ID

VAR-202111-1058


CVE

CVE-2021-33106


TITLE

Safestring library  Integer overflow vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2021-015243

DESCRIPTION

Integer overflow in the Safestring library maintained by Intel(R) may allow an authenticated user to potentially enable escalation of privilege via local access. Safestring library Exists in an integer overflow vulnerability.Information is obtained, information is tampered with, and service operation is interrupted. (DoS) It may be in a state

Trust: 1.71

sources: NVD: CVE-2021-33106 // JVNDB: JVNDB-2021-015243 // VULHUB: VHN-393120

AFFECTED PRODUCTS

vendor:intelmodel:safestring libraryscope:ltversion:2021-07-22

Trust: 1.0

vendor:インテルmodel:safestring libraryscope:eqversion: -

Trust: 0.8

vendor:インテルmodel:safestring libraryscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-015243 // NVD: CVE-2021-33106

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-33106
value: HIGH

Trust: 1.0

NVD: CVE-2021-33106
value: HIGH

Trust: 0.8

CNNVD: CNNVD-202111-965
value: HIGH

Trust: 0.6

VULHUB: VHN-393120
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2021-33106
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-393120
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-33106
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 1.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-33106
baseSeverity: HIGH
baseScore: 7.8
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-393120 // JVNDB: JVNDB-2021-015243 // CNNVD: CNNVD-202111-965 // NVD: CVE-2021-33106

PROBLEMTYPE DATA

problemtype:CWE-190

Trust: 1.1

problemtype:Integer overflow or wraparound (CWE-190) [NVD evaluation ]

Trust: 0.8

sources: VULHUB: VHN-393120 // JVNDB: JVNDB-2021-015243 // NVD: CVE-2021-33106

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202111-965

TYPE

input validation error

Trust: 0.6

sources: CNNVD: CNNVD-202111-965

PATCH

title:INTEL-SA-00584url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00584.html

Trust: 0.8

sources: JVNDB: JVNDB-2021-015243

EXTERNAL IDS

db:NVDid:CVE-2021-33106

Trust: 3.3

db:JVNid:JVNVU91196719

Trust: 0.8

db:JVNDBid:JVNDB-2021-015243

Trust: 0.8

db:AUSCERTid:ESB-2021.3763

Trust: 0.6

db:CS-HELPid:SB2021111010

Trust: 0.6

db:CNNVDid:CNNVD-202111-965

Trust: 0.6

db:VULHUBid:VHN-393120

Trust: 0.1

sources: VULHUB: VHN-393120 // JVNDB: JVNDB-2021-015243 // CNNVD: CNNVD-202111-965 // NVD: CVE-2021-33106

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00584.html

Trust: 1.7

url:https://jvn.jp/vu/jvnvu91196719/index.html

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2021-33106

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2021.3763

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2021111010

Trust: 0.6

sources: VULHUB: VHN-393120 // JVNDB: JVNDB-2021-015243 // CNNVD: CNNVD-202111-965 // NVD: CVE-2021-33106

SOURCES

db:VULHUBid:VHN-393120
db:JVNDBid:JVNDB-2021-015243
db:CNNVDid:CNNVD-202111-965
db:NVDid:CVE-2021-33106

LAST UPDATE DATE

2024-08-14T12:12:13.272000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-393120date:2021-11-19T00:00:00
db:JVNDBid:JVNDB-2021-015243date:2022-11-14T07:31:00
db:CNNVDid:CNNVD-202111-965date:2021-11-23T00:00:00
db:NVDid:CVE-2021-33106date:2021-11-19T17:03:38.187

SOURCES RELEASE DATE

db:VULHUBid:VHN-393120date:2021-11-17T00:00:00
db:JVNDBid:JVNDB-2021-015243date:2022-11-14T00:00:00
db:CNNVDid:CNNVD-202111-965date:2021-11-10T00:00:00
db:NVDid:CVE-2021-33106date:2021-11-17T19:15:08.863