Lucene search

K
cve[email protected]CVE-2021-0175
HistoryFeb 09, 2022 - 11:15 p.m.

CVE-2021-0175

2022-02-0923:15:14
CWE-20
web.nvd.nist.gov
42
cve-2021-0175
intel
proset/wireless
wi-fi
firmware
vulnerability
nvd
denial of service
windows 10
windows 11
killer wi-fi

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

3.3 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

21.8%

Improper Validation of Specified Index, Position, or Offset in Input in firmware for some Intel® PROSet/Wireless Wi-Fi in multiple operating systems and some Killer™ Wi-Fi in Windows 10 and 11 may allow an unauthenticated user to potentially enable denial of service via adjacent access.

Affected configurations

NVD
Node
intelamt_ac_8260_firmwareRange<11.8.90
AND
intelamt_ac_8260Match-
Node
intelamt_ac_8265_firmwareRange<11.8.90
AND
intelamt_ac_8265Match-
Node
intelamt_ac_9260_firmwareRange<12.0.85
AND
intelamt_ac_9260Match-
Node
intelamt_ac_9560_firmwareRange<12.0.85
AND
intelamt_ac_9560Match-
Node
intelamt_wi-fi_6_ax200_firmwareRange<12.0.85
OR
intelamt_wi-fi_6_ax200_firmwareRange14.0.014.1.60
OR
intelamt_wi-fi_6_ax200_firmwareRange15.0.015.0.35
AND
intelamt_wi-fi_6_ax200Match-
Node
intelamt_wi-fi_6_ax201_firmwareRange14.0.014.1.60
OR
intelamt_wi-fi_6_ax201_firmwareRange15.0.015.0.35
AND
intelamt_wi-fi_6_ax201Match-
Node
intelamt_wi-fi_6_ax210_firmwareRange<15.0.35
AND
intelamt_wi-fi_6_ax210Match-
Node
intelproset_ac_3165_firmwareRange<22.60
AND
intelproset_ac_3165Match-
Node
intelproset_ac_3168_firmwareRange<22.60
AND
intelproset_ac_3168Match-
Node
intelproset_ac_8260_firmwareRange<22.60
AND
intelproset_ac_8260Match-
Node
intelproset_ac_8265Match-
AND
intelproset_ac_8265_firmwareRange<22.60
Node
intelproset_ac_9260Match-
AND
intelproset_ac_9260_firmwareRange<22.60
Node
intelproset_ac_9461Match-
AND
intelproset_ac_9461_firmwareRange<22.60
Node
intelproset_ac_9462Match-
AND
intelproset_ac_9462_firmwareRange<22.60
Node
intelproset_ac_9560Match-
AND
intelproset_ac_9560_firmwareRange<22.60
Node
intelproset_wi-fi_6_ax200Match-
AND
intelproset_wi-fi_6_ax200_firmwareRange<22.60
Node
intelproset_wi-fi_6_ax201Match-
AND
intelproset_wi-fi_6_ax201_firmwareRange<22.60
Node
intelproset_wi-fi_6e_ax210Match-
AND
intelproset_wi-fi_6e_ax210_firmwareRange<22.60
Node
intelproset_wireless_7265_\(rev_d\)_firmwareRange<22.60
AND
intelproset_wireless_7265_\(rev_d\)Match-
Node
intelkiller_ac_1550_firmwareRange<3.0
AND
intelkiller_ac_1550Match-
Node
intelkiller_wi-fi_6_ax1650_firmwareRange<3.0
AND
intelkiller_wi-fi_6_ax1650Match-
Node
intelkiller_wi-fi_6e_ax1675_firmwareRange<3.0
AND
intelkiller_wi-fi_6e_ax1675Match-

CNA Affected

[
  {
    "product": "Intel(R) PROSet/Wireless Wi-Fi in multiple operating systems and some Killer(TM) Wi-Fi in Windows 10 and 11",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "See references"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

3.3 Low

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:A/AC:L/Au:N/C:N/I:N/A:P

0.001 Low

EPSS

Percentile

21.8%