Lucene search

K
cve[email protected]CVE-2021-0168
HistoryFeb 09, 2022 - 11:15 p.m.

CVE-2021-0168

2022-02-0923:15:14
CWE-20
web.nvd.nist.gov
50
cve-2021-0168
intel
wi-fi
firmware
input validation
privilege escalation
windows 10
windows 11

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%

Improper input validation in firmware for some Intel® PROSet/Wireless Wi-Fi in multiple operating systems and some Killer™ Wi-Fi in Windows 10 and 11 may allow a privileged user to potentially enable escalation of privilege via local access.

Affected configurations

NVD
Node
intelamt_ac_8260_firmwareRange<11.8.90
AND
intelamt_ac_8260Match-
Node
intelamt_ac_8265_firmwareRange<11.8.90
AND
intelamt_ac_8265Match-
Node
intelamt_ac_9260_firmwareRange<12.0.85
AND
intelamt_ac_9260Match-
Node
intelamt_ac_9560_firmwareRange<12.0.85
AND
intelamt_ac_9560Match-
Node
intelamt_wi-fi_6_ax200_firmwareRange<12.0.85
OR
intelamt_wi-fi_6_ax200_firmwareRange14.0.014.1.60
OR
intelamt_wi-fi_6_ax200_firmwareRange15.0.015.0.35
AND
intelamt_wi-fi_6_ax200Match-
Node
intelamt_wi-fi_6_ax201_firmwareRange14.0.014.1.60
OR
intelamt_wi-fi_6_ax201_firmwareRange15.0.015.0.35
AND
intelamt_wi-fi_6_ax201Match-
Node
intelamt_wi-fi_6_ax210_firmwareRange<15.0.35
AND
intelamt_wi-fi_6_ax210Match-
Node
intelproset_ac_3165_firmwareRange<22.60
AND
intelproset_ac_3165Match-
Node
intelproset_ac_3168_firmwareRange<22.60
AND
intelproset_ac_3168Match-
Node
intelproset_ac_8260_firmwareRange<22.60
AND
intelproset_ac_8260Match-
Node
intelproset_ac_8265_firmwareRange<22.60
AND
intelproset_ac_8265Match-
Node
intelproset_ac_9260_firmwareRange<22.60
AND
intelproset_ac_9260Match-
Node
intelproset_ac_9461_firmwareRange<22.60
AND
intelproset_ac_9461Match-
Node
intelproset_ac_9462_firmwareRange<22.60
AND
intelproset_ac_9462Match-
Node
intelproset_ac_9560_firmwareRange<22.60
AND
intelproset_ac_9560Match-
Node
intelproset_wi-fi_6_ax200_firmwareRange<22.60
AND
intelproset_wi-fi_6_ax200Match-
Node
intelproset_wi-fi_6_ax201_firmwareRange<22.60
AND
intelproset_wi-fi_6_ax201Match-
Node
intelproset_wi-fi_6e_ax210_firmwareRange<22.60
AND
intelproset_wi-fi_6e_ax210Match-
Node
intelproset_wireless_7265_\(rev_d\)_firmwareRange<22.60
AND
intelproset_wireless_7265_\(rev_d\)Match-
Node
intelkiller_ac_1550_firmwareRange<3.0
AND
intelkiller_ac_1550Match-
Node
intelkiller_wi-fi_6_ax1650_firmwareRange<3.0
AND
intelkiller_wi-fi_6_ax1650Match-
Node
intelkiller_wi-fi_6e_ax1675_firmwareRange<3.0
AND
intelkiller_wi-fi_6e_ax1675Match-

CNA Affected

[
  {
    "product": "Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "See references"
      }
    ]
  }
]

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.7 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.6%