Lucene search

K
nvd[email protected]NVD:CVE-2021-0200
HistoryNov 17, 2021 - 8:15 p.m.

CVE-2021-0200

2021-11-1720:15:09
CWE-787
web.nvd.nist.gov
3
intel
ethernet
firmware
out-of-bounds write
privileged user
escalation of privilege
local access

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

12.6%

Out-of-bounds write in the firmware for Intel® Ethernet 700 Series Controllers before version 8.2 may allow a privileged user to potentially enable an escalation of privilege via local access.

Affected configurations

Nvd
Node
intelethernet_controller_v710-at2_firmwareRange<8.2
AND
intelethernet_controller_v710-at2Match-
Node
intelethernet_controller_x710-tm4_firmwareRange<8.2
AND
intelethernet_controller_x710-tm4Match-
Node
intelethernet_controller_x710-at2_firmwareRange<8.2
AND
intelethernet_controller_x710-at2Match-
Node
intelethernet_controller_xxv710-am2_firmwareRange<8.2
AND
intelethernet_controller_xxv710-am2Match-
Node
intelethernet_controller_xxv710-am1_firmwareRange<8.2
AND
intelethernet_controller_xxv710-am1Match-
Node
intelethernet_controller_x710-am2_firmwareRange<8.2
AND
intelethernet_controller_x710-am2Match-
Node
intelethernet_controller_xl710-am1_firmwareRange<8.2
AND
intelethernet_controller_xl710-am1Match-
Node
intelethernet_controller_xl710-am2_firmwareRange<8.2
AND
intelethernet_controller_xl710-am2Match-
Node
intelethernet_controller_x710-bm2_firmwareRange<8.2
AND
intelethernet_controller_x710-bm2Match-
Node
intelethernet_controller_xl710-bm2_firmwareRange<8.2
AND
intelethernet_controller_xl710-bm2Match-
Node
intelethernet_controller_xl710-bm1_firmwareRange<8.2
AND
intelethernet_controller_xl710-bm1Match-
VendorProductVersionCPE
intelethernet_controller_v710-at2_firmware*cpe:2.3:o:intel:ethernet_controller_v710-at2_firmware:*:*:*:*:*:*:*:*
intelethernet_controller_v710-at2-cpe:2.3:h:intel:ethernet_controller_v710-at2:-:*:*:*:*:*:*:*
intelethernet_controller_x710-tm4_firmware*cpe:2.3:o:intel:ethernet_controller_x710-tm4_firmware:*:*:*:*:*:*:*:*
intelethernet_controller_x710-tm4-cpe:2.3:h:intel:ethernet_controller_x710-tm4:-:*:*:*:*:*:*:*
intelethernet_controller_x710-at2_firmware*cpe:2.3:o:intel:ethernet_controller_x710-at2_firmware:*:*:*:*:*:*:*:*
intelethernet_controller_x710-at2-cpe:2.3:h:intel:ethernet_controller_x710-at2:-:*:*:*:*:*:*:*
intelethernet_controller_xxv710-am2_firmware*cpe:2.3:o:intel:ethernet_controller_xxv710-am2_firmware:*:*:*:*:*:*:*:*
intelethernet_controller_xxv710-am2-cpe:2.3:h:intel:ethernet_controller_xxv710-am2:-:*:*:*:*:*:*:*
intelethernet_controller_xxv710-am1_firmware*cpe:2.3:o:intel:ethernet_controller_xxv710-am1_firmware:*:*:*:*:*:*:*:*
intelethernet_controller_xxv710-am1-cpe:2.3:h:intel:ethernet_controller_xxv710-am1:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 221

CVSS2

4.6

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

EPSS

0

Percentile

12.6%

Related for NVD:CVE-2021-0200