Lucene search

K
nvd[email protected]NVD:CVE-2021-33126
HistoryAug 18, 2022 - 8:15 p.m.

CVE-2021-33126

2022-08-1820:15:09
web.nvd.nist.gov
2
improper access control
intel ethernet controllers
adapters
firmware
denial of service
local access

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

12.6%

Improper access control in the firmware for some Intelยฎ 700 and 722 Series Ethernet Controllers and Adapters before versions 8.5 and 1.5.5 may allow a privileged user to potentially enable denial of service via local access.

Affected configurations

Nvd
Node
intelethernet_controller_xxv710_firmwareRange<8.5
AND
intelethernet_controller_xxv710Match-
Node
intelethernet_controller_xl710_firmwareRange<8.5
AND
intelethernet_controller_xl710Match-
Node
intelethernet_controller_v710_firmwareRange<8.5
AND
intelethernet_controller_v710Match-
Node
intelethernet_controller_x710_firmwareRange<8.5
AND
intelethernet_controller_x710Match-
Node
intelethernet_network_adapter_x722da2_firmwareRange<1.5.5
AND
intelethernet_network_adapter_x722da2Match-
Node
intelethernet_network_adapter_x722da4fh_firmwareRange<1.5.5
AND
intelethernet_network_adapter_x722da4fhMatch-
Node
intelethernet_network_adapter_x722da4g1p5_firmwareRange<1.5.5
AND
intelethernet_network_adapter_x722da4g1p5Match-
VendorProductVersionCPE
intelethernet_controller_xxv710_firmware*cpe:2.3:o:intel:ethernet_controller_xxv710_firmware:*:*:*:*:*:*:*:*
intelethernet_controller_xxv710-cpe:2.3:h:intel:ethernet_controller_xxv710:-:*:*:*:*:*:*:*
intelethernet_controller_xl710_firmware*cpe:2.3:o:intel:ethernet_controller_xl710_firmware:*:*:*:*:*:*:*:*
intelethernet_controller_xl710-cpe:2.3:h:intel:ethernet_controller_xl710:-:*:*:*:*:*:*:*
intelethernet_controller_v710_firmware*cpe:2.3:o:intel:ethernet_controller_v710_firmware:*:*:*:*:*:*:*:*
intelethernet_controller_v710-cpe:2.3:h:intel:ethernet_controller_v710:-:*:*:*:*:*:*:*
intelethernet_controller_x710_firmware*cpe:2.3:o:intel:ethernet_controller_x710_firmware:*:*:*:*:*:*:*:*
intelethernet_controller_x710-cpe:2.3:h:intel:ethernet_controller_x710:-:*:*:*:*:*:*:*
intelethernet_network_adapter_x722da2_firmware*cpe:2.3:o:intel:ethernet_network_adapter_x722da2_firmware:*:*:*:*:*:*:*:*
intelethernet_network_adapter_x722da2-cpe:2.3:h:intel:ethernet_network_adapter_x722da2:-:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS3

4.4

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

EPSS

0

Percentile

12.6%

Related for NVD:CVE-2021-33126