All the vulnerabilites related to intel - dual_band_wireless-ac_3168_firmware
cve-2021-26950
Vulnerability from cvelistv5
Published
2022-08-18 19:44
Modified
2024-08-03 20:33
Severity ?
EPSS score ?
Summary
Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable denial of service via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products |
Version: before version 22.120 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:33:41.305Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.120" } ] } ], "descriptions": [ { "lang": "en", "value": "Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-18T19:44:19", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-26950", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products", "version": { "version_data": [ { "version_value": "before version 22.120" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-26950", "datePublished": "2022-08-18T19:44:19", "dateReserved": "2021-11-30T00:00:00", "dateUpdated": "2024-08-03T20:33:41.305Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11151
Vulnerability from cvelistv5
Published
2019-11-14 16:55
Modified
2024-08-04 22:48
Severity ?
EPSS score ?
Summary
Memory corruption issues in Intel(R) WIFI Drivers before version 21.40 may allow a privileged user to potentially enable escalation of privilege, denial of service, and information disclosure via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00287.html | x_refsource_MISC | |
https://support.f5.com/csp/article/K89105210?utm_source=f5support&%3Butm_medium=RSS | x_refsource_CONFIRM |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) WIFI Drivers and Intel(R) PROSet/Wireless WiFi Software extension DLL |
Version: See provided reference |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:48:08.956Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00287.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://support.f5.com/csp/article/K89105210?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) WIFI Drivers and Intel(R) PROSet/Wireless WiFi Software extension DLL", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See provided reference" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory corruption issues in Intel(R) WIFI Drivers before version 21.40 may allow a privileged user to potentially enable escalation of privilege, denial of service, and information disclosure via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege, Denial of Service, Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-21T22:07:03", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00287.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://support.f5.com/csp/article/K89105210?utm_source=f5support\u0026amp%3Butm_medium=RSS" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-11151", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) WIFI Drivers and Intel(R) PROSet/Wireless WiFi Software extension DLL", "version": { "version_data": [ { "version_value": "See provided reference" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Memory corruption issues in Intel(R) WIFI Drivers before version 21.40 may allow a privileged user to potentially enable escalation of privilege, denial of service, and information disclosure via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege, Denial of Service, Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00287.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00287.html" }, { "name": "https://support.f5.com/csp/article/K89105210?utm_source=f5support\u0026amp;utm_medium=RSS", "refsource": "CONFIRM", "url": "https://support.f5.com/csp/article/K89105210?utm_source=f5support\u0026amp;utm_medium=RSS" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2019-11151", "datePublished": "2019-11-14T16:55:12", "dateReserved": "2019-04-11T00:00:00", "dateUpdated": "2024-08-04T22:48:08.956Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-23168
Vulnerability from cvelistv5
Published
2022-08-18 00:00
Modified
2024-08-03 19:05
Severity ?
EPSS score ?
Summary
Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products |
Version: See references |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:05:53.894Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html" }, { "name": "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-01T00:00:00", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html" }, { "name": "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-23168", "datePublished": "2022-08-18T00:00:00", "dateReserved": "2021-12-09T00:00:00", "dateUpdated": "2024-08-03T19:05:53.894Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-23188
Vulnerability from cvelistv5
Published
2022-08-18 19:43
Modified
2024-08-03 19:05
Severity ?
EPSS score ?
Summary
Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an authenticated user to potentially enable information disclosure via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products |
Version: See references |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:05:53.893Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an authenticated user to potentially enable information disclosure via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-18T19:43:19", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-23188", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an authenticated user to potentially enable information disclosure via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-23188", "datePublished": "2022-08-18T19:43:19", "dateReserved": "2021-12-09T00:00:00", "dateUpdated": "2024-08-03T19:05:53.893Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-23179
Vulnerability from cvelistv5
Published
2022-08-18 19:44
Modified
2024-08-03 19:05
Severity ?
EPSS score ?
Summary
Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow a privileged user to potentially enable information disclosure via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products |
Version: before version 22.120 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T19:05:55.561Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.120" } ] } ], "descriptions": [ { "lang": "en", "value": "Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow a privileged user to potentially enable information disclosure via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-18T19:44:27", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-23179", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products", "version": { "version_data": [ { "version_value": "before version 22.120" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow a privileged user to potentially enable information disclosure via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-23179", "datePublished": "2022-08-18T19:44:27", "dateReserved": "2021-11-30T00:00:00", "dateUpdated": "2024-08-03T19:05:55.561Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-28667
Vulnerability from cvelistv5
Published
2022-11-11 15:49
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
Out-of-bounds write for some Intel(R) PROSet/Wireless WiFi software before version 22.140 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi software |
Version: before version 22.140 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:03:51.938Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00687.html", "tags": [ "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00687.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Intel(R) PROSet/Wireless WiFi software", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.140" } ] } ], "descriptions": [ { "lang": "en", "value": "Out-of-bounds write for some Intel(R) PROSet/Wireless WiFi software before version 22.140 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ], "metrics": [ { "cvssV3_1": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2022-11-14T17:46:33.807Z", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00687.html", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00687.html" } ] } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-28667", "datePublished": "2022-11-11T15:49:14.818Z", "dateReserved": "2022-04-05T15:11:17.487Z", "dateUpdated": "2024-08-03T06:03:51.938Z", "requesterUserId": "524a9a6b-3515-4b97-ab85-1a9a79493852", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-33847
Vulnerability from cvelistv5
Published
2022-08-18 19:43
Modified
2024-08-04 00:05
Severity ?
EPSS score ?
Summary
Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products |
Version: before version 22.120 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T00:05:51.076Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.120" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable escalation of privilege via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-18T19:43:51", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-33847", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products", "version": { "version_data": [ { "version_value": "before version 22.120" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable escalation of privilege via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-33847", "datePublished": "2022-08-18T19:43:51", "dateReserved": "2021-11-30T00:00:00", "dateUpdated": "2024-08-04T00:05:51.076Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-12322
Vulnerability from cvelistv5
Published
2020-11-12 18:12
Modified
2024-08-04 11:56
Severity ?
EPSS score ?
Summary
Improper input validation in some Intel(R) Wireless Bluetooth(R) products before version 21.110 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Wireless Bluetooth(R) |
Version: before version 21.110 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:51.449Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Wireless Bluetooth(R)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 21.110" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper input validation in some Intel(R) Wireless Bluetooth(R) products before version 21.110 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-12T18:12:18", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12322", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Wireless Bluetooth(R)", "version": { "version_data": [ { "version_value": "before version 21.110" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper input validation in some Intel(R) Wireless Bluetooth(R) products before version 21.110 may allow an unauthenticated user to potentially enable denial of service via adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12322", "datePublished": "2020-11-12T18:12:18", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:51.449Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2019-11152
Vulnerability from cvelistv5
Published
2019-11-14 16:55
Modified
2024-08-04 22:48
Severity ?
EPSS score ?
Summary
Memory corruption issues in Intel(R) WIFI Drivers before version 21.40 may allow a privileged user to potentially enable escalation of privilege, denial of service, and information disclosure via adjacent access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00287.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) WIFI Drivers and Intel(R) PROSet/Wireless WiFi Software extension DLL |
Version: See provided reference |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:48:08.983Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00287.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) WIFI Drivers and Intel(R) PROSet/Wireless WiFi Software extension DLL", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See provided reference" } ] } ], "descriptions": [ { "lang": "en", "value": "Memory corruption issues in Intel(R) WIFI Drivers before version 21.40 may allow a privileged user to potentially enable escalation of privilege, denial of service, and information disclosure via adjacent access." } ], "problemTypes": [ { "descriptions": [ { "description": "Escalation of Privilege, Denial of Service, Information Disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2019-11-14T16:55:35", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00287.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2019-11152", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) WIFI Drivers and Intel(R) PROSet/Wireless WiFi Software extension DLL", "version": { "version_data": [ { "version_value": "See provided reference" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Memory corruption issues in Intel(R) WIFI Drivers before version 21.40 may allow a privileged user to potentially enable escalation of privilege, denial of service, and information disclosure via adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Escalation of Privilege, Denial of Service, Information Disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00287.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00287.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2019-11152", "datePublished": "2019-11-14T16:55:35", "dateReserved": "2019-04-11T00:00:00", "dateUpdated": "2024-08-04T22:48:08.983Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2022-21140
Vulnerability from cvelistv5
Published
2022-08-18 19:43
Modified
2024-08-03 02:31
Severity ?
EPSS score ?
Summary
Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable information disclosure via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products |
Version: See references |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T02:31:59.258Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products", "vendor": "n/a", "versions": [ { "status": "affected", "version": "See references" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable information disclosure via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "information disclosure", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-18T19:43:39", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2022-21140", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products", "version": { "version_data": [ { "version_value": "See references" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable information disclosure via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "information disclosure" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2022-21140", "datePublished": "2022-08-18T19:43:39", "dateReserved": "2021-11-30T00:00:00", "dateUpdated": "2024-08-03T02:31:59.258Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2020-12321
Vulnerability from cvelistv5
Published
2020-11-12 18:12
Modified
2024-08-04 11:56
Severity ?
EPSS score ?
Summary
Improper buffer restriction in some Intel(R) Wireless Bluetooth(R) products before version 21.110 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403 | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Wireless Bluetooth(R) |
Version: before version 21.110 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T11:56:51.329Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Wireless Bluetooth(R)", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 21.110" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper buffer restriction in some Intel(R) Wireless Bluetooth(R) products before version 21.110 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access." } ], "problemTypes": [ { "descriptions": [ { "description": "escalation of privilege", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-11-12T18:12:10", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2020-12321", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Wireless Bluetooth(R)", "version": { "version_data": [ { "version_value": "before version 21.110" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper buffer restriction in some Intel(R) Wireless Bluetooth(R) products before version 21.110 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "escalation of privilege" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2020-12321", "datePublished": "2020-11-12T18:12:10", "dateReserved": "2020-04-28T00:00:00", "dateUpdated": "2024-08-04T11:56:51.329Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2021-26257
Vulnerability from cvelistv5
Published
2022-08-18 19:44
Modified
2024-08-03 20:19
Severity ?
EPSS score ?
Summary
Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable denial of service via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products |
Version: before version 22.120 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T20:19:20.390Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products", "vendor": "n/a", "versions": [ { "status": "affected", "version": "before version 22.120" } ] } ], "descriptions": [ { "lang": "en", "value": "Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable denial of service via local access." } ], "problemTypes": [ { "descriptions": [ { "description": "denial of service", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-18T19:44:07", "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "shortName": "intel" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secure@intel.com", "ID": "CVE-2021-26257", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products", "version": { "version_data": [ { "version_value": "before version 22.120" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable denial of service via local access." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "denial of service" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html", "refsource": "MISC", "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce", "assignerShortName": "intel", "cveId": "CVE-2021-26257", "datePublished": "2022-08-18T19:44:07", "dateReserved": "2021-11-30T00:00:00", "dateUpdated": "2024-08-03T20:19:20.390Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 05:51
Severity ?
Summary
Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an authenticated user to potentially enable information disclosure via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE5A1F47-5FB4-40AD-8C41-905A438A8C2E", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2ECE13C3-1EA0-4CE2-9FBC-0A5153E28220", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "87BE1037-47C6-40EF-8C29-C6D8C7C4B48B", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E3F3AC3-7774-44DE-82C3-531D874D6175", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1881A00D-A0C6-45B8-9F5E-111122603991", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F3009BFD-D06E-4A68-B967-CD67C48B4CEC", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F198C1B-28A8-4FB8-9266-333A6E465445", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_ac_1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BB84A83-95AA-4C7F-A765-D87EF43C9E08", "versionEndExcluding": "3.1122.1105", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_ac_1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA05D5D2-F6C1-4FBB-B334-73F30F108562", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7990EEE4-427E-4003-8CED-296FCF878A6D", "versionEndExcluding": "3.1122.1105", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E239C04-1D6B-4305-9340-BFEC3E54E19A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9F42023-3426-4C13-A515-2DF3BA1A3CD1", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5900B9-D8E3-4928-B587-955BCAE07460", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B57ED602-14AC-48A1-9FFE-33C3592C863C", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "89ED6FDA-BE47-4E7D-A449-439A917119DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59FC5EF3-444A-4439-9CC0-FE3428A298FB", "versionEndExcluding": "3.1122.1105", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*", "matchCriteriaId": "95537444-5F18-49E1-91D4-AB24B29DF4FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AFADE0F-DBAB-40CE-8935-469FD343BD50", "versionEndExcluding": "3.1122.1105", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "35F09C95-25BD-440A-AD79-8510E54F8DD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECB10C03-EC71-4571-8D2B-CC68352200D8", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4900842A-56C4-4F09-BBD4-080EC7CEBF33", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "87A07B29-35E8-4D50-B2AD-764766F43DAC", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F23E76F8-AA82-47C0-8F3B-39123C04832F", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", "matchCriteriaId": "C90E6127-7D01-49CE-96EF-9F4CB5891373", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E68DAD7E-8AAD-4FBF-AD3E-085F77E76B2B", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CDC46232-FBFF-4097-A9E5-6009B021D214", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0433774-9479-4A01-B697-1379AEA223C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA2E583F-926A-4372-8C35-B00EDE9DC751", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADE89FD4-8B08-430E-976A-068DBF47F5F7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless_7265_\\(rev_d\\)_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "66434F2B-0ED8-4364-9281-8A438B8D337D", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "BD700D79-A4B3-4C62-93BE-D13F016AA3CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an authenticated user to potentially enable information disclosure via local access." }, { "lang": "es", "value": "Un control de acceso inapropiado para algunos productos Intel(R) PROSet/Wireless WiFi y Killer(TM) WiFi puede permitir que un usuario autenticado permita potencialmente la divulgaci\u00f3n de informaci\u00f3n por medio del acceso local." } ], "id": "CVE-2021-23188", "lastModified": "2024-11-21T05:51:20.787", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-18T20:15:09.227", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-11-14 17:15
Modified
2024-11-21 04:20
Severity ?
Summary
Memory corruption issues in Intel(R) WIFI Drivers before version 21.40 may allow a privileged user to potentially enable escalation of privilege, denial of service, and information disclosure via adjacent access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D388C048-AA58-43D7-AF44-6DEA595CFA67", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0433774-9479-4A01-B697-1379AEA223C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72E1A5FA-3475-4748-8F9B-97A34F78351A", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "433C3C99-7BF4-41EC-B0EC-DC696A71CB00", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D84072B-3615-412F-AC46-04899A7F64FB", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "20C50460-9424-426E-A9CB-959B4BE05567", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F198C1B-28A8-4FB8-9266-333A6E465445", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDE7E381-2986-4D82-97C5-2F100FAB4952", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4900842A-56C4-4F09-BBD4-080EC7CEBF33", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "69097A5C-D63D-4F2E-8846-C622BD79086F", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "89ED6FDA-BE47-4E7D-A449-439A917119DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F3D20508-A502-4A44-BB75-AEA6F7FF4CFC", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5900B9-D8E3-4928-B587-955BCAE07460", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E90B4A35-A962-475C-BEB4-F6571F2379B2", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E3F3AC3-7774-44DE-82C3-531D874D6175", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "75847B7D-4C89-43B4-9C22-01C8E2023554", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A818EB9-33A5-4F11-9B8B-72BEA70F01AA", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA712BE4-ADA2-4907-B813-D21C6E89629F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-n_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7E4F98C-97BD-467B-9B15-932B52530495", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-n_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "F727FF41-F05C-42D5-B39C-9C97D90DE9FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-n_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "520DF068-E428-4CB8-AF6C-1BA3396AEC5C", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-n_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EE338FD-FCA9-4725-AAE7-E12FA7B197B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Memory corruption issues in Intel(R) WIFI Drivers before version 21.40 may allow a privileged user to potentially enable escalation of privilege, denial of service, and information disclosure via adjacent access." }, { "lang": "es", "value": "Unos problemas de corrupci\u00f3n de memoria en Intel\u00ae WIFI Drivers versiones anteriores a la versi\u00f3n 21.40, pueden habilitar a un usuario privilegiado para permitir una escalada de privilegios, una denegaci\u00f3n de servicio y una divulgaci\u00f3n de informaci\u00f3n por medio de un acceso adyacente." } ], "id": "CVE-2019-11152", "lastModified": "2024-11-21T04:20:37.783", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-14T17:15:13.397", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00287.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00287.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 05:51
Severity ?
Summary
Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE5A1F47-5FB4-40AD-8C41-905A438A8C2E", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2ECE13C3-1EA0-4CE2-9FBC-0A5153E28220", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "87BE1037-47C6-40EF-8C29-C6D8C7C4B48B", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E3F3AC3-7774-44DE-82C3-531D874D6175", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1881A00D-A0C6-45B8-9F5E-111122603991", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F3009BFD-D06E-4A68-B967-CD67C48B4CEC", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F198C1B-28A8-4FB8-9266-333A6E465445", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_ac_1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BB84A83-95AA-4C7F-A765-D87EF43C9E08", "versionEndExcluding": "3.1122.1105", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_ac_1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA05D5D2-F6C1-4FBB-B334-73F30F108562", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7990EEE4-427E-4003-8CED-296FCF878A6D", "versionEndExcluding": "3.1122.1105", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E239C04-1D6B-4305-9340-BFEC3E54E19A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9F42023-3426-4C13-A515-2DF3BA1A3CD1", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5900B9-D8E3-4928-B587-955BCAE07460", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B57ED602-14AC-48A1-9FFE-33C3592C863C", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "89ED6FDA-BE47-4E7D-A449-439A917119DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59FC5EF3-444A-4439-9CC0-FE3428A298FB", "versionEndExcluding": "3.1122.1105", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*", "matchCriteriaId": "95537444-5F18-49E1-91D4-AB24B29DF4FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AFADE0F-DBAB-40CE-8935-469FD343BD50", "versionEndExcluding": "3.1122.1105", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "35F09C95-25BD-440A-AD79-8510E54F8DD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECB10C03-EC71-4571-8D2B-CC68352200D8", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4900842A-56C4-4F09-BBD4-080EC7CEBF33", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "87A07B29-35E8-4D50-B2AD-764766F43DAC", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F23E76F8-AA82-47C0-8F3B-39123C04832F", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", "matchCriteriaId": "C90E6127-7D01-49CE-96EF-9F4CB5891373", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E68DAD7E-8AAD-4FBF-AD3E-085F77E76B2B", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CDC46232-FBFF-4097-A9E5-6009B021D214", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0433774-9479-4A01-B697-1379AEA223C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA2E583F-926A-4372-8C35-B00EDE9DC751", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADE89FD4-8B08-430E-976A-068DBF47F5F7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless_7265_\\(rev_d\\)_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "66434F2B-0ED8-4364-9281-8A438B8D337D", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "BD700D79-A4B3-4C62-93BE-D13F016AA3CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access." }, { "lang": "es", "value": "Una lectura fuera de l\u00edmites para algunos productos Intel(R) PROSet/Wireless WiFi y Killer(TM) WiFi puede permitir que un usuario no autenticado habilite potencialmente la denegaci\u00f3n de servicio por medio de acceso adyacente." } ], "id": "CVE-2021-23168", "lastModified": "2024-11-21T05:51:18.990", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-18T20:15:09.133", "references": [ { "source": "secure@intel.com", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" }, { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-11-12 18:15
Modified
2024-11-21 04:59
Severity ?
Summary
Improper input validation in some Intel(R) Wireless Bluetooth(R) products before version 21.110 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
▼ | URL | Tags | |
---|---|---|---|
secure@intel.com | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403 | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F44B727-A61B-4B93-B7B1-09E7EBCC57D1", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E3F3AC3-7774-44DE-82C3-531D874D6175", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5082F651-CC50-4E53-90B0-426111BFF813", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5900B9-D8E3-4928-B587-955BCAE07460", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "925CE55F-442D-4EFD-AC2C-AB9CDB94D534", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "89ED6FDA-BE47-4E7D-A449-439A917119DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F20A2CC7-FB72-43E3-B06C-265DEBF15162", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FDAC7CFA-A7C5-41E8-B0CD-F87F89C65500", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0433774-9479-4A01-B697-1379AEA223C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B11777A7-3A99-4619-8CC8-C5EC4ECA1062", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4900842A-56C4-4F09-BBD4-080EC7CEBF33", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "438C8188-2F72-4915-9A65-A955A09B8A05", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F198C1B-28A8-4FB8-9266-333A6E465445", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF5ACA70-6388-4A3D-86BB-997016A48071", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "047A3925-3023-4AAB-B0E2-905B1FC12B87", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless_7265_\\(rev_d\\)_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B905141-5EC7-4DF2-944D-84BCE30BBBA4", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "BD700D79-A4B3-4C62-93BE-D13F016AA3CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA251E20-3875-4877-A844-DCAEB17AF1CA", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper input validation in some Intel(R) Wireless Bluetooth(R) products before version 21.110 may allow an unauthenticated user to potentially enable denial of service via adjacent access." }, { "lang": "es", "value": "Una comprobaci\u00f3n inapropiada de la entrada en algunos productos Intel\u00ae Wireless Bluetooth\u00ae anterior a versi\u00f3n 21.110, puede habilitar a un usuario no autenticado para permitir potencialmente una denegaci\u00f3n de servicio por medio de un acceso adyacente" } ], "id": "CVE-2020-12322", "lastModified": "2024-11-21T04:59:30.813", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 3.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:A/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-12T18:15:14.597", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-11-12 18:15
Modified
2024-11-21 04:59
Severity ?
Summary
Improper buffer restriction in some Intel(R) Wireless Bluetooth(R) products before version 21.110 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
References
▼ | URL | Tags | |
---|---|---|---|
secure@intel.com | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403 | Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403 | Patch, Vendor Advisory |
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1F44B727-A61B-4B93-B7B1-09E7EBCC57D1", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E3F3AC3-7774-44DE-82C3-531D874D6175", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5082F651-CC50-4E53-90B0-426111BFF813", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5900B9-D8E3-4928-B587-955BCAE07460", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "925CE55F-442D-4EFD-AC2C-AB9CDB94D534", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "89ED6FDA-BE47-4E7D-A449-439A917119DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F20A2CC7-FB72-43E3-B06C-265DEBF15162", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FDAC7CFA-A7C5-41E8-B0CD-F87F89C65500", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0433774-9479-4A01-B697-1379AEA223C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B11777A7-3A99-4619-8CC8-C5EC4ECA1062", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4900842A-56C4-4F09-BBD4-080EC7CEBF33", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "438C8188-2F72-4915-9A65-A955A09B8A05", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F198C1B-28A8-4FB8-9266-333A6E465445", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "DF5ACA70-6388-4A3D-86BB-997016A48071", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "047A3925-3023-4AAB-B0E2-905B1FC12B87", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless_7265_\\(rev_d\\)_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7B905141-5EC7-4DF2-944D-84BCE30BBBA4", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "BD700D79-A4B3-4C62-93BE-D13F016AA3CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FA251E20-3875-4877-A844-DCAEB17AF1CA", "versionEndExcluding": "21.110", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper buffer restriction in some Intel(R) Wireless Bluetooth(R) products before version 21.110 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access." }, { "lang": "es", "value": "Una restricci\u00f3n de b\u00fafer inapropiada en algunos productos Intel\u00ae Wireless Bluetooth\u00ae anterior a versi\u00f3n 21.110, puede habilitar a un usuario no autenticado para permitir potencialmente una escalada de privilegios por medio de un acceso adyacente" } ], "id": "CVE-2020-12321", "lastModified": "2024-11-21T04:59:30.700", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:A/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 6.5, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-11-12T18:15:14.533", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00403" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 06:09
Severity ?
Summary
Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable escalation of privilege via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax411_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "737D8F44-EAAA-4591-AD9F-A66BD64A1B33", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax411:-:*:*:*:*:*:*:*", "matchCriteriaId": "43305255-1AEE-4CF3-8226-EB9968A7CB52", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax211_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FA5BEED-7B2D-4F4E-8D67-63ABECA22279", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax211:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF580051-1047-4677-8B39-8FAC2D642BC7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "53570BEB-16D3-4CB7-94E4-6DE1A4427F0A", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "94EEC111-66D7-4A11-BBCF-9589AFD87A05", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CDC46232-FBFF-4097-A9E5-6009B021D214", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0433774-9479-4A01-B697-1379AEA223C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E68DAD7E-8AAD-4FBF-AD3E-085F77E76B2B", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE5A1F47-5FB4-40AD-8C41-905A438A8C2E", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1881A00D-A0C6-45B8-9F5E-111122603991", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F3009BFD-D06E-4A68-B967-CD67C48B4CEC", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F198C1B-28A8-4FB8-9266-333A6E465445", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECB10C03-EC71-4571-8D2B-CC68352200D8", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4900842A-56C4-4F09-BBD4-080EC7CEBF33", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B57ED602-14AC-48A1-9FFE-33C3592C863C", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "89ED6FDA-BE47-4E7D-A449-439A917119DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9F42023-3426-4C13-A515-2DF3BA1A3CD1", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5900B9-D8E3-4928-B587-955BCAE07460", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "87BE1037-47C6-40EF-8C29-C6D8C7C4B48B", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E3F3AC3-7774-44DE-82C3-531D874D6175", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F6CECF0B-922B-45CA-9312-05FB5C6BC9E6", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C5D961-BED9-4621-BDDD-2DB707DBC0AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2ECE13C3-1EA0-4CE2-9FBC-0A5153E28220", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "035032FB-3D4E-47D2-B1E5-A80B8ED04397", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*", "matchCriteriaId": "95537444-5F18-49E1-91D4-AB24B29DF4FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "641D6161-CB22-4627-BF74-616011302802", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "35F09C95-25BD-440A-AD79-8510E54F8DD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E173DAAF-7F3F-4652-9F49-3F3B0CE66596", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E239C04-1D6B-4305-9340-BFEC3E54E19A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wireless-ac_1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D36BB4F-3FBA-4D24-83A5-6BD8A6EC4DDB", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wireless-ac_1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "92ECE07F-7E95-4BF0-A9DC-B1DB336A2B8B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable escalation of privilege via local access." }, { "lang": "es", "value": "Unas restricciones de b\u00fafer inapropiadas en el firmware de algunos productos Intel(R) Wireless Bluetooth(R) y Killer(TM) Bluetooth(R) versiones anteriores a 22.120, pueden permitir que un usuario autenticado habilite potencialmente una escalada de privilegios por medio del acceso local." } ], "id": "CVE-2021-33847", "lastModified": "2024-11-21T06:09:41.313", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-18T20:15:09.587", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 05:55
Severity ?
Summary
Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable denial of service via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax411_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "737D8F44-EAAA-4591-AD9F-A66BD64A1B33", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax411:-:*:*:*:*:*:*:*", "matchCriteriaId": "43305255-1AEE-4CF3-8226-EB9968A7CB52", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax211_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FA5BEED-7B2D-4F4E-8D67-63ABECA22279", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax211:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF580051-1047-4677-8B39-8FAC2D642BC7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "53570BEB-16D3-4CB7-94E4-6DE1A4427F0A", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "94EEC111-66D7-4A11-BBCF-9589AFD87A05", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CDC46232-FBFF-4097-A9E5-6009B021D214", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0433774-9479-4A01-B697-1379AEA223C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E68DAD7E-8AAD-4FBF-AD3E-085F77E76B2B", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE5A1F47-5FB4-40AD-8C41-905A438A8C2E", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1881A00D-A0C6-45B8-9F5E-111122603991", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F3009BFD-D06E-4A68-B967-CD67C48B4CEC", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F198C1B-28A8-4FB8-9266-333A6E465445", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECB10C03-EC71-4571-8D2B-CC68352200D8", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4900842A-56C4-4F09-BBD4-080EC7CEBF33", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B57ED602-14AC-48A1-9FFE-33C3592C863C", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "89ED6FDA-BE47-4E7D-A449-439A917119DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9F42023-3426-4C13-A515-2DF3BA1A3CD1", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5900B9-D8E3-4928-B587-955BCAE07460", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "87BE1037-47C6-40EF-8C29-C6D8C7C4B48B", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E3F3AC3-7774-44DE-82C3-531D874D6175", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F6CECF0B-922B-45CA-9312-05FB5C6BC9E6", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C5D961-BED9-4621-BDDD-2DB707DBC0AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2ECE13C3-1EA0-4CE2-9FBC-0A5153E28220", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "035032FB-3D4E-47D2-B1E5-A80B8ED04397", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*", "matchCriteriaId": "95537444-5F18-49E1-91D4-AB24B29DF4FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "641D6161-CB22-4627-BF74-616011302802", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "35F09C95-25BD-440A-AD79-8510E54F8DD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E173DAAF-7F3F-4652-9F49-3F3B0CE66596", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E239C04-1D6B-4305-9340-BFEC3E54E19A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wireless-ac_1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D36BB4F-3FBA-4D24-83A5-6BD8A6EC4DDB", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wireless-ac_1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "92ECE07F-7E95-4BF0-A9DC-B1DB336A2B8B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable denial of service via local access." }, { "lang": "es", "value": "Unas restricciones de b\u00fafer inapropiadas en el firmware de algunos productos Intel(R) Wireless Bluetooth(R) y Killer(TM) Bluetooth(R) versiones anteriores a 22.120, pueden permitir que un usuario autenticado habilite potencialmente la denegaci\u00f3n de servicio por acceso local." } ], "id": "CVE-2021-26257", "lastModified": "2024-11-21T05:55:59.567", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-18T20:15:09.367", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-11-11 16:15
Modified
2024-11-21 06:57
Severity ?
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
Out-of-bounds write for some Intel(R) PROSet/Wireless WiFi software before version 22.140 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "626936DF-CCAB-48E0-849E-E85C0810AABE", "versionEndExcluding": "22.140", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADE89FD4-8B08-430E-976A-068DBF47F5F7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C54501E4-DF10-4808-85D0-7638E2E8B99F", "versionEndExcluding": "22.140", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", "matchCriteriaId": "C90E6127-7D01-49CE-96EF-9F4CB5891373", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "98113800-DF0C-43D4-9640-AA28E34D0636", "versionEndExcluding": "22.140", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6e_ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "54323008-43E6-4A85-BB92-F2EF6ED8E57C", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6e_ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "73E3139B-37B5-4926-BEB7-2DB35E4428EC", "versionEndExcluding": "22.140", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6e_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "BBB296A9-A8AF-4020-865F-CE6740F8BC5D", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6e_ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "838888BA-5111-419B-80EB-720B26FD47AC", "versionEndExcluding": "22.140", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6e_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "841D943C-4702-4E7C-8282-26E123C3E010", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "58642F6E-1483-4F38-B8B1-02C5A38C997C", "versionEndExcluding": "22.140", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "4782586B-604C-4710-8D38-86EA938830E9", "versionEndExcluding": "22.140", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3140F2DB-E1C2-40DF-AB9D-B46B4097764F", "versionEndExcluding": "22.140", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F198C1B-28A8-4FB8-9266-333A6E465445", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCDE645A-B6EC-40AF-B378-5791CAEE955B", "versionEndExcluding": "22.140", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4900842A-56C4-4F09-BBD4-080EC7CEBF33", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "512E6BBA-A1B7-465C-BD66-A36848A9A92B", "versionEndExcluding": "22.140", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "89ED6FDA-BE47-4E7D-A449-439A917119DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "33EF02A7-4FBA-499D-9D2B-436258AE2AC6", "versionEndExcluding": "22.140", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5900B9-D8E3-4928-B587-955BCAE07460", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "46156520-C62C-43A4-B3E8-ED087CBF15D5", "versionEndExcluding": "22.140", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E3F3AC3-7774-44DE-82C3-531D874D6175", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "38D5F317-EAF1-48C8-AD02-F9AA84FDFE0A", "versionEndExcluding": "22.140", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless_7265_\\(rev_d\\)_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "5CCC832F-323E-40F0-AB2F-415CE529A002", "versionEndExcluding": "22.140", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "BD700D79-A4B3-4C62-93BE-D13F016AA3CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out-of-bounds write for some Intel(R) PROSet/Wireless WiFi software before version 22.140 may allow an unauthenticated user to potentially enable denial of service via adjacent access." }, { "lang": "es", "value": "La escritura fuera de los l\u00edmites para algunos software Intel(R) PROSet/Wireless WiFi anteriores a la versi\u00f3n 22.140 puede permitir que un usuario no autenticado habilite potencialmente la Denegaci\u00f3n de Servicio (DoS) a trav\u00e9s del acceso adyacente." } ], "id": "CVE-2022-28667", "lastModified": "2024-11-21T06:57:41.303", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "secure@intel.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-11-11T16:15:14.027", "references": [ { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00687.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00687.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 06:43
Severity ?
Summary
Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable information disclosure via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE5A1F47-5FB4-40AD-8C41-905A438A8C2E", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2ECE13C3-1EA0-4CE2-9FBC-0A5153E28220", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "87BE1037-47C6-40EF-8C29-C6D8C7C4B48B", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E3F3AC3-7774-44DE-82C3-531D874D6175", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1881A00D-A0C6-45B8-9F5E-111122603991", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F3009BFD-D06E-4A68-B967-CD67C48B4CEC", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F198C1B-28A8-4FB8-9266-333A6E465445", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_ac_1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "8BB84A83-95AA-4C7F-A765-D87EF43C9E08", "versionEndExcluding": "3.1122.1105", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_ac_1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "EA05D5D2-F6C1-4FBB-B334-73F30F108562", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7990EEE4-427E-4003-8CED-296FCF878A6D", "versionEndExcluding": "3.1122.1105", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E239C04-1D6B-4305-9340-BFEC3E54E19A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9F42023-3426-4C13-A515-2DF3BA1A3CD1", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5900B9-D8E3-4928-B587-955BCAE07460", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B57ED602-14AC-48A1-9FFE-33C3592C863C", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "89ED6FDA-BE47-4E7D-A449-439A917119DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "59FC5EF3-444A-4439-9CC0-FE3428A298FB", "versionEndExcluding": "3.1122.1105", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*", "matchCriteriaId": "95537444-5F18-49E1-91D4-AB24B29DF4FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2AFADE0F-DBAB-40CE-8935-469FD343BD50", "versionEndExcluding": "3.1122.1105", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "35F09C95-25BD-440A-AD79-8510E54F8DD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECB10C03-EC71-4571-8D2B-CC68352200D8", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4900842A-56C4-4F09-BBD4-080EC7CEBF33", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "87A07B29-35E8-4D50-B2AD-764766F43DAC", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F23E76F8-AA82-47C0-8F3B-39123C04832F", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", "matchCriteriaId": "C90E6127-7D01-49CE-96EF-9F4CB5891373", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E68DAD7E-8AAD-4FBF-AD3E-085F77E76B2B", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CDC46232-FBFF-4097-A9E5-6009B021D214", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0433774-9479-4A01-B697-1379AEA223C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "AA2E583F-926A-4372-8C35-B00EDE9DC751", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", "matchCriteriaId": "ADE89FD4-8B08-430E-976A-068DBF47F5F7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless_7265_\\(rev_d\\)_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "66434F2B-0ED8-4364-9281-8A438B8D337D", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", "matchCriteriaId": "BD700D79-A4B3-4C62-93BE-D13F016AA3CC", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable information disclosure via local access." }, { "lang": "es", "value": "Un control de acceso inapropiado para algunos productos Intel(R) PROSet/Wireless WiFi y Killer(TM) WiFi puede permitir que un usuario privilegiado permita potencialmente la divulgaci\u00f3n de informaci\u00f3n por medio del acceso local." } ], "id": "CVE-2022-21140", "lastModified": "2024-11-21T06:43:58.517", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-18T20:15:09.827", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 05:57
Severity ?
Summary
Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable denial of service via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax411_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "737D8F44-EAAA-4591-AD9F-A66BD64A1B33", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax411:-:*:*:*:*:*:*:*", "matchCriteriaId": "43305255-1AEE-4CF3-8226-EB9968A7CB52", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax211_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FA5BEED-7B2D-4F4E-8D67-63ABECA22279", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax211:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF580051-1047-4677-8B39-8FAC2D642BC7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "53570BEB-16D3-4CB7-94E4-6DE1A4427F0A", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "94EEC111-66D7-4A11-BBCF-9589AFD87A05", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CDC46232-FBFF-4097-A9E5-6009B021D214", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0433774-9479-4A01-B697-1379AEA223C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E68DAD7E-8AAD-4FBF-AD3E-085F77E76B2B", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE5A1F47-5FB4-40AD-8C41-905A438A8C2E", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1881A00D-A0C6-45B8-9F5E-111122603991", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F3009BFD-D06E-4A68-B967-CD67C48B4CEC", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F198C1B-28A8-4FB8-9266-333A6E465445", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECB10C03-EC71-4571-8D2B-CC68352200D8", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4900842A-56C4-4F09-BBD4-080EC7CEBF33", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B57ED602-14AC-48A1-9FFE-33C3592C863C", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "89ED6FDA-BE47-4E7D-A449-439A917119DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9F42023-3426-4C13-A515-2DF3BA1A3CD1", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5900B9-D8E3-4928-B587-955BCAE07460", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "87BE1037-47C6-40EF-8C29-C6D8C7C4B48B", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E3F3AC3-7774-44DE-82C3-531D874D6175", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F6CECF0B-922B-45CA-9312-05FB5C6BC9E6", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C5D961-BED9-4621-BDDD-2DB707DBC0AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2ECE13C3-1EA0-4CE2-9FBC-0A5153E28220", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "035032FB-3D4E-47D2-B1E5-A80B8ED04397", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*", "matchCriteriaId": "95537444-5F18-49E1-91D4-AB24B29DF4FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "641D6161-CB22-4627-BF74-616011302802", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "35F09C95-25BD-440A-AD79-8510E54F8DD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E173DAAF-7F3F-4652-9F49-3F3B0CE66596", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E239C04-1D6B-4305-9340-BFEC3E54E19A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wireless-ac_1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D36BB4F-3FBA-4D24-83A5-6BD8A6EC4DDB", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wireless-ac_1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "92ECE07F-7E95-4BF0-A9DC-B1DB336A2B8B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable denial of service via local access." }, { "lang": "es", "value": "Una lectura fuera de l\u00edmites en el firmware de algunos productos Intel(R) Wireless Bluetooth(R) y Killer(TM) Bluetooth(R) versiones anteriores a 22.120 puede permitir a un usuario autenticado habilitar potencialmente la denegaci\u00f3n de servicio por acceso local." } ], "id": "CVE-2021-26950", "lastModified": "2024-11-21T05:57:06.300", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-18T20:15:09.410", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 05:51
Severity ?
Summary
Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow a privileged user to potentially enable information disclosure via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax411_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "737D8F44-EAAA-4591-AD9F-A66BD64A1B33", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax411:-:*:*:*:*:*:*:*", "matchCriteriaId": "43305255-1AEE-4CF3-8226-EB9968A7CB52", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax211_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "3FA5BEED-7B2D-4F4E-8D67-63ABECA22279", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax211:-:*:*:*:*:*:*:*", "matchCriteriaId": "CF580051-1047-4677-8B39-8FAC2D642BC7", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax210_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "53570BEB-16D3-4CB7-94E4-6DE1A4427F0A", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax210:-:*:*:*:*:*:*:*", "matchCriteriaId": "94EEC111-66D7-4A11-BBCF-9589AFD87A05", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "CDC46232-FBFF-4097-A9E5-6009B021D214", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0433774-9479-4A01-B697-1379AEA223C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E68DAD7E-8AAD-4FBF-AD3E-085F77E76B2B", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "FE5A1F47-5FB4-40AD-8C41-905A438A8C2E", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "1881A00D-A0C6-45B8-9F5E-111122603991", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F3009BFD-D06E-4A68-B967-CD67C48B4CEC", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F198C1B-28A8-4FB8-9266-333A6E465445", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "ECB10C03-EC71-4571-8D2B-CC68352200D8", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4900842A-56C4-4F09-BBD4-080EC7CEBF33", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B57ED602-14AC-48A1-9FFE-33C3592C863C", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "89ED6FDA-BE47-4E7D-A449-439A917119DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "C9F42023-3426-4C13-A515-2DF3BA1A3CD1", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5900B9-D8E3-4928-B587-955BCAE07460", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "87BE1037-47C6-40EF-8C29-C6D8C7C4B48B", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E3F3AC3-7774-44DE-82C3-531D874D6175", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F6CECF0B-922B-45CA-9312-05FB5C6BC9E6", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "09C5D961-BED9-4621-BDDD-2DB707DBC0AA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "2ECE13C3-1EA0-4CE2-9FBC-0A5153E28220", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "035032FB-3D4E-47D2-B1E5-A80B8ED04397", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*", "matchCriteriaId": "95537444-5F18-49E1-91D4-AB24B29DF4FF", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "641D6161-CB22-4627-BF74-616011302802", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", "matchCriteriaId": "35F09C95-25BD-440A-AD79-8510E54F8DD9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E173DAAF-7F3F-4652-9F49-3F3B0CE66596", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*", "matchCriteriaId": "7E239C04-1D6B-4305-9340-BFEC3E54E19A", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:killer_wireless-ac_1550_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D36BB4F-3FBA-4D24-83A5-6BD8A6EC4DDB", "versionEndExcluding": "22.120", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:killer_wireless-ac_1550:-:*:*:*:*:*:*:*", "matchCriteriaId": "92ECE07F-7E95-4BF0-A9DC-B1DB336A2B8B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Out of bounds read in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow a privileged user to potentially enable information disclosure via local access." }, { "lang": "es", "value": "Una lectura fuera de l\u00edmites en el firmware de algunos productos Intel(R) Wireless Bluetooth(R) y Killer(TM) Bluetooth(R) versiones anteriores a 22.120, puede permitir que un usuario privilegiado permita potencialmente la divulgaci\u00f3n de informaci\u00f3n por medio del acceso local." } ], "id": "CVE-2021-23179", "lastModified": "2024-11-21T05:51:20.243", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2022-08-18T20:15:09.183", "references": [ { "source": "secure@intel.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-11-14 17:15
Modified
2024-11-21 04:20
Severity ?
Summary
Memory corruption issues in Intel(R) WIFI Drivers before version 21.40 may allow a privileged user to potentially enable escalation of privilege, denial of service, and information disclosure via local access.
References
Impacted products
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "D388C048-AA58-43D7-AF44-6DEA595CFA67", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", "matchCriteriaId": "A0433774-9479-4A01-B697-1379AEA223C9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "72E1A5FA-3475-4748-8F9B-97A34F78351A", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", "matchCriteriaId": "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "433C3C99-7BF4-41EC-B0EC-DC696A71CB00", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", "matchCriteriaId": "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "9D84072B-3615-412F-AC46-04899A7F64FB", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", "matchCriteriaId": "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "20C50460-9424-426E-A9CB-959B4BE05567", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", "matchCriteriaId": "2F198C1B-28A8-4FB8-9266-333A6E465445", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "BDE7E381-2986-4D82-97C5-2F100FAB4952", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", "matchCriteriaId": "4900842A-56C4-4F09-BBD4-080EC7CEBF33", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "69097A5C-D63D-4F2E-8846-C622BD79086F", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", "matchCriteriaId": "89ED6FDA-BE47-4E7D-A449-439A917119DA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "F3D20508-A502-4A44-BB75-AEA6F7FF4CFC", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", "matchCriteriaId": "FD5900B9-D8E3-4928-B587-955BCAE07460", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "E90B4A35-A962-475C-BEB4-F6571F2379B2", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", "matchCriteriaId": "3E3F3AC3-7774-44DE-82C3-531D874D6175", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "75847B7D-4C89-43B4-9C22-01C8E2023554", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", "matchCriteriaId": "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-ac_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "7A818EB9-33A5-4F11-9B8B-72BEA70F01AA", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-ac_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "CA712BE4-ADA2-4907-B813-D21C6E89629F", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:dual_band_wireless-n_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "B7E4F98C-97BD-467B-9B15-932B52530495", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:dual_band_wireless-n_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "F727FF41-F05C-42D5-B39C-9C97D90DE9FA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:intel:wireless-n_7265_firmware:*:*:*:*:*:*:*:*", "matchCriteriaId": "520DF068-E428-4CB8-AF6C-1BA3396AEC5C", "versionEndExcluding": "21.40", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:h:intel:wireless-n_7265:-:*:*:*:*:*:*:*", "matchCriteriaId": "6EE338FD-FCA9-4725-AAE7-E12FA7B197B4", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Memory corruption issues in Intel(R) WIFI Drivers before version 21.40 may allow a privileged user to potentially enable escalation of privilege, denial of service, and information disclosure via local access." }, { "lang": "es", "value": "Unos problemas de corrupci\u00f3n de memoria en Intel\u00ae WIFI Drivers versiones anteriores a la versi\u00f3n 21.40, pueden habilitar a un usuario privilegiado para permitir una escalada de privilegios, una denegaci\u00f3n de servicio y una divulgaci\u00f3n de informaci\u00f3n por medio de un acceso local." } ], "id": "CVE-2019-11151", "lastModified": "2024-11-21T04:20:37.657", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-11-14T17:15:13.317", "references": [ { "source": "secure@intel.com", "url": "https://support.f5.com/csp/article/K89105210?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "secure@intel.com", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00287.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://support.f5.com/csp/article/K89105210?utm_source=f5support\u0026amp%3Butm_medium=RSS" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00287.html" } ], "sourceIdentifier": "secure@intel.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-787" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }