Lucene search

K
nvd[email protected]NVD:CVE-2021-23179
HistoryAug 18, 2022 - 8:15 p.m.

CVE-2021-23179

2022-08-1820:15:09
CWE-125
web.nvd.nist.gov
7
cve-2021-23179
intel
bluetooth
firmware
out of bounds read
information disclosure
local access

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

EPSS

0

Percentile

12.6%

Out of bounds read in firmware for some Intel® Wireless Bluetooth® and Killer™ Bluetooth® products before version 22.120 may allow a privileged user to potentially enable information disclosure via local access.

Affected configurations

Nvd
Node
intelwi-fi_6_ax411_firmwareRange<22.120
AND
intelwi-fi_6_ax411Match-
Node
intelwi-fi_6_ax211_firmwareRange<22.120
AND
intelwi-fi_6_ax211Match-
Node
intelwi-fi_6_ax210_firmwareRange<22.120
AND
intelwi-fi_6_ax210Match-
Node
intelwi-fi_6_ax201_firmwareRange<22.120
AND
intelwi-fi_6_ax201Match-
Node
intelwi-fi_6_ax200_firmwareRange<22.120
AND
intelwi-fi_6_ax200Match-
Node
intelwireless-ac_9560_firmwareRange<22.120
AND
intelwireless-ac_9560Match-
Node
intelwireless-ac_9462_firmwareRange<22.120
AND
intelwireless-ac_9462Match-
Node
intelwireless-ac_9461_firmwareRange<22.120
AND
intelwireless-ac_9461Match-
Node
intelwireless-ac_9260_firmwareRange<22.120
AND
intelwireless-ac_9260Match-
Node
inteldual_band_wireless-ac_8265_firmwareRange<22.120
AND
inteldual_band_wireless-ac_8265Match-
Node
inteldual_band_wireless-ac_8260_firmwareRange<22.120
AND
inteldual_band_wireless-ac_8260Match-
Node
inteldual_band_wireless-ac_3168_firmwareRange<22.120
AND
inteldual_band_wireless-ac_3168Match-
Node
intelwireless_7265_firmwareRange<22.120
AND
intelwireless_7265Match-
Node
inteldual_band_wireless-ac_3165_firmwareRange<22.120
AND
inteldual_band_wireless-ac_3165Match-
Node
intelkiller_wi-fi_6e_ax1690_firmwareRange<22.120
AND
intelkiller_wi-fi_6e_ax1690Match-
Node
intelkiller_wi-fi_6e_ax1675_firmwareRange<22.120
AND
intelkiller_wi-fi_6e_ax1675Match-
Node
intelkiller_wi-fi_6_ax1650_firmwareRange<22.120
AND
intelkiller_wi-fi_6_ax1650Match-
Node
intelkiller_wireless-ac_1550_firmwareRange<22.120
AND
intelkiller_wireless-ac_1550Match-
VendorProductVersionCPE
intelwi-fi_6_ax411_firmware*cpe:2.3:o:intel:wi-fi_6_ax411_firmware:*:*:*:*:*:*:*:*
intelwi-fi_6_ax411-cpe:2.3:h:intel:wi-fi_6_ax411:-:*:*:*:*:*:*:*
intelwi-fi_6_ax211_firmware*cpe:2.3:o:intel:wi-fi_6_ax211_firmware:*:*:*:*:*:*:*:*
intelwi-fi_6_ax211-cpe:2.3:h:intel:wi-fi_6_ax211:-:*:*:*:*:*:*:*
intelwi-fi_6_ax210_firmware*cpe:2.3:o:intel:wi-fi_6_ax210_firmware:*:*:*:*:*:*:*:*
intelwi-fi_6_ax210-cpe:2.3:h:intel:wi-fi_6_ax210:-:*:*:*:*:*:*:*
intelwi-fi_6_ax201_firmware*cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*
intelwi-fi_6_ax201-cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*
intelwi-fi_6_ax200_firmware*cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*
intelwi-fi_6_ax200-cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 361

CVSS3

7.1

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H

EPSS

0

Percentile

12.6%

Related for NVD:CVE-2021-23179