CVE-2023-34438

CVSS V2 None CVSS V3 None
Description
Race condition in some Intel(R) NUC BIOS firmware may allow a privileged user to potentially enable escalation of privilege via local access.
Overview
  • CVE ID
  • CVE-2023-34438
  • Assigner
  • secure@intel.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-08-11T03:15:34
  • Last Modified Date
  • 2023-08-17T20:03:14
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:intel:nuc_rugged_kit_nuc8cchb_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_rugged_kit_nuc8cchb:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_rugged_kit_nuc8cchbn_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_rugged_kit_nuc8cchbn:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_rugged_kit_nuc8cchkrn_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_rugged_kit_nuc8cchkrn:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_rugged_kit_nuc8cchkr_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_rugged_kit_nuc8cchkr:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc6cayh_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc6cayh:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc6cays_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc6cays:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_mini_pc_nuc7i3bnhxf_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_mini_pc_nuc7i3bnhxf:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_mini_pc_nuc7i3bnk_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_mini_pc_nuc7i3bnk:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_mini_pc_nuc7i3bnh_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_mini_pc_nuc7i3bnh:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_mini_pc_nuc7i3bnb_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_mini_pc_nuc7i3bnb:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_mini_pc_nuc7i5bnhx1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_mini_pc_nuc7i5bnhx1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_mini_pc_nuc7i5bnh_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_mini_pc_nuc7i5bnh:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_mini_pc_nuc7i5bnk_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_mini_pc_nuc7i5bnk:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_mini_pc_nuc7i5bnhxf_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_mini_pc_nuc7i5bnhxf:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_mini_pc_nuc7i5bnkp_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_mini_pc_nuc7i5bnkp:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_mini_pc_nuc7i5bnb_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_mini_pc_nuc7i5bnb:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_mini_pc_nuc7i7bnh_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_mini_pc_nuc7i7bnh:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_mini_pc_nuc7i7bnhx1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_mini_pc_nuc7i7bnhx1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_mini_pc_nuc7i7bnhxg_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_mini_pc_nuc7i7bnhxg:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_mini_pc_nuc7i3bnhx1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_mini_pc_nuc7i3bnhx1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_mini_pc_nuc7i7bnkq_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_mini_pc_nuc7i7bnkq:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_mini_pc_nuc7i7bnb_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_mini_pc_nuc7i7bnb:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc7i3bnhxf_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc7i3bnhxf:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc7i3bnk_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc7i3bnk:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc7i3bnh_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc7i3bnh:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc7i3bnb_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc7i3bnb:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc7i5bnhx1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc7i5bnhx1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc7i5bnh_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc7i5bnh:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc7i5bnk_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc7i5bnk:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc7i5bnhxf_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc7i5bnhxf:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc7i5bnkp_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc7i5bnkp:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc7i5bnb_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc7i5bnb:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc7i7bnh_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc7i7bnh:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc7i7bnhx1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc7i7bnhx1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc7i7bnhxg_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc7i7bnhxg:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc7i3bnhx1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc7i3bnhx1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc7i7bnkq_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc7i7bnkq:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_kit_nuc7i7bnb_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_kit_nuc7i7bnb:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_enthusiast_nuc7i3bnhxf_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_enthusiast_nuc7i3bnhxf:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_enthusiast_nuc7i3bnk_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_enthusiast_nuc7i3bnk:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_enthusiast_nuc7i3bnh_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_enthusiast_nuc7i3bnh:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_enthusiast_nuc7i3bnb_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_enthusiast_nuc7i3bnb:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_enthusiast_nuc7i5bnhx1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_enthusiast_nuc7i5bnhx1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_enthusiast_nuc7i5bnh_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_enthusiast_nuc7i5bnh:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_enthusiast_nuc7i5bnk_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_enthusiast_nuc7i5bnk:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_enthusiast_nuc7i5bnhxf_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_enthusiast_nuc7i5bnhxf:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_enthusiast_nuc7i5bnkp_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_enthusiast_nuc7i5bnkp:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_enthusiast_nuc7i5bnb_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_enthusiast_nuc7i5bnb:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_enthusiast_nuc7i7bnh_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_enthusiast_nuc7i7bnh:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_enthusiast_nuc7i7bnhx1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_enthusiast_nuc7i7bnhx1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_enthusiast_nuc7i7bnhxg_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_enthusiast_nuc7i7bnhxg:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_enthusiast_nuc7i3bnhx1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_enthusiast_nuc7i3bnhx1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_enthusiast_nuc7i7bnkq_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_enthusiast_nuc7i7bnkq:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_enthusiast_nuc7i7bnb_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_enthusiast_nuc7i7bnb:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_board_nuc7i3bnhxf_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_board_nuc7i3bnhxf:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_board_nuc7i3bnk_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_board_nuc7i3bnk:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_board_nuc7i3bnh_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_board_nuc7i3bnh:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_board_nuc7i3bnb_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_board_nuc7i3bnb:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_board_nuc7i5bnhx1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_board_nuc7i5bnhx1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_board_nuc7i5bnh_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_board_nuc7i5bnh:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_board_nuc7i5bnk_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_board_nuc7i5bnk:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_board_nuc7i5bnhxf_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_board_nuc7i5bnhxf:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_board_nuc7i5bnkp_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_board_nuc7i5bnkp:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_board_nuc7i5bnb_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_board_nuc7i5bnb:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_board_nuc7i7bnh_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_board_nuc7i7bnh:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_board_nuc7i7bnhx1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_board_nuc7i7bnhx1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_board_nuc7i7bnhxg_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_board_nuc7i7bnhxg:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_board_nuc7i3bnhx1_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_board_nuc7i3bnhx1:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_board_nuc7i7bnkq_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_board_nuc7i7bnkq:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:nuc_board_nuc7i7bnb_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:nuc_board_nuc7i7bnb:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:compute_element_stk2mv64cc_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:compute_element_stk2mv64cc:-:*:*:*:*:*:*:* 0 OR
References
History
Created Old Value New Value Data Type Notes
2023-09-06 03:36:28 Added to TrackCVE
2023-09-06 03:36:31 Weakness Enumeration new