CVE-2021-33847

Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable escalation of privilege via local access.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:intel:wi-fi_6_ax411_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax411:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:intel:wi-fi_6_ax211_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax211:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:intel:wi-fi_6_ax210_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax210:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:intel:wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:intel:wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*

Configuration 6 (hide)

AND
cpe:2.3:o:intel:wireless-ac_9560_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9560:-:*:*:*:*:*:*:*

Configuration 7 (hide)

AND
cpe:2.3:o:intel:wireless-ac_9462_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9462:-:*:*:*:*:*:*:*

Configuration 8 (hide)

AND
cpe:2.3:o:intel:wireless-ac_9461_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9461:-:*:*:*:*:*:*:*

Configuration 9 (hide)

AND
cpe:2.3:o:intel:wireless-ac_9260_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless-ac_9260:-:*:*:*:*:*:*:*

Configuration 10 (hide)

AND
cpe:2.3:o:intel:dual_band_wireless-ac_8265_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_8265:-:*:*:*:*:*:*:*

Configuration 11 (hide)

AND
cpe:2.3:o:intel:dual_band_wireless-ac_8260_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_8260:-:*:*:*:*:*:*:*

Configuration 12 (hide)

AND
cpe:2.3:o:intel:dual_band_wireless-ac_3168_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_3168:-:*:*:*:*:*:*:*

Configuration 13 (hide)

AND
cpe:2.3:o:intel:wireless_7265_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:wireless_7265:-:*:*:*:*:*:*:*

Configuration 14 (hide)

AND
cpe:2.3:o:intel:dual_band_wireless-ac_3165_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:dual_band_wireless-ac_3165:-:*:*:*:*:*:*:*

Configuration 15 (hide)

AND
cpe:2.3:o:intel:killer_wi-fi_6e_ax1690_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:killer_wi-fi_6e_ax1690:-:*:*:*:*:*:*:*

Configuration 16 (hide)

AND
cpe:2.3:o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*

Configuration 17 (hide)

AND
cpe:2.3:o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*

Configuration 18 (hide)

AND
cpe:2.3:o:intel:killer_wireless-ac_1550_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:killer_wireless-ac_1550:-:*:*:*:*:*:*:*

Information

Published : 2022-08-18 13:15

Updated : 2022-08-19 09:02


NVD link : CVE-2021-33847

Mitre link : CVE-2021-33847


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

intel

  • dual_band_wireless-ac_3168
  • wireless_7265
  • killer_wi-fi_6_ax1650
  • dual_band_wireless-ac_8260
  • killer_wi-fi_6e_ax1675
  • wireless-ac_9462
  • wi-fi_6_ax211
  • dual_band_wireless-ac_3165
  • wireless_7265_firmware
  • wireless-ac_9260_firmware
  • killer_wireless-ac_1550
  • killer_wi-fi_6e_ax1690_firmware
  • wi-fi_6_ax210_firmware
  • wi-fi_6_ax411_firmware
  • wireless-ac_9260
  • dual_band_wireless-ac_8260_firmware
  • wi-fi_6_ax201_firmware
  • wi-fi_6_ax200_firmware
  • killer_wi-fi_6e_ax1690
  • wi-fi_6_ax411
  • wi-fi_6_ax200
  • wireless-ac_9560
  • dual_band_wireless-ac_3168_firmware
  • wireless-ac_9461_firmware
  • killer_wi-fi_6_ax1650_firmware
  • dual_band_wireless-ac_8265
  • dual_band_wireless-ac_3165_firmware
  • wireless-ac_9462_firmware
  • killer_wi-fi_6e_ax1675_firmware
  • killer_wireless-ac_1550_firmware
  • dual_band_wireless-ac_8265_firmware
  • wi-fi_6_ax201
  • wireless-ac_9560_firmware
  • wi-fi_6_ax211_firmware
  • wireless-ac_9461
  • wi-fi_6_ax210