Multiple vulnerabilities in Intel UEFI firmware



Published: 2024-09-17
Risk Low
Patch available YES
Number of vulnerabilities 11
CVE-ID CVE-2024-23599
CVE-2024-21871
CVE-2023-43626
CVE-2023-42772
CVE-2024-21829
CVE-2024-21781
CVE-2023-41833
CVE-2023-23904
CVE-2023-22351
CVE-2023-43753
CVE-2023-25546
CWE-ID CWE-362
CWE-20
CWE-284
CWE-822
CWE-476
CWE-787
CWE-755
CWE-125
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
UEFI firmware
Hardware solutions / Firmware

Intel Xeon Processor E Family
Hardware solutions / Firmware

Intel Xeon D Processors
Hardware solutions / Firmware

Intel Xeon Processor E3 v6 Family
Hardware solutions / Firmware

Intel Xeon Processor E5 v4 Family
Hardware solutions / Firmware

Intel Core X-series Processors
Hardware solutions / Firmware

Intel Xeon Processor E5 v3 Family
Hardware solutions / Firmware

Intel Xeon Processor E7 v3 Family
Hardware solutions / Firmware

Intel Atom Processors
Hardware solutions / Firmware

3rd Generation Intel Xeon Scalable Processors
Hardware solutions / Firmware

Intel Atom Processor C5000
Hardware solutions / Firmware

Intel Atom Processor P5000 Series
Hardware solutions / Firmware

2nd Generation Intel Xeon Scalable Processors
Hardware solutions / Firmware

Intel Atom Processor C Series
Hardware solutions / Firmware

Intel Celeron Processor N Series
Hardware solutions / Firmware

10th Generation Intel Core Processors
Hardware solutions / Firmware

Intel Core i7-11700T
Hardware solutions / Firmware

Intel Core i7-11700
Hardware solutions / Firmware

Intel Core i5-11400T
Hardware solutions / Firmware

Intel Core i5-11400
Hardware solutions / Firmware

Intel Core i5-11500T
Hardware solutions / Firmware

Intel Core i5-11500
Hardware solutions / Firmware

Intel Xeon E Processors
Hardware solutions / Firmware

12th Generation Intel Core Processors
Hardware solutions / Firmware

Intel Pentium Gold Processor Series
Hardware solutions / Firmware

Intel Celeron Processors
Hardware solutions / Firmware

13th Generation Intel Core Processors
Hardware solutions / Firmware

Intel Atom Processor X Series
Hardware solutions / Firmware

11th Generation Intel Core Processors
Hardware solutions / Firmware

6th Generation I ntel Core Processors
Hardware solutions / Other hardware appliances

Intel Xeon Scalable Processors
Hardware solutions / Other hardware appliances

Intel Pentium Silver Processor N Series
Hardware solutions / Other hardware appliances

Intel Pentium N6005
Hardware solutions / Other hardware appliances

Intel Celeron N5105
Hardware solutions / Other hardware appliances

11th Generation Intel Core Proce ssors
Hardware solutions / Other hardware appliances

Intel Celeron 6305E/RE
Hardware solutions / Other hardware appliances

Intel Core i3-1115GRE/G4E
Hardware solutions / Other hardware appliances

Intel Core i5-1145G7E/GRE
Hardware solutions / Other hardware appliances

Intel Cor e i7-1185G7E/GRE
Hardware solutions / Other hardware appliances

Intel Celeron 6600HE/HLE
Hardware solutions / Other hardware appliances

Intel Core i3-11100HE
Hardware solutions / Other hardware appliances

Intel Core i5-11500HE
Hardware solutions / Other hardware appliances

Intel Core i7-11850HE
Hardware solutions / Other hardware appliances

Intel Xeon W-11155MLE/MRE
Hardware solutions / Other hardware appliances

Intel Xeon W-11555MLE/MRE
Hardware solutions / Other hardware appliances

Intel Xeon W-11865MLE/MRE
Hardware solutions / Other hardware appliances

Intel Atom Processor P50 00 Series
Hardware solutions / Other hardware appliances

Intel Ce leron 6305E/RE
Hardware solutions / Other hardware appliances

Intel Core i7-1185G7E/GRE
Hardware solutions / Other hardware appliances

I ntel Xeon W-11865MLE/MRE
Hardware solutions / Other hardware appliances

Intel Core i5-11500 T
Hardware solutions / Other hardware appliances

Intel Xeon W-11155MLE/M RE
Hardware solutions / Other hardware appliances

Vendor Intel

Security Bulletin

This security bulletin contains information about 11 vulnerabilities.

1) Race condition

EUVDB-ID: #VU97445

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-23599

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a race condition in Seamless Firmware Updates for some Intel reference platforms. A local user can exploit the race and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

UEFI firmware: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU97434

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21871

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insufficient validation of user-supplied input within the UEFI firmware. A local privileged user can execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Xeon Processor E Family: All versions

Intel Xeon D Processors: All versions

Intel Xeon Processor E3 v6 Family: All versions

Intel Xeon Processor E5 v4 Family: All versions

Intel Core X-series Processors: All versions

Intel Xeon Processor E5 v3 Family: All versions

Intel Xeon Processor E7 v3 Family: All versions

6th Generation I ntel Core Processors: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper access control

EUVDB-ID: #VU97435

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-43626

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper access restrictions within the UEFI firmware. A local privileged user can execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Atom Processors: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Untrusted pointer dereference

EUVDB-ID: #VU97436

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-42772

CWE-ID: CWE-822 - Untrusted Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to untrusted pointer dereference in UEFI firmware. A local privileged user can execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Xeon D Processors: All versions

Intel Xeon Processor E5 v4 Family: All versions

Intel Core X-series Processors: All versions

Intel Xeon Processor E5 v3 Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Input validation error

EUVDB-ID: #VU97437

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21829

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insufficient input validation in UEFI firmware error handler. A local privileged user can execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Xeon D Processors: All versions

3rd Generation Intel Xeon Scalable Processors: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Input validation error

EUVDB-ID: #VU97438

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-21781

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient input validation in UEFI firmware. A local privileged user can gain access to sensitive information or perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Xeon D Processors: All versions

3rd Generation Intel Xeon Scalable Processors: All versions

Intel Atom Processor C5000: All versions

Intel Atom Processor P5000 Series: All versions

Intel Xeon Scalable Processors: All versions

2nd Generation Intel Xeon Scalable Processors: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Race condition

EUVDB-ID: #VU97439

Risk: Low

CVSSv3.1: 5.6 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-41833

CWE-ID: CWE-362 - Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a race condition in UEFI firmware. A local privileged user can exploit the race and escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Atom Processor C Series: All versions

Intel Xeon D Processors: All versions

Intel Pentium Silver Processor N Series: All versions

Intel Celeron Processor N Series: All versions

Intel Pentium N6005: All versions

Intel Celeron N5105: All versions

10th Generation Intel Core Processors: All versions

11th Generation Intel Core Proce ssors: All versions

Intel Core i7-11700T: All versions

Intel Core i7-11700: All versions

Intel Core i5-11400T: All versions

Intel Core i5-11400: All versions

Intel Core i5-11500T: All versions

Intel Core i5-11500: All versions

Intel Xeon E Processors: All versions

Intel Celeron 6305E/RE: All versions

Intel Core i3-1115GRE/G4E: All versions

Intel Core i5-1145G7E/GRE: All versions

Intel Cor e i7-1185G7E/GRE: All versions

Intel Celeron 6600HE/HLE: All versions

Intel Core i3-11100HE: All versions

Intel Core i5-11500HE: All versions

Intel Core i7-11850HE: All versions

Intel Xeon W-11155MLE/MRE: All versions

Intel Xeon W-11555MLE/MRE: All versions

Intel Xeon W-11865MLE/MRE: All versions

Intel Atom Processor C5000: All versions

Intel Atom Processor P50 00 Series: All versions

12th Generation Intel Core Processors: All versions

Intel Pentium Gold Processor Series: All versions

Intel Celeron Processors: All versions

13th Generation Intel Core Processors: All versions

Intel Atom Processor X Series: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) NULL pointer dereference

EUVDB-ID: #VU97441

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-23904

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a NULL pointer dereference error in the UEFI firmware. A local privileged user can escalate privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Atom Processor C Series: All versions

10th Generation Intel Core Processors: All versions

11th Generation Intel Core Processors: All versions

Intel Core i7-11700T: All versions

Intel Core i7-11700: All versions

Intel Core i5-11400T: All versions

Intel Core i5-11400: All versions

Intel Core i5-11500T: All versions

Intel Core i5-11500: All versions

Intel Ce leron 6305E/RE: All versions

Intel Core i3-1115GRE/G4E: All versions

Intel Core i5-1145G7E/GRE: All versions

Intel Core i7-1185G7E/GRE: All versions

Intel Celeron 6600HE/HLE: All versions

Intel Core i3-11100HE: All versions

Intel Core i5-11500HE: All versions

Intel Core i7-11850HE: All versions

Intel Xeon W-11155MLE/MRE: All versions

Intel Xeon W-11555MLE/MRE: All versions

I ntel Xeon W-11865MLE/MRE: All versions

12th Generation Intel Core Processors: All versions

Intel Pentium Gold Processor Series: All versions

Intel Celeron Processors: All versions

13th Generation Intel Core Processors: All versions

Intel Atom Processor X Series: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Out-of-bounds write

EUVDB-ID: #VU97442

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22351

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the UEFI firmware. A local user can trigger an out-of-bounds write and execute arbitrary code with elevated privileges.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Atom Processor C Series: All versions

Intel Xeon Processor E Family: All versions

10th Generation Intel Core Processors: All versions

11th Generation Intel Core Processors: All versions

Intel Core i7-11700T: All versions

Intel Core i7-11700: All versions

Intel Core i5-11400T: All versions

Intel Core i5-11400: All versions

Intel Core i5-11500 T: All versions

Intel Core i5-11500: All versions

Intel Celeron 6305E/RE: All versions

Intel Core i3-1115GRE/G4E: All versions

Intel Core i5-1145G7E/GRE: All versions

Intel Core i7-1185G7E/GRE: All versions

Intel Celeron 6600HE/HLE: All versions

Intel Core i3-11100HE: All versions

Intel Core i5-11500HE: All versions

Intel Core i7-11850HE: All versions

Intel Xeon W-11155MLE/M RE: All versions

Intel Xeon W-11555MLE/MRE: All versions

Intel Xeon W-11865MLE/MRE: All versions

12th Generation Intel Core Processors: All versions

Intel Pentium Gold Processor Series: All versions

Intel Celeron Processors: All versions

13th Generation Intel Core Processors: All versions

Intel Atom Processor X Series: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Improper handling of exceptional conditions

EUVDB-ID: #VU97443

Risk: Low

CVSSv3.1: 5 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-43753

CWE-ID: CWE-755 - Improper Handling of Exceptional Conditions

Exploit availability: No

Description

The vulnerability allows a local user to gain access to sensitive information.

The vulnerability exists due to improper handling of errors in Intel Processors with Intel Software Guard Extensions. A local user can gain access to sensitive information.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Xeon D Processors: All versions

3rd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon E Processors: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Out-of-bounds read

EUVDB-ID: #VU97444

Risk: Low

CVSSv3.1: 1.7 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25546

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition in the UEFI firmware. A local user can trigger an out-of-bounds read error and perform a denial of service attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Intel Atom Processor C Series: All versions

Intel Xeon Processor E Family: All versions

10th Generation Intel Core Processors: All versions

11th Generation Intel Core Processors: All versions

Intel Core i7-11700T: All versions

Intel Core i7-11700: All versions

Intel Core i5-11400T: All versions

Intel Core i5-11400: All versions

Intel Core i5-11500 T: All versions

Intel Core i5-11500: All versions

Intel Celeron 6305E/RE: All versions

Intel Core i3-1115GRE/G4E: All versions

Intel Core i5-1145G7E/GRE: All versions

Intel Core i7-1185G7E/GRE: All versions

Intel Celeron 6600HE/HLE: All versions

Intel Core i3-11100HE: All versions

Intel Core i5-11500HE: All versions

Intel Core i7-11850HE: All versions

Intel Xeon W-11155MLE/M RE: All versions

Intel Xeon W-11555MLE/MRE: All versions

Intel Xeon W-11865MLE/MRE: All versions

12th Generation Intel Core Processors: All versions

Intel Pentium Gold Processor Series: All versions

Intel Celeron Processors: All versions

13th Generation Intel Core Processors: All versions

Intel Atom Processor X Series: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-01071.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###