cve-2021-0188
Vulnerability from cvelistv5
Published
2022-05-12 16:36
Modified
2024-08-03 15:32
Severity
Summary
Return of pointer value outside of expected range in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
Impacted products
VendorProduct
n/aIntel(R) Processors
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T15:32:10.033Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00601.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://security.netapp.com/advisory/ntap-20220818-0003/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Intel(R) Processors",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "See references"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "Return of pointer value outside of expected range in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "escalation of privilege",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-18T14:08:13",
        "orgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
        "shortName": "intel"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00601.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://security.netapp.com/advisory/ntap-20220818-0003/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@intel.com",
          "ID": "CVE-2021-0188",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Intel(R) Processors",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "See references"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Return of pointer value outside of expected range in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "escalation of privilege"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00601.html",
              "refsource": "MISC",
              "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00601.html"
            },
            {
              "name": "https://security.netapp.com/advisory/ntap-20220818-0003/",
              "refsource": "CONFIRM",
              "url": "https://security.netapp.com/advisory/ntap-20220818-0003/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6dda929c-bb53-4a77-a76d-48e79601a1ce",
    "assignerShortName": "intel",
    "cveId": "CVE-2021-0188",
    "datePublished": "2022-05-12T16:36:14",
    "dateReserved": "2020-10-22T00:00:00",
    "dateUpdated": "2024-08-03T15:32:10.033Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-0188\",\"sourceIdentifier\":\"secure@intel.com\",\"published\":\"2022-05-12T17:15:08.597\",\"lastModified\":\"2022-08-19T12:27:57.123\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Return of pointer value outside of expected range in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.\"},{\"lang\":\"es\",\"value\":\"Una devoluci\u00f3n de un valor de puntero fuera del rango esperado en el firmware del BIOS para algunos procesadores Intel(R) puede permitir que un usuario privilegiado habilite potencialmente una escalada de privilegios por medio del acceso local\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.2},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":3.9,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1558l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CC6592D-743B-4656-B1C0-247F36ABE5CA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1558l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEA4F635-86BE-409A-A619-9EEA4C4B4FBA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1565l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BCC32129-C5DC-4D26-96D5-219F5291D6F2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1565l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"666DC282-15F9-4FA1-AD5F-2C75D5C0EFF6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1578l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ADED698-2702-479C-A24E-E9E6F35E9AFE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1578l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6A6C110-BE1A-4D3E-A048-D63F4F64B1E8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1585_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D86C0CFB-72A3-4446-9601-2C956C9A71F4\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1585_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"216DE05B-001E-47FE-B35A-55319B095853\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1585l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3C578D9-8973-4F36-8BA4-9F4F3A8E0AE6\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1585l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E35FCE26-90AE-4D68-AEA3-8C0F0E9C6917\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1515m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"13B5BF22-5E95-46A4-AF05-450CFD1312C1\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1515m_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB8F7DCA-3FA7-4943-9458-13695F529BBA\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1545m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29CC9B92-CF59-4121-9638-F4D4521952D3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1545m_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F981A8EE-13BB-42C2-91D0-631247A03CB6\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1575m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81F4426C-970C-49DB-950B-3F5ED17E682A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1575m_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D19BB027-D927-4D06-A580-6C6E3E077B7F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1220_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"030F2C9A-E9F8-4B29-857A-B6A895C54A61\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1220_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E629CF7-A706-4DD3-B3EB-A1F9711B0372\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1225_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3760BA20-5E0D-460C-BDD5-6E456646D814\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1225_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E1BCDBDF-A902-43A8-94A8-13541FB8CB32\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1230_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47759461-35C3-4F77-9D96-B4929075CC17\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1230_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CC1EDA9-6CB8-4643-AC65-76B892319879\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1235l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7ABA76A-91AE-4524-9013-2BF843FFB5DB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1235l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15DB4F8D-E42C-4119-83BD-44D6AB9319B0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1240_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1746995D-CCA1-4858-87C5-8E2DC51FDA75\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1240_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51E0227B-8F2B-48B3-97BC-73BA1BACEED8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1240l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5919FA36-0AB9-4D42-B33F-7795BD7601BA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1240l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8BD1F0B-7B75-4A5A-A708-BDE56D237354\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1245_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E257946A-458F-4F27-8387-9CF4DB8193FB\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1245_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE01A935-4048-4578-8FBA-1D12A95654D1\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1260l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28E61222-34B1-47AB-806F-DAAA4B41BD45\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1260l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D45FCBB-CC03-40A8-ADCE-7AE0A7AA05A4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1268l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CE1171D-9B4E-4134-8489-F44B2912E310\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1268l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"28D7D164-E631-4D49-B87A-0B7885148790\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1270_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8925FB8-D645-4DE0-A37A-4BCAEA1EBE08\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1270_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA74EB5E-3D7D-4E5A-8D7D-AF902F8BCF8C\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1275_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A49E7867-14E6-4DB4-93D8-A108996F7B75\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1275_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2A10975-3375-4FB3-A008-56EB2ACD2737\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1280_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"077BFDB3-CACE-4600-8ABE-DE079EDA8D6E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1280_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6A99895-6A48-4A44-B0F7-7BED55C677FC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1505l_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4C619D6-6275-465E-9023-25EEFC298711\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1505l_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"057E3667-7BA8-4142-8A1E-B957333D776A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1505m_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4ECFB4D6-CDF8-4FE7-9B9A-41935C0431AC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1505m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"84A77114-92C8-48C4-9D12-3ACC3030D5A3\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1535m_v5_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4A3CE35-5572-4355-B063-08DA49917126\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1535m_v5:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9490F926-AD57-40F3-A523-61D67486DCB0\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1285_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17F6A70D-4925-49A7-BFE9-A1B7F2CD6FF0\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1285_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C2559D24-F8AD-4202-A00D-F48D51A0940A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1501l_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D1273C6-1F76-4366-88A2-A3955CB1CE3D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1501l_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37AF4F98-0672-4101-9825-57B0F64EDBEE\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1501m_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD9BABD0-E0D7-4D9D-B998-0FB23612E7BF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1501m_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2231374F-222A-4BA3-B14D-F69860668F7A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1220_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9A393CA-35AB-4F8D-9A33-9693905DA445\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1220_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFD11A3F-A2D4-4B09-84D2-548F97268805\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1225_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C3714C5-F0F4-42F4-9F88-F8C6AD2DD68A\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1225_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E031BE7-87C6-4E4B-8988-020221ECAEE7\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1230_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3214D779-E335-4141-882F-CBB3A3317CDE\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1230_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"49C57129-0A27-4142-BF6E-68A558773573\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1240_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"22B02BC8-A29C-48B9-B66C-2BD9C241DFD2\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1240_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5EFEF14-4ECB-45C9-8911-01FD7B115D7B\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1245_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAE98CB9-14D8-4297-807B-33F9B376D37B\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1245_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"333364EE-BF57-4217-9517-2C1B95B826CC\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1270_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"65F8523D-BA5F-4BD8-A15F-A49B12001986\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1270_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F2476F2-6A8B-442F-B054-738F36613CE2\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1275_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6185880A-E648-46C3-B14E-42DB61113C59\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1275_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BC9CEA2-C621-4DCF-B64C-5495D3208DB4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1280_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"049600BA-A3FE-43FE-AEBE-CA1D0CFA33F5\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1280_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A32F3CD6-6BA6-40E7-9580-3C1A455B3C99\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1505l_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C056C18D-457C-4216-8B91-84A4628DE44E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1505l_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31BF874F-B640-4A18-AC92-F0E16AB7E1C4\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1505m_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EE48BFF-CCB4-423D-968C-013060E447E3\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1505m_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"542BC61B-1EA3-4C42-BB99-C9C67EE82F7D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:intel:xeon_e3-1535m_v6_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5111864-B660-4603-BC03-94A719C8D2EA\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:intel:xeon_e3-1535m_v6:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FA12E60-4B0A-4723-8A02-3115494CD1DE\"}]}]}],\"references\":[{\"url\":\"https://security.netapp.com/advisory/ntap-20220818-0003/\",\"source\":\"secure@intel.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00601.html\",\"source\":\"secure@intel.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...