Lucene search

K
nvd[email protected]NVD:CVE-2021-0067
HistoryJun 09, 2021 - 8:15 p.m.

CVE-2021-0067

2021-06-0920:15:08
web.nvd.nist.gov
1

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.7%

ย Improper access control in system firmware for some Intelยฎ NUCs may allow a privileged user to potentially enable escalation of privilege via local access.

Affected configurations

NVD
Node
intelnuc_m15_laptop_kit_lapbc510_firmwareRange<bctgl357.0051
AND
intelnuc_m15_laptop_kit_lapbc510Match-
Node
intelnuc_m15_laptop_kit_lapbc710_firmwareRange<bctgl357.0051
AND
intelnuc_m15_laptop_kit_lapbc710Match-
Node
intelnuc_11_compute_element_cm11ebc4_firmwareRange<ebtgl357.0045
AND
intelnuc_11_compute_element_cm11ebc4Match-
Node
intelnuc_11_compute_element_cm11ebi38w_firmwareRange<ebtgl357.0045
AND
intelnuc_11_compute_element_cm11ebi38wMatch-
Node
intelnuc_11_compute_element_cm11ebi58w_firmwareRange<ebtgl357.0045
AND
intelnuc_11_compute_element_cm11ebi58wMatch-
Node
intelnuc_11_compute_element_cm11ebi716w_firmwareRange<ebtgl357.0045
AND
intelnuc_11_compute_element_cm11ebi716wMatch-
Node
intelnuc_11_performance_kit_nuc11pahi3_firmwareRange<patgl357.0037
AND
intelnuc_11_performance_kit_nuc11pahi3Match-
Node
intelnuc_11_performance_kit_nuc11pahi5_firmwareRange<patgl357.0037
AND
intelnuc_11_performance_kit_nuc11pahi5Match-
Node
intelnuc_11_performance_kit_nuc11pahi7_firmwareRange<patgl357.0037
AND
intelnuc_11_performance_kit_nuc11pahi7Match-
Node
intelnuc_11_performance_kit_nuc11paki3_firmwareRange<patgl357.0037
AND
intelnuc_11_performance_kit_nuc11paki3Match-
Node
intelnuc_11_performance_kit_nuc11paki5_firmwareRange<patgl357.0037
AND
intelnuc_11_performance_kit_nuc11paki5Match-
Node
intelnuc_11_performance_kit_nuc11paki7_firmwareRange<patgl357.0037
AND
intelnuc_11_performance_kit_nuc11paki7Match-
Node
intelnuc_11_performance_mini_pc_nuc11paqi50wa_firmwareRange<patgl357.0037
AND
intelnuc_11_performance_mini_pc_nuc11paqi50waMatch-
Node
intelnuc_11_performance_mini_pc_nuc11paqi70qa_firmwareRange<patgl357.0037
AND
intelnuc_11_performance_mini_pc_nuc11paqi70qaMatch-
Node
intelnuc_11_pro_board_nuc11tnbi3_firmwareRange<tntgl357.0052
AND
intelnuc_11_pro_board_nuc11tnbi3Match-
Node
intelnuc_11_pro_board_nuc11tnbi5_firmwareRange<tntgl357.0052
AND
intelnuc_11_pro_board_nuc11tnbi5Match-
Node
intelnuc_11_pro_board_nuc11tnbi7_firmwareRange<tntgl357.0052
AND
intelnuc_11_pro_board_nuc11tnbi7Match-
Node
intelnuc_11_pro_kit_nuc11tnhi3_firmwareRange<tntgl357.0052
AND
intelnuc_11_pro_kit_nuc11tnhi3Match-
Node
intelnuc_11_pro_kit_nuc11tnhi30l_firmwareRange<tntgl357.0052
AND
intelnuc_11_pro_kit_nuc11tnhi30lMatch-
Node
intelnuc_11_pro_kit_nuc11tnhi30p_firmwareRange<tntgl357.0052
AND
intelnuc_11_pro_kit_nuc11tnhi30pMatch-
Node
intelnuc_11_pro_kit_nuc11tnhi5_firmwareRange<tntgl357.0052
AND
intelnuc_11_pro_kit_nuc11tnhi5Match-
Node
intelnuc_11_pro_kit_nuc11tnhi50l_firmwareRange<tntgl357.0052
AND
intelnuc_11_pro_kit_nuc11tnhi50lMatch-
Node
intelnuc_11_pro_kit_nuc11tnhi50w_firmwareRange<tntgl357.0052
AND
intelnuc_11_pro_kit_nuc11tnhi50wMatch-
Node
intelnuc_11_pro_kit_nuc11tnhi7_firmwareRange<tntgl357.0052
AND
intelnuc_11_pro_kit_nuc11tnhi7Match-
Node
intelnuc_11_pro_kit_nuc11tnhi70l_firmwareRange<tntgl357.0052
AND
intelnuc_11_pro_kit_nuc11tnhi70lMatch-
Node
intelnuc_11_pro_kit_nuc11tnhi70q_firmwareRange<tntgl357.0052
AND
intelnuc_11_pro_kit_nuc11tnhi70qMatch-
Node
intelnuc_11_pro_kit_nuc11tnki3_firmwareRange<tntgl357.0052
AND
intelnuc_11_pro_kit_nuc11tnki3Match-
Node
intelnuc_11_pro_kit_nuc11tnki5_firmwareRange<tntgl357.0052
AND
intelnuc_11_pro_kit_nuc11tnki5Match-
Node
intelnuc_11_pro_kit_nuc11tnki7_firmwareRange<tntgl357.0052
AND
intelnuc_11_pro_kit_nuc11tnki7Match-
Node
intelnuc_11_enthusiast_kit_nuc11phki7c_firmwareRange<phtgl579.0056
AND
intelnuc_11_enthusiast_kit_nuc11phki7cMatch-
Node
intelnuc_11_enthusiast_mini_pc_nuc11phki7caa_firmwareRange<phtgl579.0056
AND
intelnuc_11_enthusiast_mini_pc_nuc11phki7caaMatch-
Node
intelnuc_10_performance_kit_nuc10i3fnh_firmwareRange<fncml.0050
AND
intelnuc_10_performance_kit_nuc10i3fnhMatch-
Node
intelnuc_10_performance_kit_nuc10i3fnhf_firmwareRange<fncml.0050
AND
intelnuc_10_performance_kit_nuc10i3fnhfMatch-
Node
intelnuc_10_performance_kit_nuc10i3fnk_firmwareRange<fncml.0050
AND
intelnuc_10_performance_kit_nuc10i3fnkMatch-
Node
intelnuc_10_performance_kit_nuc10i5fnh_firmwareRange<fncml.0050
AND
intelnuc_10_performance_kit_nuc10i5fnhMatch-
Node
intelnuc_10_performance_kit_nuc10i5fnhf_firmwareRange<fncml.0050
AND
intelnuc_10_performance_kit_nuc10i5fnhfMatch-
Node
intelnuc_10_performance_kit_nuc10i5fnhj_firmwareRange<fncml.0050
AND
intelnuc_10_performance_kit_nuc10i5fnhjMatch-
Node
intelnuc_10_performance_kit_nuc10i5fnk_firmwareRange<fncml.0050
AND
intelnuc_10_performance_kit_nuc10i5fnkMatch-
Node
intelnuc_10_performance_kit_nuc10i5fnkp_firmwareRange<fncml.0050
AND
intelnuc_10_performance_kit_nuc10i5fnkpMatch-
Node
intelnuc_10_performance_kit_nuc10i7fnh_firmwareRange<fncml.0050
AND
intelnuc_10_performance_kit_nuc10i7fnhMatch-
Node
intelnuc_10_performance_kit_nuc10i7fnhc_firmwareRange<fncml.0050
AND
intelnuc_10_performance_kit_nuc10i7fnhcMatch-
Node
intelnuc_10_performance_kit_nuc10i7fnk_firmwareRange<fncml.0050
AND
intelnuc_10_performance_kit_nuc10i7fnkMatch-
Node
intelnuc_10_performance_kit_nuc10i7fnkp_firmwareRange<fncml.0050
AND
intelnuc_10_performance_kit_nuc10i7fnkpMatch-
Node
intelnuc_10_performance_mini_pc_nuc10i3fnhfa_firmwareRange<fncml.0050
AND
intelnuc_10_performance_mini_pc_nuc10i3fnhfaMatch-
Node
intelnuc_10_performance_mini_pc_nuc10i3fnhja_firmwareRange<fncml.0050
AND
intelnuc_10_performance_mini_pc_nuc10i3fnhjaMatch-
Node
intelnuc_10_performance_mini_pc_nuc10i5fnhca_firmwareRange<fncml.0050
AND
intelnuc_10_performance_mini_pc_nuc10i5fnhcaMatch-
Node
intelnuc_10_performance_mini_pc_nuc10i5fnhja_firmwareRange<fncml.0050
AND
intelnuc_10_performance_mini_pc_nuc10i5fnhjaMatch-
Node
intelnuc_10_performance_mini_pc_nuc10i5fnkpa_firmwareRange<fncml.0050
AND
intelnuc_10_performance_mini_pc_nuc10i5fnkpaMatch-
Node
intelnuc_10_performance_mini_pc_nuc10i7fnhaa_firmwareRange<fncml.0050
AND
intelnuc_10_performance_mini_pc_nuc10i7fnhaaMatch-
Node
intelnuc_10_performance_mini_pc_nuc10i7fnhja_firmwareRange<fncml.0050
AND
intelnuc_10_performance_mini_pc_nuc10i7fnhjaMatch-
Node
intelnuc_10_performance_mini_pc_nuc10i7fnkpa_firmwareRange<fncml.0050
AND
intelnuc_10_performance_mini_pc_nuc10i7fnkpaMatch-
Node
intelnuc_9_pro_compute_element_nuc9v7qnb_firmwareRange<qncflx70.0059
AND
intelnuc_9_pro_compute_element_nuc9v7qnbMatch-
Node
intelnuc_9_pro_compute_element_nuc9vxqnb_firmwareRange<qncflx70.0059
AND
intelnuc_9_pro_compute_element_nuc9vxqnbMatch-
Node
intelnuc_9_pro_kit_nuc9v7qnx_firmwareRange<qncflx70.0059
AND
intelnuc_9_pro_kit_nuc9v7qnxMatch-
Node
intelnuc_9_pro_kit_nuc9vxqnx_firmwareRange<qncflx70.0059
AND
intelnuc_9_pro_kit_nuc9vxqnxMatch-
Node
intelnuc_8_business\,_a_mini_pc_with_windows_10_nuc8i7hnkqc_firmwareRange<hnkbli70.86a.0065
AND
intelnuc_8_business\,_a_mini_pc_with_windows_10_nuc8i7hnkqcMatch-
Node
intelnuc_8_enthusiast\,_a_mini_pc_with_windows_10_nuc8i7hvkva_firmwareRange<hnkbli70.86a.0065
AND
intelnuc_8_enthusiast\,_a_mini_pc_with_windows_10_nuc8i7hvkvaMatch-
Node
intelnuc_8_enthusiast\,_a_mini_pc_with_windows_10_nuc8i7hvkvaw_firmwareRange<hnkbli70.86a.0065
AND
intelnuc_8_enthusiast\,_a_mini_pc_with_windows_10_nuc8i7hvkvawMatch-
Node
intelnuc_kit_nuc8i7hnk_firmwareRange<hnkbli70.86a.0065
AND
intelnuc_kit_nuc8i7hnkMatch-
Node
intelnuc_kit_nuc8i7hvk_firmwareRange<hnkbli70.86a.0065
AND
intelnuc_kit_nuc8i7hvkMatch-
Node
intelnuc_8_rugged_kit_nuc8cchkr_firmwareRange<chaplcel.0051
AND
intelnuc_8_rugged_kit_nuc8cchkrMatch-
Node
intelnuc_board_nuc8cchb_firmwareRange<chaplcel.0051
AND
intelnuc_board_nuc8cchbMatch-
Node
intelnuc_8_compute_element_cm8ccb_firmwareRange<cbwhl.0092
AND
intelnuc_8_compute_element_cm8ccbMatch-
Node
intelnuc_8_compute_element_cm8i3cb_firmwareRange<cbwhl.0092
AND
intelnuc_8_compute_element_cm8i3cbMatch-
Node
intelnuc_8_compute_element_cm8i5cb_firmwareRange<cbwhl.0092
AND
intelnuc_8_compute_element_cm8i5cbMatch-
Node
intelnuc_8_compute_element_cm8i7cb_firmwareRange<cbwhl.0092
AND
intelnuc_8_compute_element_cm8i7cbMatch-
Node
intelnuc_8_compute_element_cm8pcb_firmwareRange<cbwhl.0092
AND
intelnuc_8_compute_element_cm8pcbMatch-
Node
intelnuc_8_pro_board_nuc8i3pnb_firmwareRange<pnwhl357.0039
AND
intelnuc_8_pro_board_nuc8i3pnbMatch-
Node
intelnuc_8_pro_kit_nuc8i3pnh_firmwareRange<pnwhl357.0039
AND
intelnuc_8_pro_kit_nuc8i3pnhMatch-
Node
intelnuc_8_pro_kit_nuc8i3pnk_firmwareRange<pnwhl357.0039
AND
intelnuc_8_pro_kit_nuc8i3pnkMatch-
Node
intelnuc_8_mainstream-g_kit_nuc8i5inh_firmwareRange<inwhl357.0040
AND
intelnuc_8_mainstream-g_kit_nuc8i5inhMatch-
Node
intelnuc_8_mainstream-g_kit_nuc8i7inh_firmwareRange<inwhl357.0040
AND
intelnuc_8_mainstream-g_kit_nuc8i7inhMatch-
Node
intelnuc_8_mainstream-g_mini_pc_nuc8i5inh_firmwareRange<inwhl357.0040
AND
intelnuc_8_mainstream-g_mini_pc_nuc8i5inhMatch-
Node
intelnuc_8_mainstream-g_mini_pc_nuc8i7inh_firmwareRange<inwhl357.0040
AND
intelnuc_8_mainstream-g_mini_pc_nuc8i7inhMatch-
Node
intelnuc_7_essential\,_a_mini_pc_with_windows_10_nuc7cjysal_firmwareRange<jyglkcpx.86a.0057
AND
intelnuc_7_essential\,_a_mini_pc_with_windows_10_nuc7cjysalMatch-
Node
intelnuc_kit_nuc7cjyh_firmwareRange<jyglkcpx.86a.0057
AND
intelnuc_kit_nuc7cjyhMatch-
Node
intelnuc_kit_nuc7pjyh_firmwareRange<jyglkcpx.86a.0057
AND
intelnuc_kit_nuc7pjyhMatch-

4.6 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

12.7%

Related for NVD:CVE-2021-0067