ID

VAR-202111-1629


CVE

CVE-2021-0200


TITLE

Intel(R) Ethernet 700 Series Controller  Out-of-bounds Vulnerability in Microsoft

Trust: 0.8

sources: JVNDB: JVNDB-2021-007257

DESCRIPTION

Out-of-bounds write in the firmware for Intel(R) Ethernet 700 Series Controllers before version 8.2 may allow a privileged user to potentially enable an escalation of privilege via local access. Intel(R) Ethernet 700 Series Controller Is vulnerable to an out-of-bounds write.Information is obtained, information is tampered with, and service is disrupted (DoS) It may be put into a state

Trust: 1.62

sources: NVD: CVE-2021-0200 // JVNDB: JVNDB-2021-007257

AFFECTED PRODUCTS

vendor:intelmodel:ethernet controller xl710-bm1scope:ltversion:8.2

Trust: 1.0

vendor:intelmodel:ethernet controller x710-at2scope:ltversion:8.2

Trust: 1.0

vendor:intelmodel:ethernet controller xl710-am2scope:ltversion:8.2

Trust: 1.0

vendor:intelmodel:ethernet controller v710-at2scope:ltversion:8.2

Trust: 1.0

vendor:intelmodel:ethernet controller xl710-am1scope:ltversion:8.2

Trust: 1.0

vendor:intelmodel:ethernet controller xl710-bm2scope:ltversion:8.2

Trust: 1.0

vendor:intelmodel:ethernet controller xxv710-am2scope:ltversion:8.2

Trust: 1.0

vendor:intelmodel:ethernet controller x710-bm2scope:ltversion:8.2

Trust: 1.0

vendor:intelmodel:ethernet controller x710-tm4scope:ltversion:8.2

Trust: 1.0

vendor:intelmodel:ethernet controller xxv710-am1scope:ltversion:8.2

Trust: 1.0

vendor:intelmodel:ethernet controller x710-am2scope:ltversion:8.2

Trust: 1.0

vendor:インテルmodel:intel ethernet controller xl710-am1scope: - version: -

Trust: 0.8

vendor:日立model:日立アドバンストサーバscope: - version: -

Trust: 0.8

vendor:インテルmodel:intel ethernet controller xxv710-am1scope: - version: -

Trust: 0.8

vendor:インテルmodel:intel ethernet controller x710-am2scope: - version: -

Trust: 0.8

vendor:インテルmodel:intel ethernet controller x710-tm4scope: - version: -

Trust: 0.8

vendor:インテルmodel:intel ethernet controller xl710-am2scope: - version: -

Trust: 0.8

vendor:インテルmodel:intel ethernet controller xxv710-am2scope: - version: -

Trust: 0.8

vendor:インテルmodel:intel ethernet controller xl710-bm2scope: - version: -

Trust: 0.8

vendor:インテルmodel:intel ethernet controller x710-bm2scope: - version: -

Trust: 0.8

vendor:インテルmodel:intel ethernet controller v710-at2scope: - version: -

Trust: 0.8

vendor:インテルmodel:intel ethernet controller x710-at2scope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2021-007257 // NVD: CVE-2021-0200

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-0200
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-0200
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202111-928
value: MEDIUM

Trust: 0.6

nvd@nist.gov: CVE-2021-0200
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

nvd@nist.gov: CVE-2021-0200
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: 0.8
impactScore: 5.9
version: 3.1

Trust: 1.0

NVD: CVE-2021-0200
baseSeverity: MEDIUM
baseScore: 6.7
vectorString: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: HIGH
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: HIGH
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: JVNDB: JVNDB-2021-007257 // CNNVD: CNNVD-202111-928 // NVD: CVE-2021-0200

PROBLEMTYPE DATA

problemtype:CWE-787

Trust: 1.0

problemtype:Out-of-bounds writing (CWE-787) [NVD Evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2021-007257 // NVD: CVE-2021-0200

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202111-928

TYPE

buffer error

Trust: 0.6

sources: CNNVD: CNNVD-202111-928

PATCH

title:INTEL-SA-00554 Hitachi Server / Client Product Security Informationurl:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00554.html

Trust: 0.8

title:Intel Ethernet Controllers Buffer error vulnerability fixurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=172754

Trust: 0.6

sources: JVNDB: JVNDB-2021-007257 // CNNVD: CNNVD-202111-928

EXTERNAL IDS

db:NVDid:CVE-2021-0200

Trust: 3.2

db:JVNid:JVNVU91196719

Trust: 0.8

db:JVNDBid:JVNDB-2021-007257

Trust: 0.8

db:AUSCERTid:ESB-2021.3727

Trust: 0.6

db:AUSCERTid:ESB-2023.0959

Trust: 0.6

db:LENOVOid:LEN-66617

Trust: 0.6

db:CNNVDid:CNNVD-202111-928

Trust: 0.6

sources: JVNDB: JVNDB-2021-007257 // CNNVD: CNNVD-202111-928 // NVD: CVE-2021-0200

REFERENCES

url:https://security.netapp.com/advisory/ntap-20211210-0004/

Trust: 2.4

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00554.html

Trust: 1.6

url:https://nvd.nist.gov/vuln/detail/cve-2021-0200

Trust: 1.4

url:https://jvn.jp/vu/jvnvu91196719/

Trust: 0.8

url:https://www.auscert.org.au/bulletins/esb-2023.0959

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-66617

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2021.3727

Trust: 0.6

sources: JVNDB: JVNDB-2021-007257 // CNNVD: CNNVD-202111-928 // NVD: CVE-2021-0200

SOURCES

db:JVNDBid:JVNDB-2021-007257
db:CNNVDid:CNNVD-202111-928
db:NVDid:CVE-2021-0200

LAST UPDATE DATE

2024-08-14T13:05:04.926000+00:00


SOURCES UPDATE DATE

db:JVNDBid:JVNDB-2021-007257date:2022-02-07T04:31:00
db:CNNVDid:CNNVD-202111-928date:2023-02-17T00:00:00
db:NVDid:CVE-2021-0200date:2021-12-14T20:34:57.667

SOURCES RELEASE DATE

db:JVNDBid:JVNDB-2021-007257date:2022-02-07T00:00:00
db:CNNVDid:CNNVD-202111-928date:2021-11-10T00:00:00
db:NVDid:CVE-2021-0200date:2021-11-17T20:15:09.740