CVE-2021-33117

Improper access control for some 3rd Generation Intel(R) Xeon(R) Scalable Processors before BIOS version MR7, may allow a local attacker to potentially enable information disclosure via local access.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:intel:bios:*:*:*:*:*:*:*:*
OR cpe:2.3:h:intel:xeon_gold_5315y:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_5317:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_5318h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_5318n:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_5318s:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_5318y:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_5320:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_5320h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_5320t:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6312u:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6314u:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6326:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6328h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6328hl:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6330:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6330h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6330n:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6334:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6336y:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6338:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6338n:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6338t:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6342:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6346:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6348:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6348h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6354:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8351n:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8352m:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8352s:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8352v:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8352y:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8353h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8354h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8356h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8358:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8358p:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8360h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8360hl:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8360y:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8362:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8368:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8368q:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8376h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8376hl:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8380:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8380h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8380hl:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_silver_4309y:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_silver_4310:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_silver_4310t:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_silver_4314:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_silver_4316:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:netapp:fas\/aff_bios:-:*:*:*:*:*:*:*

History

26 Oct 2022, 22:48

Type Values Removed Values Added
References (CONFIRM) https://security.netapp.com/advisory/ntap-20220818-0001/ - (CONFIRM) https://security.netapp.com/advisory/ntap-20220818-0001/ - Third Party Advisory
CPE cpe:2.3:o:netapp:fas\/aff_bios:-:*:*:*:*:*:*:*

18 Aug 2022, 15:15

Type Values Removed Values Added
References
  • (CONFIRM) https://security.netapp.com/advisory/ntap-20220818-0001/ -

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE NVD-CWE-noinfo NVD-CWE-Other

24 May 2022, 19:01

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 2.1
v3 : 5.5
References (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00586.html - (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00586.html - Vendor Advisory
CPE cpe:2.3:h:intel:xeon_platinum_8353h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6330h:-:*:*:*:*:*:*:*
cpe:2.3:o:intel:bios:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_silver_4310t:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8360h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8376hl:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8360y:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6338n:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6336y:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6348h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6330n:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8380hl:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8358:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8368q:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6312u:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8368:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8352v:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6330:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6328h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8362:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6354:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8356h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_5320t:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6334:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_5320:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6338t:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8354h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6338:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_5315y:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6328hl:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8376h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8358p:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8352s:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8360hl:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_5318n:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8352y:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8351n:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6326:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8380:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_5320h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_5318s:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8352m:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_platinum_8380h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_silver_4310:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_silver_4316:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_5317:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6348:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_5318h:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6314u:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6342:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_6346:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_gold_5318y:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_silver_4309y:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:xeon_silver_4314:-:*:*:*:*:*:*:*
CWE NVD-CWE-noinfo

12 May 2022, 17:24

Type Values Removed Values Added
New CVE

Information

Published : 2022-05-12 17:15

Updated : 2024-02-04 22:29


NVD link : CVE-2021-33117

Mitre link : CVE-2021-33117

CVE.ORG link : CVE-2021-33117


JSON object : View

Products Affected

intel

  • xeon_gold_5318y
  • xeon_platinum_8353h
  • xeon_platinum_8380
  • xeon_gold_5315y
  • xeon_gold_6354
  • xeon_platinum_8356h
  • xeon_gold_6328h
  • xeon_gold_6330h
  • xeon_platinum_8352m
  • xeon_gold_5318s
  • xeon_platinum_8351n
  • xeon_platinum_8352y
  • xeon_silver_4316
  • xeon_gold_5317
  • xeon_gold_6338t
  • bios
  • xeon_gold_6334
  • xeon_platinum_8362
  • xeon_gold_5320h
  • xeon_platinum_8368q
  • xeon_gold_6314u
  • xeon_silver_4314
  • xeon_gold_6338n
  • xeon_gold_5318h
  • xeon_platinum_8376hl
  • xeon_silver_4310
  • xeon_gold_6348
  • xeon_gold_6330
  • xeon_silver_4310t
  • xeon_gold_6328hl
  • xeon_gold_6336y
  • xeon_gold_5320
  • xeon_platinum_8380hl
  • xeon_platinum_8368
  • xeon_platinum_8380h
  • xeon_platinum_8354h
  • xeon_gold_6346
  • xeon_gold_5320t
  • xeon_platinum_8352v
  • xeon_gold_6330n
  • xeon_platinum_8358
  • xeon_platinum_8352s
  • xeon_gold_6326
  • xeon_platinum_8360h
  • xeon_silver_4309y
  • xeon_gold_6342
  • xeon_platinum_8358p
  • xeon_platinum_8360y
  • xeon_gold_5318n
  • xeon_platinum_8376h
  • xeon_gold_6338
  • xeon_gold_6312u
  • xeon_platinum_8360hl
  • xeon_gold_6348h

netapp

  • fas\/aff_bios