CVE-2021-33117
Vulnerability from cvelistv5
Published
2022-05-12 16:36
Modified
2024-08-03 23:42
Severity
Summary
Improper access control for some 3rd Generation Intel(R) Xeon(R) Scalable Processors before BIOS version MR7, may allow a local attacker to potentially enable information disclosure via local access.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T23:42:19.927Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00586.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20220818-0001/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Xeon(R) Scalable Processors",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See references"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Improper access control for some 3rd Generation Intel(R) Xeon(R) Scalable Processors before BIOS version MR7, may allow a local attacker to potentially enable information disclosure via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "information disclosure",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-18T14:09:21",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00586.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20220818-0001/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2021-33117",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Xeon(R) Scalable Processors",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See references"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Improper access control for some 3rd Generation Intel(R) Xeon(R) Scalable Processors before BIOS version MR7, may allow a local attacker to potentially enable information disclosure via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "information disclosure"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00586.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00586.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20220818-0001/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20220818-0001/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2021-33117",
    "datePublished": "2022-05-12T16:36:03",
    "dateReserved": "2021-05-18T00:00:00",
    "dateUpdated": "2024-08-03T23:42:19.927Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-33117\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2022-05-12T17:15:09.283\",\"lastModified\":\"2022-10-26T22:48:00.167\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Improper access control for some 3rd Generation Intel(R) Xeon(R) Scalable Processors before BIOS version MR7, may allow a local attacker to potentially enable information disclosure via local access.\"},{\"lang\":\"es\",\"value\":\"Un control de acceso inapropiado en algunos procesadores Intel(R) Xeon(R) Scalable de tercera generaci\u00f3n versiones anteriores a MR7 de la BIOS, puede permitir a un atacante local la divulgaci\u00f3n potencial de informaci\u00f3n por medio del acceso local\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:bios:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"mr7\",\"matchCriteriaId\":\"E81FB0C6-36FB-474A-874C-FC12C9366E91\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5315y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6839AE9B-9A8A-4312-80FC-0549C675A815\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5317:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E0E7358-1EC1-43DA-99B3-A2D6D57E0121\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5318h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43808CCF-1EF0-41CE-983D-DD6BB775895E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5318n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2C5D3DE-5506-4F16-B7F9-5032A1277D23\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5318s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ED598260-2A9B-46F7-AA85-0DA97DA0D42D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5318y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06F1CFD2-8F32-4CE8-9D9B-C65B332775B8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5320:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DD98889-58A1-4A5A-B79A-B2DA9EDA63DA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5320h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BF1F73B-4736-40BC-9053-951B5BF1059E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_5320t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDA47606-176C-4F6B-A316-4C536B63FA4E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6312u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF7D9572-8D03-4D54-B0E1-C0A3F3F90FCF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6314u:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE3CA224-B5DE-4451-9CF9-929ABEA242EF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6326:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3D8E340-AE91-4F29-9F22-E0CE6718FC13\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6328h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"710DBCD5-788D-4140-AC16-EC6E126CFA66\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6328hl:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A767EC83-AAED-4FEA-A35E-A503369FE4FB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6330:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB1ACDED-85B4-4A11-BD03-8E1B9563B7F0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6330h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6C4A47D-7F66-4ACC-9C69-0A355D46CDC1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6330n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"20821868-F7D2-4132-8D63-98E1089DB46C\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6334:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4EB9295A-8832-4670-B268-FBD0BC086447\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6336y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"489BD4AC-50C6-422B-A2B2-00A70E611114\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6338:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5694238-F4E5-4689-ADD2-67C25762ED92\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6338n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A57D44C0-AA8D-46B0-8923-ADB312E3937F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6338t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3A551BBB-76CD-4C26-913F-B02C66E5D846\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6342:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A4A44F2-68BF-4709-946B-C976DA3A9C7E\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6346:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"038AC553-5523-4687-843D-6FEA7264EDEA\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6348:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DE5D09C-3272-4810-9F41-97BDBBFE4160\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6348h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59C5122F-D822-4E71-A417-88EB51F1786B\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_gold_6354:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F14C3438-B876-45B9-85F5-61354207AF8A\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8351n:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7C504C3-7EEE-4A0F-8589-19C1E806E690\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8352m:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5230F6AF-88CB-4EE2-B292-8B9A7217D10F\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8352s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B45C39D-03E8-46C1-88DD-94E382F4A961\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8352v:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF2DC691-025A-441E-AAC2-C8583F54733D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8352y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8FB7EE6-6808-4879-A0A3-E85FE5CB37CF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8353h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBE07EA7-4CDF-4038-A948-6AC126C7F6AD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8354h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"06A2241C-37AE-41AE-A8D1-D9AB18CCE16D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8356h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB6DEAA1-3209-4B49-B931-43E8C1C5BE14\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8358:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCE086F8-5C8B-4F0C-B53A-76BD4E67B678\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8358p:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00B21B5C-0FDE-4A8E-A9FC-5CF822A74B20\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8360h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB15368B-21A1-429E-8B9C-A095C4E8BA67\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8360hl:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA925F96-6DDD-4F71-BF13-710C8A89D860\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8360y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E41414A-6B0B-4511-A9A1-7FF99DD25DB6\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8362:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"91EB66B4-8F1B-4F35-9371-17FB761997CB\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8368:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBDFD1AF-2716-4C95-ADFF-79EFA915C286\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8368q:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5390A12B-80BD-4889-BF0F-95E65D10D037\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8376h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1D6444A-B9CF-4D70-A8A9-E6B57B6F13DE\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8376hl:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"05637A96-AF09-4FF5-A918-AB369AA2D1CC\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8380:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33FA0279-D587-471E-8EC0-211F78DA4DFD\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8380h:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1CC27DB-11D4-412A-BC69-CF32A0CABCF8\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_platinum_8380hl:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8FE9694-F0E7-4B45-82A1-065DA96B9794\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_silver_4309y:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB267830-FA6E-4C2E-8BBE-C3DA12A6A33D\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_silver_4310:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D557D68C-8279-4BFD-9EA6-17A83754B8FF\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_silver_4310t:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7ECA0BC9-1CA4-4B95-B98F-9098B2550309\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_silver_4314:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1298CF87-124D-450B-928D-F39CCA2BAF42\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_silver_4316:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF12820F-A2BE-44BF-A85D-7F4623898DAB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:fas\\\\/aff_bios:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A714C8D4-9623-43C0-8AF8-8904566AD42C\"}]}]}],\"references\":[{\"url\":\"https://security.netapp.com/advisory/ntap-20220818-0001/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00586.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...