Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2022-33894: INTEL-SA-00807

Improper input validation in the BIOS firmware for some Intel® Processors may allow a privileged user to potentially enable escalation of privilege via local access.

CVE
#vulnerability#web#ios#intel#bios#chrome#firefox

Select Your Region

Sign In to access restricted content

Using Intel.com Search

You can easily search the entire Intel.com site in several ways.

  • Brand Name: Core i9
  • Document Number: 123456
  • Code Name: Alder Lake
  • Special Operators: “Ice Lake”, Ice AND Lake, Ice OR Lake, Ice*

Quick Links

You can also try the quick links below to see results for most popular searches.

  • Product Information
  • Support
  • Drivers & Software

Recent Searches

Sign In to access restricted content

Advanced Search

Only search in

Title Description Content ID

Sign in to access restricted content.

The browser version you are using is not recommended for this site.
Please consider upgrading to the latest version of your browser by clicking one of the following links.

  • Safari
  • Chrome
  • Edge
  • Firefox

2023.2 IPU – BIOS Advisory

Intel ID:

INTEL-SA-00807

Advisory Category:

Firmware

Impact of vulnerability:

Escalation of Privilege, Information Disclosure

Severity rating:

HIGH

Original release:

05/09/2023

Last revised:

05/09/2023

**Summary: **

Potential security vulnerabilities in BIOS firmware for some Intel® Processors may allow escalation of privilege and information disclosure. Intel is releasing firmware updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2022-33894

Description: Improper input validation in the BIOS firmware for some Intel® Processors may allow a privileged user to potentially enable escalation of privilege via local access.

CVSS Base Score: 7.5 High

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

CVEID: CVE-2022-38087

Description: Exposure of resource to wrong sphere in BIOS firmware for some Intel® Processors may allow a privileged user to potentially enable information disclosure via local access.

CVSS Base Score: 4.1 Medium

CVSS Vector: CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N

Affected Products:

CVE-2022-33894:

Product Collection

Vertical Segment

CPU ID

Platform ID

8th Generation Intel® Core™ Processor Family

9th Generation Intel® Core™ Processor Family

Mobile

Desktop

906EA

906EB

906EC

906ED

22

Intel® Xeon® Processor E Family

Server, Workstation

906EA

906ED

22

8th Generation Intel® Core™ Processor Family

Mobile

806EA

C0

8th Generation Intel® Core™ Processors

Mobile, Embedded

806EC

806EB

D0

94

7th Generation Intel® Core™ Processor Family

Desktop

906E9

2A

7th Generation Intel® Core™ Processor Family

Mobile

806E9

806EA

C0

8th Generation Intel® Core™ Processor Family
10th Generation Intel® Core™ Processor Family

Mobile

806E9

806EC

10

94

10th Generation Intel® Core™ Processor Family

Mobile

Desktop

A0652

A0653

A0655

A0660

A0661

806EC

20

01

22

80

80

07

CVE-2022-38087:

Product Collection

Vertical Segment

CPU ID

Platform ID

8th Generation Intel® Core™ Processor Family

10th Generation Intel® Core™ Processor Family

Mobile

806E9

806EC

10
94

8th Generation Intel® Core™ Processor Family

Mobile

806EA

C0

7th Generation Intel® Core™ Processor Family

Mobile

806E9

C0

8th Generation Intel® Core™ Processor Family

9th Generation Intel® Core™ Processor Family

Mobile
Desktop

906EA

906EB

906EC

906ED

22

Intel® Xeon® E Processor Family

Desktop,
Server,
Workstation

906EA

906ED

22

Intel® Xeon® E processor Family
7th Generation Intel® Core™ Processor Family

Server
Desktop

906E9

2A

Intel® Xeon® Scalable Processor Family

Server

50654

B7

8th Generation Intel® Core™ Processors

Mobile

806EB
806EC

D0
94

Intel® Xeon® Platinum P-8124, P-8136 processors,
Intel® Xeon® Scalable processor Family

Server

50653
50654

97
B7

Intel® Xeon® D processor Family,
Intel® Xeon® W processor Family

Server,
Desktop

50654

B7

Recommendations:

Intel recommends updating to the latest versions linked in the Intel IPU 2023.2 Update Guidance document. Availability dates will be updated regularly and can be found in the 2023.2 IPU Update Guidance tab.

Acknowledgements:

Intel would like to thank Yngweijw (Jiawei Yin) (CVE-2022-33894) and the Binarly efiXplorer team (CVE-2022-38087) for reporting these issues.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.

Revision History

Revision

Date

Description

1.0

05/09/2023

Initial Release

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current expectations, and are subject to change without notice.

Intel products and services described may contain design defects or errors known as errata, which may cause the product to deviate from published specifications. Current characterized errata are available on request.

Intel products that have met their End of Servicing Updates may no longer receive functional and security updates. For additional details on support and servicing, please see this help article.

Intel technologies’ features and benefits depend on system configuration and may require enabled hardware, software or service activation. Performance varies depending on system configuration. No product or component can be absolutely secure. Check with your system manufacturer or retailer or learn more at http://intel.com.

Some results have been estimated or simulated using internal Intel analysis or architecture simulation or modeling, and provided to you for informational purposes. Any differences in your system hardware, software or configuration may affect your actual performance.

© Intel Corporation. Intel, the Intel logo, and other Intel marks are trademarks of Intel Corporation or its subsidiaries United States and other countries. Other names and brands may be claimed as the property of others.

Report a Vulnerability

If you have information about a security issue or vulnerability with an Intel branded product or technology, please send an e-mail to [email protected]. Encrypt sensitive information using our PGP public key.

Please provide as much information as possible, including:

  • The products and versions affected
  • Detailed description of the vulnerability
  • Information on known exploits

A member of the Intel Product Security Team will review your e-mail and contact you to collaborate on resolving the issue. For more information on how Intel works to resolve security issues, see:

  • Vulnerability handling guidelines

For issues related to Intel’s external web presence (Intel.com and related subdomains), please contact Intel’s External Security Research team.

Need product support?

If you…

  • Have questions about the security features of an Intel product
  • Require technical support
  • Want product updates or patches

Please visit Support & Downloads.

  • Report a Vulnerability
  • Product Support

Related news

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907