Multiple vulnerabilities in Intel Processors



Published: 2022-02-15
Risk Low
Patch available YES
Number of vulnerabilities 16
CVE-ID CVE-2021-0107
CVE-2021-0093
CVE-2021-0091
CVE-2021-0092
CVE-2021-0119
CVE-2021-0124
CVE-2021-0125
CVE-2021-0111
CVE-2021-0103
CVE-2021-0156
CVE-2021-0099
CVE-2021-0118
CVE-2021-0117
CVE-2021-0116
CVE-2021-0115
CVE-2021-0114
CWE-ID CWE-252
CWE-276
CWE-284
CWE-665
CWE-476
CWE-264
CWE-20
CWE-125
CWE-824
CWE-787
CWE-119
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
2nd Generation Intel Xeon Scalable Processors
Hardware solutions / Firmware

Intel Xeon W Processors
Hardware solutions / Firmware

Intel Xeon Processor E Family
Hardware solutions / Firmware

Intel Xeon D Processors
Hardware solutions / Firmware

11th Generation Intel Core Processors
Hardware solutions / Firmware

10th Generation Intel Core Processors
Hardware solutions / Firmware

8th Generation Intel Core Processors
Hardware solutions / Firmware

7th Generation Intel Core Processors
Hardware solutions / Firmware

6th Generation Intel Core Processors
Hardware solutions / Firmware

Intel Core X-series Processor Family
Hardware solutions / Firmware

Intel Atom Processor C3XXX Family
Hardware solutions / Firmware

Intel Xeon Scalable Processors
Hardware solutions / Other hardware appliances

9th Generation Intel Core Processors
Client/Desktop applications / Web browsers

Vendor Intel

Security Bulletin

This security bulletin contains information about 16 vulnerabilities.

1) Unchecked Return Value

EUVDB-ID: #VU60606

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0107

CWE-ID: CWE-252 - Unchecked Return Value

Exploit availability: No

Description

The vulnerability allows a local administrator to escalate privileges on the system.

The vulnerability exists due to unchecked return value in the firmware, which leads to security restrictions bypass and privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Processor E Family: All versions

Intel Xeon D Processors: All versions

11th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

7th Generation Intel Core Processors: All versions

6th Generation Intel Core Processors: All versions

Intel Core X-series Processor Family: All versions

Intel Atom Processor C3XXX Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Incorrect default permissions

EUVDB-ID: #VU60612

Risk: Low

CVSSv3.1: 2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0093

CWE-ID: CWE-276 - Incorrect Default Permissions

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to incorrect default permissions in the firmware. A local administrator can cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Processor E Family: All versions

Intel Xeon D Processors: All versions

11th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

7th Generation Intel Core Processors: All versions

6th Generation Intel Core Processors: All versions

Intel Core X-series Processor Family: All versions

Intel Atom Processor C3XXX Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Improper access control

EUVDB-ID: #VU60611

Risk: Low

CVSSv3.1: 2.8 [CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0091

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in the firmware. A local attacker can bypass implemented security restrictions and gain elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Processor E Family: All versions

Intel Xeon D Processors: All versions

11th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

7th Generation Intel Core Processors: All versions

6th Generation Intel Core Processors: All versions

Intel Core X-series Processor Family: All versions

Intel Atom Processor C3XXX Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Improper access control

EUVDB-ID: #VU60610

Risk: Low

CVSSv3.1: 4.1 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0092

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in the firmware. A local administrator can bypass implemented security restrictions and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Processor E Family: All versions

Intel Xeon D Processors: All versions

11th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

7th Generation Intel Core Processors: All versions

6th Generation Intel Core Processors: All versions

Intel Core X-series Processor Family: All versions

Intel Atom Processor C3XXX Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper Initialization

EUVDB-ID: #VU60609

Risk: Low

CVSSv3.1: 5.1 [CVSS:3.1/AV:P/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0119

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper initialization in the firmware. An administrator with physical access can gain elevated privileges on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Processor E Family: All versions

Intel Xeon D Processors: All versions

11th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

7th Generation Intel Core Processors: All versions

6th Generation Intel Core Processors: All versions

Intel Core X-series Processor Family: All versions

Intel Atom Processor C3XXX Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Improper access control

EUVDB-ID: #VU60608

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0124

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a local user to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in the firmware. A local administrator can bypass implemented security restrictions and gain elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Processor E Family: All versions

Intel Xeon D Processors: All versions

11th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

7th Generation Intel Core Processors: All versions

6th Generation Intel Core Processors: All versions

Intel Core X-series Processor Family: All versions

Intel Atom Processor C3XXX Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Improper Initialization

EUVDB-ID: #VU60607

Risk: Low

CVSSv3.1: 5.8 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0125

CWE-ID: CWE-665 - Improper Initialization

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to improper initialization in the firmware. A local administrator can run a specially crafted application to execute arbitrary code with escalated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Processor E Family: All versions

Intel Xeon D Processors: All versions

11th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

7th Generation Intel Core Processors: All versions

6th Generation Intel Core Processors: All versions

Intel Core X-series Processor Family: All versions

Intel Atom Processor C3XXX Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) NULL pointer dereference

EUVDB-ID: #VU60605

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0111

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a NULL pointer dereference error in the firmware. A local administrator can pass specially crafted data to the application and gain elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Processor E Family: All versions

Intel Xeon D Processors: All versions

11th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

7th Generation Intel Core Processors: All versions

6th Generation Intel Core Processors: All versions

Intel Core X-series Processor Family: All versions

Intel Atom Processor C3XXX Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU60597

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0103

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local administrator to escalate privileges on the system.

The vulnerability exists due to insufficient control flow management in the firmware, which leads to security restrictions bypass and privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Processor E Family: All versions

Intel Xeon D Processors: All versions

11th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

7th Generation Intel Core Processors: All versions

6th Generation Intel Core Processors: All versions

Intel Core X-series Processor Family: All versions

Intel Atom Processor C3XXX Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Input validation error

EUVDB-ID: #VU60604

Risk: Low

CVSSv3.1: 6.5 [CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0156

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to insufficient validation of user-supplied input in the firmware. A local administrator can pass specially crafted input to the application and gain elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Processor E Family: All versions

Intel Xeon D Processors: All versions

11th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

7th Generation Intel Core Processors: All versions

6th Generation Intel Core Processors: All versions

Intel Core X-series Processor Family: All versions

Intel Atom Processor C3XXX Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU60603

Risk: Low

CVSSv3.1: 7.1 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0099

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a local administrator to escalate privileges on the system.

The vulnerability exists due to insufficient control flow management in the firmware, which leads to security restrictions bypass and privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Processor E Family: All versions

Intel Xeon D Processors: All versions

11th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

7th Generation Intel Core Processors: All versions

6th Generation Intel Core Processors: All versions

Intel Core X-series Processor Family: All versions

Intel Atom Processor C3XXX Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

12) Out-of-bounds read

EUVDB-ID: #VU60602

Risk: Low

CVSSv3.1: 6.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0118

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the firmware. A local administrator can trigger out-of-bounds read error and read contents of memory on the system, leading to privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Processor E Family: All versions

Intel Xeon D Processors: All versions

11th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

7th Generation Intel Core Processors: All versions

6th Generation Intel Core Processors: All versions

Intel Core X-series Processor Family: All versions

Intel Atom Processor C3XXX Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

13) Access of Uninitialized Pointer

EUVDB-ID: #VU60601

Risk: Low

CVSSv3.1: 6.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0117

CWE-ID: CWE-824 - Access of Uninitialized Pointer

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to pointer issues in the firmware. A local administrator can gain elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Processor E Family: All versions

Intel Xeon D Processors: All versions

11th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

7th Generation Intel Core Processors: All versions

6th Generation Intel Core Processors: All versions

Intel Core X-series Processor Family: All versions

Intel Atom Processor C3XXX Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

14) Out-of-bounds write

EUVDB-ID: #VU60600

Risk: Low

CVSSv3.1: 6.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0116

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error when processing untrusted input in the firmware. A local administrator can trigger out-of-bounds write and gain elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Processor E Family: All versions

Intel Xeon D Processors: All versions

11th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

7th Generation Intel Core Processors: All versions

6th Generation Intel Core Processors: All versions

Intel Core X-series Processor Family: All versions

Intel Atom Processor C3XXX Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

15) Buffer overflow

EUVDB-ID: #VU60599

Risk: Low

CVSSv3.1: 6.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0115

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a boundary error in the firmware. A local administrator can trigger memory corruption and gain elevated privileges on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Processor E Family: All versions

Intel Xeon D Processors: All versions

11th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

7th Generation Intel Core Processors: All versions

6th Generation Intel Core Processors: All versions

Intel Core X-series Processor Family: All versions

Intel Atom Processor C3XXX Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

16) Unchecked Return Value

EUVDB-ID: #VU60598

Risk: Low

CVSSv3.1: 6.9 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-0114

CWE-ID: CWE-252 - Unchecked Return Value

Exploit availability: No

Description

The vulnerability allows a local administrator to escalate privileges on the system.

The vulnerability exists due to unchecked return value in the firmware, which leads to security restrictions bypass and privilege escalation.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

2nd Generation Intel Xeon Scalable Processors: All versions

Intel Xeon Scalable Processors: All versions

Intel Xeon W Processors: All versions

Intel Xeon Processor E Family: All versions

Intel Xeon D Processors: All versions

11th Generation Intel Core Processors: All versions

10th Generation Intel Core Processors: All versions

9th Generation Intel Core Processors: All versions

8th Generation Intel Core Processors: All versions

7th Generation Intel Core Processors: All versions

6th Generation Intel Core Processors: All versions

Intel Core X-series Processor Family: All versions

Intel Atom Processor C3XXX Family: All versions

External links

http://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###