Vulnerabilites related to intel - wi-fi_6e_ax211_firmware
cve-2021-26254
Vulnerability from cvelistv5
Published
2022-08-18 19:39
Modified
2024-08-03 20:19
Severity ?
EPSS score ?
Summary
Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable denial of service via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products |
Version: See references |
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T20:19:20.386Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products", vendor: "n/a", versions: [ { status: "affected", version: "See references", }, ], }, ], descriptions: [ { lang: "en", value: "Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable denial of service via local access.", }, ], problemTypes: [ { descriptions: [ { description: "denial of service", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2022-08-18T19:39:46", orgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", shortName: "intel", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secure@intel.com", ID: "CVE-2021-26254", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products", version: { version_data: [ { version_value: "See references", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable denial of service via local access.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "denial of service", }, ], }, ], }, references: { reference_data: [ { name: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", refsource: "MISC", url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", assignerShortName: "intel", cveId: "CVE-2021-26254", datePublished: "2022-08-18T19:39:46", dateReserved: "2021-12-09T00:00:00", dateUpdated: "2024-08-03T20:19:20.386Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-37409
Vulnerability from cvelistv5
Published
2022-08-18 00:00
Modified
2024-08-04 01:16
Severity ?
EPSS score ?
Summary
Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products |
Version: See references |
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T01:16:04.147Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { name: "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", tags: [ "mailing-list", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products", vendor: "n/a", versions: [ { status: "affected", version: "See references", }, ], }, ], descriptions: [ { lang: "en", value: "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.", }, ], problemTypes: [ { descriptions: [ { description: "escalation of privilege", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2023-04-01T00:00:00", orgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", shortName: "intel", }, references: [ { url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { name: "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", tags: [ "mailing-list", ], url: "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html", }, ], }, }, cveMetadata: { assignerOrgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", assignerShortName: "intel", cveId: "CVE-2021-37409", datePublished: "2022-08-18T00:00:00", dateReserved: "2021-11-30T00:00:00", dateUpdated: "2024-08-04T01:16:04.147Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2022-21140
Vulnerability from cvelistv5
Published
2022-08-18 19:43
Modified
2024-08-03 02:31
Severity ?
EPSS score ?
Summary
Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable information disclosure via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products |
Version: See references |
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T02:31:59.258Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products", vendor: "n/a", versions: [ { status: "affected", version: "See references", }, ], }, ], descriptions: [ { lang: "en", value: "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable information disclosure via local access.", }, ], problemTypes: [ { descriptions: [ { description: "information disclosure", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2022-08-18T19:43:39", orgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", shortName: "intel", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secure@intel.com", ID: "CVE-2022-21140", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products", version: { version_data: [ { version_value: "See references", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable information disclosure via local access.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "information disclosure", }, ], }, ], }, references: { reference_data: [ { name: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", refsource: "MISC", url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", assignerShortName: "intel", cveId: "CVE-2022-21140", datePublished: "2022-08-18T19:43:39", dateReserved: "2021-11-30T00:00:00", dateUpdated: "2024-08-03T02:31:59.258Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2022-21172
Vulnerability from cvelistv5
Published
2022-08-18 19:40
Modified
2024-08-03 02:31
Severity ?
EPSS score ?
Summary
Out of bounds write for some Intel(R) PROSet/Wireless WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi products |
Version: See references |
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T02:31:59.131Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Intel(R) PROSet/Wireless WiFi products", vendor: "n/a", versions: [ { status: "affected", version: "See references", }, ], }, ], descriptions: [ { lang: "en", value: "Out of bounds write for some Intel(R) PROSet/Wireless WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.", }, ], problemTypes: [ { descriptions: [ { description: "escalation of privilege", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2022-08-18T19:40:14", orgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", shortName: "intel", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secure@intel.com", ID: "CVE-2022-21172", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Intel(R) PROSet/Wireless WiFi products", version: { version_data: [ { version_value: "See references", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Out of bounds write for some Intel(R) PROSet/Wireless WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "escalation of privilege", }, ], }, ], }, references: { reference_data: [ { name: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", refsource: "MISC", url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", assignerShortName: "intel", cveId: "CVE-2022-21172", datePublished: "2022-08-18T19:40:14", dateReserved: "2021-11-30T00:00:00", dateUpdated: "2024-08-03T02:31:59.131Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2022-21197
Vulnerability from cvelistv5
Published
2022-08-18 19:41
Modified
2024-08-03 02:31
Severity ?
EPSS score ?
Summary
Improper input validation for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via network access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi products |
Version: See references |
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T02:31:59.242Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Intel(R) PROSet/Wireless WiFi products", vendor: "n/a", versions: [ { status: "affected", version: "See references", }, ], }, ], descriptions: [ { lang: "en", value: "Improper input validation for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via network access.", }, ], problemTypes: [ { descriptions: [ { description: "denial of service", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2022-08-18T19:41:25", orgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", shortName: "intel", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secure@intel.com", ID: "CVE-2022-21197", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Intel(R) PROSet/Wireless WiFi products", version: { version_data: [ { version_value: "See references", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Improper input validation for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via network access.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "denial of service", }, ], }, ], }, references: { reference_data: [ { name: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", refsource: "MISC", url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", assignerShortName: "intel", cveId: "CVE-2022-21197", datePublished: "2022-08-18T19:41:25", dateReserved: "2021-11-30T00:00:00", dateUpdated: "2024-08-03T02:31:59.242Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2022-28667
Vulnerability from cvelistv5
Published
2022-11-11 15:49
Modified
2024-08-03 06:03
Severity ?
EPSS score ?
Summary
Out-of-bounds write for some Intel(R) PROSet/Wireless WiFi software before version 22.140 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi software |
Version: before version 22.140 |
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T06:03:51.938Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00687.html", tags: [ "x_transferred", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00687.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { defaultStatus: "unaffected", product: "Intel(R) PROSet/Wireless WiFi software", vendor: "n/a", versions: [ { status: "affected", version: "before version 22.140", }, ], }, ], descriptions: [ { lang: "en", value: "Out-of-bounds write for some Intel(R) PROSet/Wireless WiFi software before version 22.140 may allow an unauthenticated user to potentially enable denial of service via adjacent access.", }, ], metrics: [ { cvssV3_1: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, format: "CVSS", scenarios: [ { lang: "en", value: "GENERAL", }, ], }, ], problemTypes: [ { descriptions: [ { description: "denial of service", lang: "en", }, ], }, ], providerMetadata: { dateUpdated: "2022-11-14T17:46:33.807Z", orgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", shortName: "intel", }, references: [ { name: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00687.html", url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00687.html", }, ], }, }, cveMetadata: { assignerOrgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", assignerShortName: "intel", cveId: "CVE-2022-28667", datePublished: "2022-11-11T15:49:14.818Z", dateReserved: "2022-04-05T15:11:17.487Z", dateUpdated: "2024-08-03T06:03:51.938Z", requesterUserId: "524a9a6b-3515-4b97-ab85-1a9a79493852", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-23223
Vulnerability from cvelistv5
Published
2022-08-18 00:00
Modified
2024-08-03 19:05
Severity ?
EPSS score ?
Summary
Improper initialization for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products |
Version: See references |
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T19:05:55.635Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { name: "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", tags: [ "mailing-list", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products", vendor: "n/a", versions: [ { status: "affected", version: "See references", }, ], }, ], descriptions: [ { lang: "en", value: "Improper initialization for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.", }, ], problemTypes: [ { descriptions: [ { description: "escalation of privilege", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2023-04-01T00:00:00", orgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", shortName: "intel", }, references: [ { url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { name: "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", tags: [ "mailing-list", ], url: "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html", }, ], }, }, cveMetadata: { assignerOrgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", assignerShortName: "intel", cveId: "CVE-2021-23223", datePublished: "2022-08-18T00:00:00", dateReserved: "2021-11-30T00:00:00", dateUpdated: "2024-08-03T19:05:55.635Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2022-21212
Vulnerability from cvelistv5
Published
2022-08-18 19:43
Modified
2024-08-03 02:31
Severity ?
EPSS score ?
Summary
Improper input validation for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi products |
Version: See references |
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T02:31:59.265Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Intel(R) PROSet/Wireless WiFi products", vendor: "n/a", versions: [ { status: "affected", version: "See references", }, ], }, ], descriptions: [ { lang: "en", value: "Improper input validation for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.", }, ], problemTypes: [ { descriptions: [ { description: "denial of service", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2022-08-18T19:43:28", orgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", shortName: "intel", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secure@intel.com", ID: "CVE-2022-21212", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Intel(R) PROSet/Wireless WiFi products", version: { version_data: [ { version_value: "See references", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Improper input validation for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "denial of service", }, ], }, ], }, references: { reference_data: [ { name: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", refsource: "MISC", url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", assignerShortName: "intel", cveId: "CVE-2022-21212", datePublished: "2022-08-18T19:43:28", dateReserved: "2021-11-30T00:00:00", dateUpdated: "2024-08-03T02:31:59.265Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2022-21160
Vulnerability from cvelistv5
Published
2022-08-18 19:41
Modified
2024-08-03 02:31
Severity ?
EPSS score ?
Summary
Improper buffer restrictions for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via network access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi products |
Version: See references |
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T02:31:59.264Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Intel(R) PROSet/Wireless WiFi products", vendor: "n/a", versions: [ { status: "affected", version: "See references", }, ], }, ], descriptions: [ { lang: "en", value: "Improper buffer restrictions for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via network access.", }, ], problemTypes: [ { descriptions: [ { description: "denial of service", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2022-08-18T19:41:51", orgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", shortName: "intel", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secure@intel.com", ID: "CVE-2022-21160", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Intel(R) PROSet/Wireless WiFi products", version: { version_data: [ { version_value: "See references", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Improper buffer restrictions for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via network access.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "denial of service", }, ], }, ], }, references: { reference_data: [ { name: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", refsource: "MISC", url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", assignerShortName: "intel", cveId: "CVE-2022-21160", datePublished: "2022-08-18T19:41:51", dateReserved: "2021-11-30T00:00:00", dateUpdated: "2024-08-03T02:31:59.264Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-44545
Vulnerability from cvelistv5
Published
2022-08-18 00:00
Modified
2024-08-04 04:25
Severity ?
EPSS score ?
Summary
Improper input validation for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products |
Version: See references |
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T04:25:16.804Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { name: "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", tags: [ "mailing-list", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products", vendor: "n/a", versions: [ { status: "affected", version: "See references", }, ], }, ], descriptions: [ { lang: "en", value: "Improper input validation for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.", }, ], problemTypes: [ { descriptions: [ { description: "denial of service", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2023-04-01T00:00:00", orgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", shortName: "intel", }, references: [ { url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { name: "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", tags: [ "mailing-list", ], url: "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html", }, ], }, }, cveMetadata: { assignerOrgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", assignerShortName: "intel", cveId: "CVE-2021-44545", datePublished: "2022-08-18T00:00:00", dateReserved: "2021-12-09T00:00:00", dateUpdated: "2024-08-04T04:25:16.804Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-23168
Vulnerability from cvelistv5
Published
2022-08-18 00:00
Modified
2024-08-03 19:05
Severity ?
EPSS score ?
Summary
Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products |
Version: See references |
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T19:05:53.894Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_transferred", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { name: "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", tags: [ "mailing-list", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products", vendor: "n/a", versions: [ { status: "affected", version: "See references", }, ], }, ], descriptions: [ { lang: "en", value: "Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.", }, ], problemTypes: [ { descriptions: [ { description: "denial of service", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2023-04-01T00:00:00", orgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", shortName: "intel", }, references: [ { url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { name: "[debian-lts-announce] 20230401 [SECURITY] [DLA 3380-1] firmware-nonfree LTS new upstream version (security updates and newer firmware for Linux 5.10)", tags: [ "mailing-list", ], url: "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html", }, ], }, }, cveMetadata: { assignerOrgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", assignerShortName: "intel", cveId: "CVE-2021-23168", datePublished: "2022-08-18T00:00:00", dateReserved: "2021-12-09T00:00:00", dateUpdated: "2024-08-03T19:05:53.894Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2022-21139
Vulnerability from cvelistv5
Published
2022-08-18 19:41
Modified
2024-08-03 02:31
Severity ?
EPSS score ?
Summary
Inadequate encryption strength for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi products |
Version: See references |
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T02:31:59.022Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Intel(R) PROSet/Wireless WiFi products", vendor: "n/a", versions: [ { status: "affected", version: "See references", }, ], }, ], descriptions: [ { lang: "en", value: "Inadequate encryption strength for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.", }, ], problemTypes: [ { descriptions: [ { description: "escalation of privilege", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2022-08-18T19:41:02", orgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", shortName: "intel", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secure@intel.com", ID: "CVE-2022-21139", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Intel(R) PROSet/Wireless WiFi products", version: { version_data: [ { version_value: "See references", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Inadequate encryption strength for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "escalation of privilege", }, ], }, ], }, references: { reference_data: [ { name: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", refsource: "MISC", url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", assignerShortName: "intel", cveId: "CVE-2022-21139", datePublished: "2022-08-18T19:41:02", dateReserved: "2021-11-30T00:00:00", dateUpdated: "2024-08-03T02:31:59.022Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2021-23188
Vulnerability from cvelistv5
Published
2022-08-18 19:43
Modified
2024-08-03 19:05
Severity ?
EPSS score ?
Summary
Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an authenticated user to potentially enable information disclosure via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products |
Version: See references |
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T19:05:53.893Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products", vendor: "n/a", versions: [ { status: "affected", version: "See references", }, ], }, ], descriptions: [ { lang: "en", value: "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an authenticated user to potentially enable information disclosure via local access.", }, ], problemTypes: [ { descriptions: [ { description: "information disclosure", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2022-08-18T19:43:19", orgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", shortName: "intel", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secure@intel.com", ID: "CVE-2021-23188", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products", version: { version_data: [ { version_value: "See references", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an authenticated user to potentially enable information disclosure via local access.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "information disclosure", }, ], }, ], }, references: { reference_data: [ { name: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", refsource: "MISC", url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", assignerShortName: "intel", cveId: "CVE-2021-23188", datePublished: "2022-08-18T19:43:19", dateReserved: "2021-12-09T00:00:00", dateUpdated: "2024-08-03T19:05:53.893Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2022-21240
Vulnerability from cvelistv5
Published
2022-08-18 19:40
Modified
2024-08-03 02:31
Severity ?
EPSS score ?
Summary
Out of bounds read for some Intel(R) PROSet/Wireless WiFi products may allow a privileged user to potentially enable information disclosure via local access.
References
▼ | URL | Tags |
---|---|---|
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html | x_refsource_MISC |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | n/a | Intel(R) PROSet/Wireless WiFi products |
Version: See references |
|
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-03T02:31:59.891Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Intel(R) PROSet/Wireless WiFi products", vendor: "n/a", versions: [ { status: "affected", version: "See references", }, ], }, ], descriptions: [ { lang: "en", value: "Out of bounds read for some Intel(R) PROSet/Wireless WiFi products may allow a privileged user to potentially enable information disclosure via local access.", }, ], problemTypes: [ { descriptions: [ { description: "information disclosure", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2022-08-18T19:40:34", orgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", shortName: "intel", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secure@intel.com", ID: "CVE-2022-21240", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Intel(R) PROSet/Wireless WiFi products", version: { version_data: [ { version_value: "See references", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Out of bounds read for some Intel(R) PROSet/Wireless WiFi products may allow a privileged user to potentially enable information disclosure via local access.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "information disclosure", }, ], }, ], }, references: { reference_data: [ { name: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", refsource: "MISC", url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", assignerShortName: "intel", cveId: "CVE-2022-21240", datePublished: "2022-08-18T19:40:34", dateReserved: "2021-11-30T00:00:00", dateUpdated: "2024-08-03T02:31:59.891Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 05:51
Severity ?
Summary
Improper initialization for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "59FC5EF3-444A-4439-9CC0-FE3428A298FB", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*", matchCriteriaId: "95537444-5F18-49E1-91D4-AB24B29DF4FF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "2AFADE0F-DBAB-40CE-8935-469FD343BD50", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", matchCriteriaId: "35F09C95-25BD-440A-AD79-8510E54F8DD9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "87A07B29-35E8-4D50-B2AD-764766F43DAC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", matchCriteriaId: "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F23E76F8-AA82-47C0-8F3B-39123C04832F", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", matchCriteriaId: "C90E6127-7D01-49CE-96EF-9F4CB5891373", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "AA2E583F-926A-4372-8C35-B00EDE9DC751", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", matchCriteriaId: "ADE89FD4-8B08-430E-976A-068DBF47F5F7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Improper initialization for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.", }, { lang: "es", value: "Una inicialización inapropiada de algunos productos Intel(R) PROSet/Wireless WiFi y Killer(TM) WiFi puede permitir a un usuario privilegiado habilitar potencialmente una escalada de privilegios por medio de acceso local.", }, ], id: "CVE-2021-23223", lastModified: "2024-11-21T05:51:24.070", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-08-18T20:15:09.273", references: [ { source: "secure@intel.com", url: "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html", }, { source: "secure@intel.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], sourceIdentifier: "secure@intel.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-665", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 06:15
Severity ?
Summary
Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "FE5A1F47-5FB4-40AD-8C41-905A438A8C2E", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", matchCriteriaId: "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1881A00D-A0C6-45B8-9F5E-111122603991", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", matchCriteriaId: "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F3009BFD-D06E-4A68-B967-CD67C48B4CEC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", matchCriteriaId: "2F198C1B-28A8-4FB8-9266-333A6E465445", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_ac_1550_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "8BB84A83-95AA-4C7F-A765-D87EF43C9E08", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_ac_1550:-:*:*:*:*:*:*:*", matchCriteriaId: "EA05D5D2-F6C1-4FBB-B334-73F30F108562", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "7990EEE4-427E-4003-8CED-296FCF878A6D", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*", matchCriteriaId: "7E239C04-1D6B-4305-9340-BFEC3E54E19A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "59FC5EF3-444A-4439-9CC0-FE3428A298FB", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*", matchCriteriaId: "95537444-5F18-49E1-91D4-AB24B29DF4FF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "2AFADE0F-DBAB-40CE-8935-469FD343BD50", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", matchCriteriaId: "35F09C95-25BD-440A-AD79-8510E54F8DD9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "ECB10C03-EC71-4571-8D2B-CC68352200D8", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", matchCriteriaId: "4900842A-56C4-4F09-BBD4-080EC7CEBF33", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "87A07B29-35E8-4D50-B2AD-764766F43DAC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", matchCriteriaId: "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F23E76F8-AA82-47C0-8F3B-39123C04832F", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", matchCriteriaId: "C90E6127-7D01-49CE-96EF-9F4CB5891373", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E68DAD7E-8AAD-4FBF-AD3E-085F77E76B2B", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", matchCriteriaId: "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "CDC46232-FBFF-4097-A9E5-6009B021D214", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", matchCriteriaId: "A0433774-9479-4A01-B697-1379AEA223C9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "AA2E583F-926A-4372-8C35-B00EDE9DC751", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", matchCriteriaId: "ADE89FD4-8B08-430E-976A-068DBF47F5F7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.", }, { lang: "es", value: "Un control de acceso inapropiado para algunos productos Intel(R) PROSet/Wireless WiFi y Killer(TM) WiFi puede permitir a un usuario privilegiado habilitar potencialmente una escalada de privilegios por medio de acceso local.", }, ], id: "CVE-2021-37409", lastModified: "2024-11-21T06:15:06.103", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-08-18T20:15:09.633", references: [ { source: "secure@intel.com", url: "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html", }, { source: "secure@intel.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], sourceIdentifier: "secure@intel.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-863", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 06:44
Severity ?
Summary
Improper input validation for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "FE5A1F47-5FB4-40AD-8C41-905A438A8C2E", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", matchCriteriaId: "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1881A00D-A0C6-45B8-9F5E-111122603991", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", matchCriteriaId: "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F3009BFD-D06E-4A68-B967-CD67C48B4CEC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", matchCriteriaId: "2F198C1B-28A8-4FB8-9266-333A6E465445", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "ECB10C03-EC71-4571-8D2B-CC68352200D8", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", matchCriteriaId: "4900842A-56C4-4F09-BBD4-080EC7CEBF33", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "87A07B29-35E8-4D50-B2AD-764766F43DAC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", matchCriteriaId: "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F23E76F8-AA82-47C0-8F3B-39123C04832F", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", matchCriteriaId: "C90E6127-7D01-49CE-96EF-9F4CB5891373", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E68DAD7E-8AAD-4FBF-AD3E-085F77E76B2B", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", matchCriteriaId: "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "CDC46232-FBFF-4097-A9E5-6009B021D214", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", matchCriteriaId: "A0433774-9479-4A01-B697-1379AEA223C9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "AA2E583F-926A-4372-8C35-B00EDE9DC751", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", matchCriteriaId: "ADE89FD4-8B08-430E-976A-068DBF47F5F7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Improper input validation for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.", }, { lang: "es", value: "Una comprobación de entrada inapropiada para algunos productos Intel(R) PROSet/Wireless WiFi puede permitir que un usuario no autenticado habilite potencialmente la denegación de servicio por medio de acceso adyacente.", }, ], id: "CVE-2022-21212", lastModified: "2024-11-21T06:44:07.563", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-08-18T20:15:10.127", references: [ { source: "secure@intel.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], sourceIdentifier: "secure@intel.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-20", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 05:51
Severity ?
Summary
Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "FE5A1F47-5FB4-40AD-8C41-905A438A8C2E", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", matchCriteriaId: "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "2ECE13C3-1EA0-4CE2-9FBC-0A5153E28220", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", matchCriteriaId: "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "87BE1037-47C6-40EF-8C29-C6D8C7C4B48B", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", matchCriteriaId: "3E3F3AC3-7774-44DE-82C3-531D874D6175", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1881A00D-A0C6-45B8-9F5E-111122603991", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", matchCriteriaId: "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F3009BFD-D06E-4A68-B967-CD67C48B4CEC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", matchCriteriaId: "2F198C1B-28A8-4FB8-9266-333A6E465445", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_ac_1550_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "8BB84A83-95AA-4C7F-A765-D87EF43C9E08", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_ac_1550:-:*:*:*:*:*:*:*", matchCriteriaId: "EA05D5D2-F6C1-4FBB-B334-73F30F108562", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "7990EEE4-427E-4003-8CED-296FCF878A6D", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*", matchCriteriaId: "7E239C04-1D6B-4305-9340-BFEC3E54E19A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "C9F42023-3426-4C13-A515-2DF3BA1A3CD1", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", matchCriteriaId: "FD5900B9-D8E3-4928-B587-955BCAE07460", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "B57ED602-14AC-48A1-9FFE-33C3592C863C", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", matchCriteriaId: "89ED6FDA-BE47-4E7D-A449-439A917119DA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "59FC5EF3-444A-4439-9CC0-FE3428A298FB", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*", matchCriteriaId: "95537444-5F18-49E1-91D4-AB24B29DF4FF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "2AFADE0F-DBAB-40CE-8935-469FD343BD50", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", matchCriteriaId: "35F09C95-25BD-440A-AD79-8510E54F8DD9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "ECB10C03-EC71-4571-8D2B-CC68352200D8", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", matchCriteriaId: "4900842A-56C4-4F09-BBD4-080EC7CEBF33", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "87A07B29-35E8-4D50-B2AD-764766F43DAC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", matchCriteriaId: "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F23E76F8-AA82-47C0-8F3B-39123C04832F", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", matchCriteriaId: "C90E6127-7D01-49CE-96EF-9F4CB5891373", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E68DAD7E-8AAD-4FBF-AD3E-085F77E76B2B", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", matchCriteriaId: "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "CDC46232-FBFF-4097-A9E5-6009B021D214", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", matchCriteriaId: "A0433774-9479-4A01-B697-1379AEA223C9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "AA2E583F-926A-4372-8C35-B00EDE9DC751", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", matchCriteriaId: "ADE89FD4-8B08-430E-976A-068DBF47F5F7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless_7265_\\(rev_d\\)_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "66434F2B-0ED8-4364-9281-8A438B8D337D", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", matchCriteriaId: "BD700D79-A4B3-4C62-93BE-D13F016AA3CC", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.", }, { lang: "es", value: "Una lectura fuera de límites para algunos productos Intel(R) PROSet/Wireless WiFi y Killer(TM) WiFi puede permitir que un usuario no autenticado habilite potencialmente la denegación de servicio por medio de acceso adyacente.", }, ], id: "CVE-2021-23168", lastModified: "2024-11-21T05:51:18.990", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-08-18T20:15:09.133", references: [ { source: "secure@intel.com", url: "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html", }, { source: "secure@intel.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], sourceIdentifier: "secure@intel.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-125", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 06:43
Severity ?
Summary
Inadequate encryption strength for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "FE5A1F47-5FB4-40AD-8C41-905A438A8C2E", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", matchCriteriaId: "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1881A00D-A0C6-45B8-9F5E-111122603991", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", matchCriteriaId: "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F3009BFD-D06E-4A68-B967-CD67C48B4CEC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", matchCriteriaId: "2F198C1B-28A8-4FB8-9266-333A6E465445", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "ECB10C03-EC71-4571-8D2B-CC68352200D8", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", matchCriteriaId: "4900842A-56C4-4F09-BBD4-080EC7CEBF33", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "87A07B29-35E8-4D50-B2AD-764766F43DAC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", matchCriteriaId: "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F23E76F8-AA82-47C0-8F3B-39123C04832F", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", matchCriteriaId: "C90E6127-7D01-49CE-96EF-9F4CB5891373", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E68DAD7E-8AAD-4FBF-AD3E-085F77E76B2B", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", matchCriteriaId: "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "CDC46232-FBFF-4097-A9E5-6009B021D214", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", matchCriteriaId: "A0433774-9479-4A01-B697-1379AEA223C9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "AA2E583F-926A-4372-8C35-B00EDE9DC751", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", matchCriteriaId: "ADE89FD4-8B08-430E-976A-068DBF47F5F7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Inadequate encryption strength for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.", }, { lang: "es", value: "Una intensidad de cifrado inapropiada para algunos productos Intel(R) PROSet/Wireless WiFi puede permitir que un usuario no autenticado permita potencialmente una escalada de privilegios por medio del acceso adyacente.", }, ], id: "CVE-2022-21139", lastModified: "2024-11-21T06:43:58.400", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-08-18T20:15:09.780", references: [ { source: "secure@intel.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], sourceIdentifier: "secure@intel.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-326", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 06:43
Severity ?
Summary
Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable information disclosure via local access.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "FE5A1F47-5FB4-40AD-8C41-905A438A8C2E", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", matchCriteriaId: "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "2ECE13C3-1EA0-4CE2-9FBC-0A5153E28220", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", matchCriteriaId: "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "87BE1037-47C6-40EF-8C29-C6D8C7C4B48B", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", matchCriteriaId: "3E3F3AC3-7774-44DE-82C3-531D874D6175", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1881A00D-A0C6-45B8-9F5E-111122603991", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", matchCriteriaId: "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F3009BFD-D06E-4A68-B967-CD67C48B4CEC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", matchCriteriaId: "2F198C1B-28A8-4FB8-9266-333A6E465445", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_ac_1550_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "8BB84A83-95AA-4C7F-A765-D87EF43C9E08", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_ac_1550:-:*:*:*:*:*:*:*", matchCriteriaId: "EA05D5D2-F6C1-4FBB-B334-73F30F108562", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "7990EEE4-427E-4003-8CED-296FCF878A6D", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*", matchCriteriaId: "7E239C04-1D6B-4305-9340-BFEC3E54E19A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "C9F42023-3426-4C13-A515-2DF3BA1A3CD1", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", matchCriteriaId: "FD5900B9-D8E3-4928-B587-955BCAE07460", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "B57ED602-14AC-48A1-9FFE-33C3592C863C", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", matchCriteriaId: "89ED6FDA-BE47-4E7D-A449-439A917119DA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "59FC5EF3-444A-4439-9CC0-FE3428A298FB", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*", matchCriteriaId: "95537444-5F18-49E1-91D4-AB24B29DF4FF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "2AFADE0F-DBAB-40CE-8935-469FD343BD50", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", matchCriteriaId: "35F09C95-25BD-440A-AD79-8510E54F8DD9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "ECB10C03-EC71-4571-8D2B-CC68352200D8", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", matchCriteriaId: "4900842A-56C4-4F09-BBD4-080EC7CEBF33", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "87A07B29-35E8-4D50-B2AD-764766F43DAC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", matchCriteriaId: "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F23E76F8-AA82-47C0-8F3B-39123C04832F", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", matchCriteriaId: "C90E6127-7D01-49CE-96EF-9F4CB5891373", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E68DAD7E-8AAD-4FBF-AD3E-085F77E76B2B", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", matchCriteriaId: "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "CDC46232-FBFF-4097-A9E5-6009B021D214", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", matchCriteriaId: "A0433774-9479-4A01-B697-1379AEA223C9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "AA2E583F-926A-4372-8C35-B00EDE9DC751", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", matchCriteriaId: "ADE89FD4-8B08-430E-976A-068DBF47F5F7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless_7265_\\(rev_d\\)_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "66434F2B-0ED8-4364-9281-8A438B8D337D", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", matchCriteriaId: "BD700D79-A4B3-4C62-93BE-D13F016AA3CC", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable information disclosure via local access.", }, { lang: "es", value: "Un control de acceso inapropiado para algunos productos Intel(R) PROSet/Wireless WiFi y Killer(TM) WiFi puede permitir que un usuario privilegiado permita potencialmente la divulgación de información por medio del acceso local.", }, ], id: "CVE-2022-21140", lastModified: "2024-11-21T06:43:58.517", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-08-18T20:15:09.827", references: [ { source: "secure@intel.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], sourceIdentifier: "secure@intel.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-Other", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 06:44
Severity ?
Summary
Out of bounds write for some Intel(R) PROSet/Wireless WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | proset_wi-fi_6e_ax210_firmware | * | |
intel | proset_wi-fi_6e_ax210 | - | |
intel | wi-fi_6e_ax211_firmware | * | |
intel | wi-fi_6e_ax211 | - | |
intel | wi-fi_6e_ax411_firmware | * | |
intel | wi-fi_6e_ax411 | - |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "87A07B29-35E8-4D50-B2AD-764766F43DAC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", matchCriteriaId: "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F23E76F8-AA82-47C0-8F3B-39123C04832F", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", matchCriteriaId: "C90E6127-7D01-49CE-96EF-9F4CB5891373", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "AA2E583F-926A-4372-8C35-B00EDE9DC751", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", matchCriteriaId: "ADE89FD4-8B08-430E-976A-068DBF47F5F7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Out of bounds write for some Intel(R) PROSet/Wireless WiFi products may allow a privileged user to potentially enable escalation of privilege via local access.", }, { lang: "es", value: "Una escritura fuera de límites de algunos productos Intel(R) PROSet/Wireless WiFi puede permitir que un usuario privilegiado habilite potencialmente una escalada de privilegios por medio del acceso local.", }, ], id: "CVE-2022-21172", lastModified: "2024-11-21T06:44:01.960", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 0.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-08-18T20:15:09.997", references: [ { source: "secure@intel.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], sourceIdentifier: "secure@intel.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-787", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 06:44
Severity ?
Summary
Out of bounds read for some Intel(R) PROSet/Wireless WiFi products may allow a privileged user to potentially enable information disclosure via local access.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
intel | proset_wi-fi_6e_ax210_firmware | * | |
intel | proset_wi-fi_6e_ax210 | - | |
intel | wi-fi_6e_ax211_firmware | * | |
intel | wi-fi_6e_ax211 | - | |
intel | wi-fi_6e_ax411_firmware | * | |
intel | wi-fi_6e_ax411 | - |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "87A07B29-35E8-4D50-B2AD-764766F43DAC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", matchCriteriaId: "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F23E76F8-AA82-47C0-8F3B-39123C04832F", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", matchCriteriaId: "C90E6127-7D01-49CE-96EF-9F4CB5891373", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "AA2E583F-926A-4372-8C35-B00EDE9DC751", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", matchCriteriaId: "ADE89FD4-8B08-430E-976A-068DBF47F5F7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Out of bounds read for some Intel(R) PROSet/Wireless WiFi products may allow a privileged user to potentially enable information disclosure via local access.", }, { lang: "es", value: "Una lectura fuera de límites de algunos productos Intel(R) PROSet/Wireless WiFi puede permitir que un usuario privilegiado permita potencialmente la divulgación de información por medio de acceso local.", }, ], id: "CVE-2022-21240", lastModified: "2024-11-21T06:44:10.770", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "HIGH", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, exploitabilityScore: 0.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-08-18T20:15:10.300", references: [ { source: "secure@intel.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], sourceIdentifier: "secure@intel.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-125", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 06:44
Severity ?
Summary
Improper input validation for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via network access.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "FE5A1F47-5FB4-40AD-8C41-905A438A8C2E", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", matchCriteriaId: "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1881A00D-A0C6-45B8-9F5E-111122603991", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", matchCriteriaId: "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F3009BFD-D06E-4A68-B967-CD67C48B4CEC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", matchCriteriaId: "2F198C1B-28A8-4FB8-9266-333A6E465445", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "ECB10C03-EC71-4571-8D2B-CC68352200D8", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", matchCriteriaId: "4900842A-56C4-4F09-BBD4-080EC7CEBF33", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "87A07B29-35E8-4D50-B2AD-764766F43DAC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", matchCriteriaId: "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F23E76F8-AA82-47C0-8F3B-39123C04832F", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", matchCriteriaId: "C90E6127-7D01-49CE-96EF-9F4CB5891373", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E68DAD7E-8AAD-4FBF-AD3E-085F77E76B2B", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", matchCriteriaId: "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "CDC46232-FBFF-4097-A9E5-6009B021D214", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", matchCriteriaId: "A0433774-9479-4A01-B697-1379AEA223C9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "AA2E583F-926A-4372-8C35-B00EDE9DC751", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", matchCriteriaId: "ADE89FD4-8B08-430E-976A-068DBF47F5F7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Improper input validation for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via network access.", }, { lang: "es", value: "Una comprobación de entrada inapropiada para algunos productos Intel(R) PROSet/Wireless WiFi puede permitir que un usuario no autenticado habilite potencialmente la denegación de servicio por medio del acceso a la red.", }, ], id: "CVE-2022-21197", lastModified: "2024-11-21T06:44:04.763", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-08-18T20:15:10.083", references: [ { source: "secure@intel.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], sourceIdentifier: "secure@intel.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-20", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 05:51
Severity ?
Summary
Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an authenticated user to potentially enable information disclosure via local access.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "FE5A1F47-5FB4-40AD-8C41-905A438A8C2E", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", matchCriteriaId: "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "2ECE13C3-1EA0-4CE2-9FBC-0A5153E28220", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", matchCriteriaId: "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "87BE1037-47C6-40EF-8C29-C6D8C7C4B48B", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", matchCriteriaId: "3E3F3AC3-7774-44DE-82C3-531D874D6175", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1881A00D-A0C6-45B8-9F5E-111122603991", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", matchCriteriaId: "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F3009BFD-D06E-4A68-B967-CD67C48B4CEC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", matchCriteriaId: "2F198C1B-28A8-4FB8-9266-333A6E465445", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_ac_1550_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "8BB84A83-95AA-4C7F-A765-D87EF43C9E08", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_ac_1550:-:*:*:*:*:*:*:*", matchCriteriaId: "EA05D5D2-F6C1-4FBB-B334-73F30F108562", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "7990EEE4-427E-4003-8CED-296FCF878A6D", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*", matchCriteriaId: "7E239C04-1D6B-4305-9340-BFEC3E54E19A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "C9F42023-3426-4C13-A515-2DF3BA1A3CD1", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", matchCriteriaId: "FD5900B9-D8E3-4928-B587-955BCAE07460", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "B57ED602-14AC-48A1-9FFE-33C3592C863C", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", matchCriteriaId: "89ED6FDA-BE47-4E7D-A449-439A917119DA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "59FC5EF3-444A-4439-9CC0-FE3428A298FB", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*", matchCriteriaId: "95537444-5F18-49E1-91D4-AB24B29DF4FF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "2AFADE0F-DBAB-40CE-8935-469FD343BD50", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", matchCriteriaId: "35F09C95-25BD-440A-AD79-8510E54F8DD9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "ECB10C03-EC71-4571-8D2B-CC68352200D8", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", matchCriteriaId: "4900842A-56C4-4F09-BBD4-080EC7CEBF33", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "87A07B29-35E8-4D50-B2AD-764766F43DAC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", matchCriteriaId: "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F23E76F8-AA82-47C0-8F3B-39123C04832F", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", matchCriteriaId: "C90E6127-7D01-49CE-96EF-9F4CB5891373", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E68DAD7E-8AAD-4FBF-AD3E-085F77E76B2B", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", matchCriteriaId: "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "CDC46232-FBFF-4097-A9E5-6009B021D214", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", matchCriteriaId: "A0433774-9479-4A01-B697-1379AEA223C9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "AA2E583F-926A-4372-8C35-B00EDE9DC751", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", matchCriteriaId: "ADE89FD4-8B08-430E-976A-068DBF47F5F7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless_7265_\\(rev_d\\)_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "66434F2B-0ED8-4364-9281-8A438B8D337D", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", matchCriteriaId: "BD700D79-A4B3-4C62-93BE-D13F016AA3CC", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Improper access control for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an authenticated user to potentially enable information disclosure via local access.", }, { lang: "es", value: "Un control de acceso inapropiado para algunos productos Intel(R) PROSet/Wireless WiFi y Killer(TM) WiFi puede permitir que un usuario autenticado permita potencialmente la divulgación de información por medio del acceso local.", }, ], id: "CVE-2021-23188", lastModified: "2024-11-21T05:51:20.787", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 1.4, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-08-18T20:15:09.227", references: [ { source: "secure@intel.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], sourceIdentifier: "secure@intel.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "NVD-CWE-Other", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 06:31
Severity ?
Summary
Improper input validation for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_ac_1550_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "8BB84A83-95AA-4C7F-A765-D87EF43C9E08", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_ac_1550:-:*:*:*:*:*:*:*", matchCriteriaId: "EA05D5D2-F6C1-4FBB-B334-73F30F108562", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "7990EEE4-427E-4003-8CED-296FCF878A6D", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*", matchCriteriaId: "7E239C04-1D6B-4305-9340-BFEC3E54E19A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "59FC5EF3-444A-4439-9CC0-FE3428A298FB", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*", matchCriteriaId: "95537444-5F18-49E1-91D4-AB24B29DF4FF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "2AFADE0F-DBAB-40CE-8935-469FD343BD50", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", matchCriteriaId: "35F09C95-25BD-440A-AD79-8510E54F8DD9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "87A07B29-35E8-4D50-B2AD-764766F43DAC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", matchCriteriaId: "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F23E76F8-AA82-47C0-8F3B-39123C04832F", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", matchCriteriaId: "C90E6127-7D01-49CE-96EF-9F4CB5891373", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E68DAD7E-8AAD-4FBF-AD3E-085F77E76B2B", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", matchCriteriaId: "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "CDC46232-FBFF-4097-A9E5-6009B021D214", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", matchCriteriaId: "A0433774-9479-4A01-B697-1379AEA223C9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "AA2E583F-926A-4372-8C35-B00EDE9DC751", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", matchCriteriaId: "ADE89FD4-8B08-430E-976A-068DBF47F5F7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Improper input validation for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow an unauthenticated user to potentially enable denial of service via adjacent access.", }, { lang: "es", value: "Una comprobación de entrada inapropiada para algunos productos Intel(R) PROSet/Wireless WiFi y Killer(TM) WiFi puede permitir que un usuario no autenticado habilite potencialmente la denegación de servicio por medio de un acceso adyacente.", }, ], id: "CVE-2021-44545", lastModified: "2024-11-21T06:31:12.197", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-08-18T20:15:09.733", references: [ { source: "secure@intel.com", url: "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html", }, { source: "secure@intel.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.debian.org/debian-lts-announce/2023/04/msg00002.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], sourceIdentifier: "secure@intel.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-20", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 05:55
Severity ?
Summary
Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable denial of service via local access.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_ac_1550_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "8BB84A83-95AA-4C7F-A765-D87EF43C9E08", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_ac_1550:-:*:*:*:*:*:*:*", matchCriteriaId: "EA05D5D2-F6C1-4FBB-B334-73F30F108562", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "7990EEE4-427E-4003-8CED-296FCF878A6D", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*", matchCriteriaId: "7E239C04-1D6B-4305-9340-BFEC3E54E19A", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "59FC5EF3-444A-4439-9CC0-FE3428A298FB", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*", matchCriteriaId: "95537444-5F18-49E1-91D4-AB24B29DF4FF", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "2AFADE0F-DBAB-40CE-8935-469FD343BD50", versionEndExcluding: "3.1122.1105", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*", matchCriteriaId: "35F09C95-25BD-440A-AD79-8510E54F8DD9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "87A07B29-35E8-4D50-B2AD-764766F43DAC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", matchCriteriaId: "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F23E76F8-AA82-47C0-8F3B-39123C04832F", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", matchCriteriaId: "C90E6127-7D01-49CE-96EF-9F4CB5891373", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E68DAD7E-8AAD-4FBF-AD3E-085F77E76B2B", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", matchCriteriaId: "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "CDC46232-FBFF-4097-A9E5-6009B021D214", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", matchCriteriaId: "A0433774-9479-4A01-B697-1379AEA223C9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "AA2E583F-926A-4372-8C35-B00EDE9DC751", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", matchCriteriaId: "ADE89FD4-8B08-430E-976A-068DBF47F5F7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Out of bounds read for some Intel(R) PROSet/Wireless WiFi and Killer(TM) WiFi products may allow a privileged user to potentially enable denial of service via local access.", }, { lang: "es", value: "Una lectura fuera de límites de algunos productos Intel(R) PROSet/Wireless WiFi y Killer(TM) WiFi puede permitir que un usuario privilegiado habilite potencialmente la denegación de servicio por medio del acceso local.", }, ], id: "CVE-2021-26254", lastModified: "2024-11-21T05:55:59.323", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-08-18T20:15:09.320", references: [ { source: "secure@intel.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], sourceIdentifier: "secure@intel.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-125", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2022-11-11 16:15
Modified
2024-11-21 06:57
Severity ?
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
6.5 (Medium) - CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
Out-of-bounds write for some Intel(R) PROSet/Wireless WiFi software before version 22.140 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "626936DF-CCAB-48E0-849E-E85C0810AABE", versionEndExcluding: "22.140", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", matchCriteriaId: "ADE89FD4-8B08-430E-976A-068DBF47F5F7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "C54501E4-DF10-4808-85D0-7638E2E8B99F", versionEndExcluding: "22.140", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", matchCriteriaId: "C90E6127-7D01-49CE-96EF-9F4CB5891373", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "98113800-DF0C-43D4-9640-AA28E34D0636", versionEndExcluding: "22.140", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax210:-:*:*:*:*:*:*:*", matchCriteriaId: "54323008-43E6-4A85-BB92-F2EF6ED8E57C", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax201_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "73E3139B-37B5-4926-BEB7-2DB35E4428EC", versionEndExcluding: "22.140", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax201:-:*:*:*:*:*:*:*", matchCriteriaId: "BBB296A9-A8AF-4020-865F-CE6740F8BC5D", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "838888BA-5111-419B-80EB-720B26FD47AC", versionEndExcluding: "22.140", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax200:-:*:*:*:*:*:*:*", matchCriteriaId: "841D943C-4702-4E7C-8282-26E123C3E010", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "58642F6E-1483-4F38-B8B1-02C5A38C997C", versionEndExcluding: "22.140", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", matchCriteriaId: "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "4782586B-604C-4710-8D38-86EA938830E9", versionEndExcluding: "22.140", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", matchCriteriaId: "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "3140F2DB-E1C2-40DF-AB9D-B46B4097764F", versionEndExcluding: "22.140", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", matchCriteriaId: "2F198C1B-28A8-4FB8-9266-333A6E465445", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "BCDE645A-B6EC-40AF-B378-5791CAEE955B", versionEndExcluding: "22.140", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", matchCriteriaId: "4900842A-56C4-4F09-BBD4-080EC7CEBF33", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "512E6BBA-A1B7-465C-BD66-A36848A9A92B", versionEndExcluding: "22.140", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*", matchCriteriaId: "89ED6FDA-BE47-4E7D-A449-439A917119DA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "33EF02A7-4FBA-499D-9D2B-436258AE2AC6", versionEndExcluding: "22.140", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*", matchCriteriaId: "FD5900B9-D8E3-4928-B587-955BCAE07460", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "46156520-C62C-43A4-B3E8-ED087CBF15D5", versionEndExcluding: "22.140", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*", matchCriteriaId: "3E3F3AC3-7774-44DE-82C3-531D874D6175", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "38D5F317-EAF1-48C8-AD02-F9AA84FDFE0A", versionEndExcluding: "22.140", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*", matchCriteriaId: "0C1729F4-7CCA-404A-903E-F0F6C1F9302B", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless_7265_\\(rev_d\\)_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "5CCC832F-323E-40F0-AB2F-415CE529A002", versionEndExcluding: "22.140", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless_7265_\\(rev_d\\):-:*:*:*:*:*:*:*", matchCriteriaId: "BD700D79-A4B3-4C62-93BE-D13F016AA3CC", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Out-of-bounds write for some Intel(R) PROSet/Wireless WiFi software before version 22.140 may allow an unauthenticated user to potentially enable denial of service via adjacent access.", }, { lang: "es", value: "La escritura fuera de los límites para algunos software Intel(R) PROSet/Wireless WiFi anteriores a la versión 22.140 puede permitir que un usuario no autenticado habilite potencialmente la Denegación de Servicio (DoS) a través del acceso adyacente.", }, ], id: "CVE-2022-28667", lastModified: "2024-11-21T06:57:41.303", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 3.6, source: "secure@intel.com", type: "Secondary", }, { cvssData: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 2.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-11-11T16:15:14.027", references: [ { source: "secure@intel.com", tags: [ "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00687.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00687.html", }, ], sourceIdentifier: "secure@intel.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-787", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Vulnerability from fkie_nvd
Published
2022-08-18 20:15
Modified
2024-11-21 06:44
Severity ?
Summary
Improper buffer restrictions for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via network access.
References
Impacted products
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "FE5A1F47-5FB4-40AD-8C41-905A438A8C2E", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*", matchCriteriaId: "C7A5DD09-188E-4772-BBFD-3DCC776F4D55", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "1881A00D-A0C6-45B8-9F5E-111122603991", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*", matchCriteriaId: "1B60A55C-0969-43D4-A1A8-0E736DE89AFA", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F3009BFD-D06E-4A68-B967-CD67C48B4CEC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*", matchCriteriaId: "2F198C1B-28A8-4FB8-9266-333A6E465445", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "ECB10C03-EC71-4571-8D2B-CC68352200D8", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*", matchCriteriaId: "4900842A-56C4-4F09-BBD4-080EC7CEBF33", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "87A07B29-35E8-4D50-B2AD-764766F43DAC", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*", matchCriteriaId: "77EADB2D-F10B-40A9-A938-A89EE0FEFF60", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax211_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "F23E76F8-AA82-47C0-8F3B-39123C04832F", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax211:-:*:*:*:*:*:*:*", matchCriteriaId: "C90E6127-7D01-49CE-96EF-9F4CB5891373", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "E68DAD7E-8AAD-4FBF-AD3E-085F77E76B2B", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*", matchCriteriaId: "9D653F9C-5B2E-400F-8F50-BFE466F08F0E", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "CDC46232-FBFF-4097-A9E5-6009B021D214", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*", matchCriteriaId: "A0433774-9479-4A01-B697-1379AEA223C9", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:intel:wi-fi_6e_ax411_firmware:*:*:*:*:*:*:*:*", matchCriteriaId: "AA2E583F-926A-4372-8C35-B00EDE9DC751", versionEndExcluding: "22.120", vulnerable: true, }, ], negate: false, operator: "OR", }, { cpeMatch: [ { criteria: "cpe:2.3:h:intel:wi-fi_6e_ax411:-:*:*:*:*:*:*:*", matchCriteriaId: "ADE89FD4-8B08-430E-976A-068DBF47F5F7", vulnerable: false, }, ], negate: false, operator: "OR", }, ], operator: "AND", }, ], cveTags: [], descriptions: [ { lang: "en", value: "Improper buffer restrictions for some Intel(R) PROSet/Wireless WiFi products may allow an unauthenticated user to potentially enable denial of service via network access.", }, { lang: "es", value: "Unas restricciones de búfer inapropiadas para algunos productos Intel(R) PROSet/Wireless WiFi pueden permitir que un usuario no autenticado permita potencialmente la denegación de servicio por medio del acceso a la red.", }, ], id: "CVE-2022-21160", lastModified: "2024-11-21T06:44:00.873", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2022-08-18T20:15:09.957", references: [ { source: "secure@intel.com", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Patch", "Vendor Advisory", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00621.html", }, ], sourceIdentifier: "secure@intel.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-119", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }