CVE-2021-33847

Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:intel:wi-fi_6_ax411_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax411:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:intel:wi-fi_6_ax211_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax211:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:intel:wi-fi_6_ax210_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax210:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:intel:wireless_7265_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless_7265:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:intel:killer_wireless-ac_1550_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:killer_wireless-ac_1550:-:*:*:*:*:*:*:*

History

19 Aug 2022, 16:02

Type Values Removed Values Added
CPE cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:wi-fi_6_ax210_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:wireless_7265_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*
cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax210:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*
cpe:2.3:o:intel:killer_wireless-ac_1550_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*
cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless_7265:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax411:-:*:*:*:*:*:*:*
cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:killer_wireless-ac_1550:-:*:*:*:*:*:*:*
cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:wi-fi_6_ax211_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*
cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax211:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*
cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*
cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:*
cpe:2.3:o:intel:wi-fi_6_ax411_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*
References (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html - (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00628.html - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
CWE CWE-119

18 Aug 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-18 20:15

Updated : 2024-02-04 22:51


NVD link : CVE-2021-33847

Mitre link : CVE-2021-33847

CVE.ORG link : CVE-2021-33847


JSON object : View

Products Affected

intel

  • killer_wi-fi_6_ax1650
  • wi-fi_6_ax210_firmware
  • killer_wi-fi_6e_ax1690
  • wi-fi_6_ax411
  • wi-fi_6_ax200
  • killer_wi-fi_6e_ax1675
  • wireless_7265_firmware
  • killer_wi-fi_6e_ax1690_firmware
  • wireless-ac_9461
  • killer_wireless-ac_1550_firmware
  • wireless_7265
  • dual_band_wireless-ac_3165_firmware
  • wi-fi_6_ax201
  • dual_band_wireless-ac_8265
  • wireless-ac_9461_firmware
  • killer_wi-fi_6e_ax1675_firmware
  • dual_band_wireless-ac_8260
  • dual_band_wireless-ac_8260_firmware
  • wi-fi_6_ax210
  • killer_wi-fi_6_ax1650_firmware
  • killer_wireless-ac_1550
  • wi-fi_6_ax201_firmware
  • wireless-ac_9560_firmware
  • dual_band_wireless-ac_3168_firmware
  • wireless-ac_9260
  • wi-fi_6_ax411_firmware
  • wi-fi_6_ax211
  • wireless-ac_9462_firmware
  • dual_band_wireless-ac_3165
  • wi-fi_6_ax200_firmware
  • wireless-ac_9560
  • dual_band_wireless-ac_3168
  • dual_band_wireless-ac_8265_firmware
  • wi-fi_6_ax211_firmware
  • wireless-ac_9260_firmware
  • wireless-ac_9462
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer