CVE-2020-12321

Improper buffer restriction in some Intel(R) Wireless Bluetooth(R) products before version 21.110 may allow an unauthenticated user to potentially enable escalation of privilege via adjacent access.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:intel:wireless_7265_\(rev_d\)_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless_7265_\(rev_d\):-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*

Information

Published : 2020-11-12 10:15

Updated : 2021-07-21 04:39


NVD link : CVE-2020-12321

Mitre link : CVE-2020-12321


JSON object : View

Advertisement

dedicated server usa

Products Affected

intel

  • wireless_7265_\(rev_d\)_firmware
  • dual_band_wireless-ac_3168
  • dual_band_wireless-ac_8260
  • wireless-ac_9462
  • dual_band_wireless-ac_3165
  • wireless-ac_9260_firmware
  • wireless-ac_9260
  • dual_band_wireless-ac_8260_firmware
  • wireless_7265_\(rev_d\)
  • wi-fi_6_ax201_firmware
  • wi-fi_6_ax200_firmware
  • wireless-ac_9560
  • wi-fi_6_ax200
  • dual_band_wireless-ac_3168_firmware
  • wireless-ac_9461_firmware
  • dual_band_wireless-ac_8265
  • dual_band_wireless-ac_3165_firmware
  • wireless-ac_9462_firmware
  • dual_band_wireless-ac_8265_firmware
  • wi-fi_6_ax201
  • wireless-ac_9560_firmware
  • wireless-ac_9461