ID

VAR-202111-1051


CVE

CVE-2021-33086


TITLE

plural  Intel(R) NUC  Out-of-bounds write vulnerabilities in the product

Trust: 0.8

sources: JVNDB: JVNDB-2021-015316

DESCRIPTION

Out-of-bounds write in firmware for some Intel(R) NUCs may allow an authenticated user to potentially enable denial of service via local access. plural Intel(R) NUC The product contains a vulnerability related to out-of-bounds writes.Service operation interruption (DoS) It may be in a state

Trust: 1.62

sources: NVD: CVE-2021-33086 // JVNDB: JVNDB-2021-015316

AFFECTED PRODUCTS

vendor:intelmodel:nuc 11 pro board nuc11tnbi5scope:ltversion:tntgl357.0057

Trust: 1.0

vendor:intelmodel:nuc kit nuc8i3bekscope:ltversion:becfl357.86a.0088

Trust: 1.0

vendor:intelmodel:nuc 11 enthusiast kit nuc11phki7cscope:ltversion:phtgl579.0062

Trust: 1.0

vendor:intelmodel:nuc 9 pro compute element nuc9vxqnbscope:ltversion:qncflx70.0063

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i7fnkpascope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc 8 home nuc8i3behfascope:ltversion:becfl357.86a.0088

Trust: 1.0

vendor:intelmodel:nuc board nuc8cchbscope:ltversion:chaplcel.0054

Trust: 1.0

vendor:intelmodel:nuc kit nuc8i5behscope:ltversion:becfl357.86a.0088

Trust: 1.0

vendor:intelmodel:nuc kit nuc8i7behscope:ltversion:becfl357.86a.0088

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i7fnkscope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc 7 business nuc7i3dnhncscope:ltversion:dnkbli30.86a.0073

Trust: 1.0

vendor:intelmodel:nuc 7 business nuc7i3dnktcscope:ltversion:dnkbli30.86a.0073

Trust: 1.0

vendor:intelmodel:nuc 11 pro kit nuc11tnhi50lscope:ltversion:tntgl357.0057

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i5fnhfscope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i7fnhjascope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc 8 enthusiast nuc8i7behgascope:ltversion:becfl357.86a.0088

Trust: 1.0

vendor:intelmodel:nuc m15 laptop kit lapbc710scope:ltversion:bctgl357.0064

Trust: 1.0

vendor:intelmodel:nuc kit nuc8i3behsscope:ltversion:becfl357.86a.0088

Trust: 1.0

vendor:intelmodel:nuc 8 rugged kit nuc8cchkrscope:ltversion:chaplcel.0054

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i5fnhcascope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc 7 business nuc7i5dnbescope:ltversion:dnkbli5v.86a.0073

Trust: 1.0

vendor:intelmodel:nuc 7 essential nuc7cjysalscope:ltversion:jyglkcpx.86a.0062

Trust: 1.0

vendor:intelmodel:nuc 11 pro kit nuc11tnhi50wscope:ltversion:tntgl357.0057

Trust: 1.0

vendor:intelmodel:nuc 11 performance mini pc nuc11paqi70qascope:ltversion:patgl357.0040

Trust: 1.0

vendor:intelmodel:nuc 11 compute element cm11ebi716wscope:ltversion:ebtgl357.0056

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i3fnhfascope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc 11 pro board nuc11tnbi7scope:ltversion:tntgl357.0057

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i5fnhjascope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc kit nuc8i3behscope:ltversion:becfl357.86a.0088

Trust: 1.0

vendor:intelmodel:nuc 11 pro kit nuc11tnhi70lscope:ltversion:tntgl357.0057

Trust: 1.0

vendor:intelmodel:nuc 8 compute element cm8i5cbscope:ltversion:cbwhl.0094

Trust: 1.0

vendor:intelmodel:nuc 11 pro kit nuc11tnki3scope:ltversion:tntgl357.0057

Trust: 1.0

vendor:intelmodel:nuc 8 mainstream-g kit nuc8i7inhscope:ltversion:inwhl357.0041

Trust: 1.0

vendor:intelmodel:nuc 11 enthusiast mini pc nuc11phki7caascope:ltversion:phtgl579.0062

Trust: 1.0

vendor:intelmodel:nuc 8 home nuc8i3cysnscope:ltversion:cycnli35.86a.0049

Trust: 1.0

vendor:intelmodel:nuc 11 performance kit nuc11pahi3scope:ltversion:patgl357.0040

Trust: 1.0

vendor:intelmodel:nuc 11 pro kit nuc11tnhi3scope:ltversion:tntgl357.0057

Trust: 1.0

vendor:intelmodel:nuc 11 compute element cm11ebi38wscope:ltversion:ebtgl357.0056

Trust: 1.0

vendor:intelmodel:nuc 11 compute element cm11ebc4wscope:ltversion:ebtgl357.0056

Trust: 1.0

vendor:intelmodel:nuc 8 home nuc8i5bekpascope:ltversion:becfl357.86a.0088

Trust: 1.0

vendor:intelmodel:nuc 9 pro kit nuc9vxqnxscope:ltversion:qncflx70.0063

Trust: 1.0

vendor:intelmodel:nuc 11 performance kit nuc11paki3scope:ltversion:patgl357.0040

Trust: 1.0

vendor:intelmodel:nuc 7 business nuc7i5dnhescope:ltversion:dnkbli5v.86a.0073

Trust: 1.0

vendor:intelmodel:nuc 7 business nuc7i5dnkescope:ltversion:dnkbli5v.86a.0073

Trust: 1.0

vendor:intelmodel:nuc kit nuc6caysscope:ltversion:ayaplcel.86a.0069

Trust: 1.0

vendor:intelmodel:nuc 11 pro kit nuc11tnhi70qscope:ltversion:tntgl357.0057

Trust: 1.0

vendor:intelmodel:nuc 8 enthusiast nuc8i7hvkvawscope:ltversion:hnkbli70.86a.0067

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i5fnhjscope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc 8 compute element cm8i7cbscope:ltversion:cbwhl.0094

Trust: 1.0

vendor:intelmodel:nuc 11 pro kit nuc11tnki5scope:ltversion:tntgl357.0057

Trust: 1.0

vendor:intelmodel:nuc 8 pro kit nuc8i3pnkscope:ltversion:pnwhl357.0042

Trust: 1.0

vendor:intelmodel:nuc 11 performance kit nuc11paki5scope:ltversion:patgl357.0040

Trust: 1.0

vendor:intelmodel:nuc 8 mainstream-g kit nuc8i5inhscope:ltversion:inwhl357.0041

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i7fnhaascope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc 11 performance kit nuc11pahi7scope:ltversion:patgl357.0040

Trust: 1.0

vendor:intelmodel:nuc 11 pro kit nuc11tnhi30lscope:ltversion:tntgl357.0057

Trust: 1.0

vendor:intelmodel:nuc 8 enthusiast nuc8i7bekqascope:ltversion:becfl357.86a.0088

Trust: 1.0

vendor:intelmodel:nuc 8 mainstream-g mini pc nuc8i7inhscope:ltversion:inwhl357.0041

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i7fnhscope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc 8 compute element cm8ccbscope:ltversion:cbwhl.0094

Trust: 1.0

vendor:intelmodel:nuc 8 home nuc8i5behfascope:ltversion:becfl357.86a.0088

Trust: 1.0

vendor:intelmodel:nuc 11 pro kit nuc11tnki7scope:ltversion:tntgl357.0057

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i5fnkpscope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc 8 home nuc8i3cysmscope:ltversion:cycnli35.86a.0049

Trust: 1.0

vendor:intelmodel:nuc 11 pro kit nuc11tnhi7scope:ltversion:tntgl357.0057

Trust: 1.0

vendor:intelmodel:nuc 9 pro kit nuc9v7qnxscope:ltversion:qncflx70.0063

Trust: 1.0

vendor:intelmodel:nuc 11 pro board nuc11tnbi3scope:ltversion:tntgl357.0057

Trust: 1.0

vendor:intelmodel:nuc kit nuc8i5bekscope:ltversion:becfl357.86a.0088

Trust: 1.0

vendor:intelmodel:nuc kit nuc7cjyhscope:ltversion:jyglkcpx.86a.0062

Trust: 1.0

vendor:intelmodel:nuc 8 business nuc8i7hnkqcscope:ltversion:hnkbli70.86a.0067

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i7fnkpscope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc kit nuc8i7hnkscope:ltversion:hnkbli70.86a.0067

Trust: 1.0

vendor:intelmodel:nuc kit nuc8i5behsscope:ltversion:becfl357.86a.0088

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i5fnkpascope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc 8 mainstream-g mini pc nuc8i5inhscope:ltversion:inwhl357.0041

Trust: 1.0

vendor:intelmodel:nuc kit nuc7i3dnkescope:ltversion:dnkbli30.86a.0073

Trust: 1.0

vendor:intelmodel:nuc 11 performance kit nuc11pahi5scope:ltversion:patgl357.0040

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i3fnkscope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc 8 enthusiast nuc8i7hvkvascope:ltversion:hnkbli70.86a.0067

Trust: 1.0

vendor:intelmodel:nuc 11 pro kit nuc11tnhi30pscope:ltversion:tntgl357.0057

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i3fnhfscope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc 7 business nuc7i5dnkpcscope:ltversion:dnkbli5v.86a.0073

Trust: 1.0

vendor:intelmodel:nuc kit nuc7pjyhscope:ltversion:jyglkcpx.86a.0062

Trust: 1.0

vendor:intelmodel:nuc m15 laptop kit lapbc510scope:ltversion:bctgl357.0064

Trust: 1.0

vendor:intelmodel:nuc 11 performance kit nuc11paki7scope:ltversion:patgl357.0040

Trust: 1.0

vendor:intelmodel:nuc kit nuc7i3dnhescope:ltversion:dnkbli30.86a.0073

Trust: 1.0

vendor:intelmodel:nuc 9 pro compute element nuc9v7qnbscope:ltversion:qncflx70.0063

Trust: 1.0

vendor:intelmodel:nuc 8 compute element cm8pcbscope:ltversion:cbwhl.0094

Trust: 1.0

vendor:intelmodel:nuc 8 pro kit nuc8i3pnhscope:ltversion:pnwhl357.0042

Trust: 1.0

vendor:intelmodel:nuc board nuc7i3dnbescope:ltversion:dnkbli30.86a.0073

Trust: 1.0

vendor:intelmodel:nuc 11 pro kit nuc11tnhi5scope:ltversion:tntgl357.0057

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i3fnhscope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc 8 pro board nuc8i3pnbscope:ltversion:pnwhl357.0042

Trust: 1.0

vendor:intelmodel:nuc kit nuc6cayhscope:ltversion:ayaplcel.86a.0069

Trust: 1.0

vendor:intelmodel:nuc kit nuc8i7hvkscope:ltversion:hnkbli70.86a.0067

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i5fnkscope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i5fnhscope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc 8 compute element cm8i3cbscope:ltversion:cbwhl.0094

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i7fnhcscope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc kit nuc8i7bekscope:ltversion:becfl357.86a.0088

Trust: 1.0

vendor:intelmodel:nuc 11 compute element cm11ebi58wscope:ltversion:ebtgl357.0056

Trust: 1.0

vendor:intelmodel:nuc 10 performance kit nuc10i3fnhjascope:ltversion:fncml.0052

Trust: 1.0

vendor:intelmodel:nuc 11 performance mini pc nuc11paqi50wascope:ltversion:patgl357.0040

Trust: 1.0

vendor:インテルmodel:intel nuc 11 compute element cm11ebi716wscope: - version: -

Trust: 0.8

vendor:インテルmodel:intel nuc m15 laptop kit lapbc510scope: - version: -

Trust: 0.8

vendor:インテルmodel:intel nuc 11 performance kit nuc11pahi5scope: - version: -

Trust: 0.8

vendor:インテルmodel:intel nuc m15 laptop kit lapbc710scope: - version: -

Trust: 0.8

vendor:インテルmodel:intel nuc 11 compute element cm11ebi58wscope: - version: -

Trust: 0.8

vendor:インテルmodel:intel nuc 11 compute element cm11ebc4wscope: - version: -

Trust: 0.8

vendor:インテルmodel:intel nuc 11 performance kit nuc11paki3scope: - version: -

Trust: 0.8

vendor:インテルmodel:intel nuc 11 performance kit nuc11pahi3scope: - version: -

Trust: 0.8

vendor:インテルmodel:intel nuc 11 compute element cm11ebi38wscope: - version: -

Trust: 0.8

vendor:インテルmodel:intel nuc 11 performance kit nuc11pahi7scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015316 // NVD: CVE-2021-33086

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-33086
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-33086
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202111-959
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2021-33086
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2021-33086
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-33086
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-015316 // CNNVD: CNNVD-202111-959 // NVD: CVE-2021-33086

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-015316 // NVD: CVE-2021-33086

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202111-959

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202111-959

PATCH

title:INTEL-SA-00567url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00567.html

Trust: 0.8

title:Intel NUC Buffer error vulnerability fixurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=170263

Trust: 0.6

sources: JVNDB: JVNDB-2021-015316 // CNNVD: CNNVD-202111-959

EXTERNAL IDS

db:NVDid:CVE-2021-33086

Trust: 3.2

db:JVNid:JVNVU91196719

Trust: 0.8

db:JVNDBid:JVNDB-2021-015316

Trust: 0.8

db:AUSCERTid:ESB-2021.3731

Trust: 0.6

db:CNNVDid:CNNVD-202111-959

Trust: 0.6

sources: JVNDB: JVNDB-2021-015316 // CNNVD: CNNVD-202111-959 // NVD: CVE-2021-33086

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00567.html

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-33086

Trust: 1.4

url:https://jvn.jp/vu/jvnvu91196719/index.html

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.3731

Trust: 0.6

sources: JVNDB: JVNDB-2021-015316 // CNNVD: CNNVD-202111-959 // NVD: CVE-2021-33086

SOURCES

db:JVNDBid:JVNDB-2021-015316
db:CNNVDid:CNNVD-202111-959
db:NVDid:CVE-2021-33086

LAST UPDATE DATE

2024-08-14T12:15:20.800000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2021-015316date:2022-11-16T01:19:00
db:CNNVDid:CNNVD-202111-959date:2021-11-25T00:00:00
db:NVDid:CVE-2021-33086date:2021-11-19T16:39:44.270

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2021-015316date:2022-11-16T00:00:00
db:CNNVDid:CNNVD-202111-959date:2021-11-10T00:00:00
db:NVDid:CVE-2021-33086date:2021-11-17T19:15:08.393