Vulnerability Name:

CVE-2021-0167 (CCN-219033)

Assigned:2020-10-22
Published:2022-02-08
Updated:2022-07-12
Summary:Improper access control in software for Intel(R) PROSet/Wireless Wi-Fi and Killer(TM) Wi-Fi in Windows 10 and 11 may allow a privileged user to potentially enable escalation of privilege via local access.
CVSS v3 Severity:6.7 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H)
5.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
6.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H)
5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): High
Availibility (A): High
CVSS v2 Severity:4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.2 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:C/A:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2021-0167

Source: XF
Type: UNKNOWN
intel-cve20210167-priv-esc(219033)

Source: CCN
Type: Lenovo Security Advisory: LEN-62745
Intel PROSet Wireless Wi-Fi, Intel AMT Wireless and Killer Wi-Fi Software Advisory

Source: CCN
Type: INTEL-SA-00539
Intel PROSet/Wireless Wi-Fi, Intel AMT Wireless and Killer Wi-Fi Software Advisory

Source: MISC
Type: Vendor Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00539.html

Vulnerable Configuration:Configuration 1:
  • cpe:/o:intel:amt_ac_8260_firmware:*:*:*:*:*:*:*:* (Version < 11.8.90)
  • AND
  • cpe:/h:intel:amt_ac_8260:-:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:intel:amt_ac_8265_firmware:*:*:*:*:*:*:*:* (Version < 11.8.90)
  • AND
  • cpe:/h:intel:amt_ac_8265:-:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:intel:amt_ac_9260_firmware:*:*:*:*:*:*:*:* (Version < 12.0.85)
  • AND
  • cpe:/h:intel:amt_ac_9260:-:*:*:*:*:*:*:*

  • Configuration 4:
  • cpe:/o:intel:amt_ac_9560_firmware:*:*:*:*:*:*:*:* (Version < 12.0.85)
  • AND
  • cpe:/h:intel:amt_ac_9560:-:*:*:*:*:*:*:*

  • Configuration 5:
  • cpe:/o:intel:amt_wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:* (Version >= 14.0.0 and < 14.1.60)
  • OR cpe:/o:intel:amt_wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:* (Version >= 15.0.0 and < 15.0.35)
  • OR cpe:/o:intel:amt_wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:* (Version < 12.0.85)
  • AND
  • cpe:/h:intel:amt_wi-fi_6_ax200:-:*:*:*:*:*:*:*

  • Configuration 6:
  • cpe:/o:intel:amt_wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:* (Version >= 15.0.0 and < 15.0.35)
  • OR cpe:/o:intel:amt_wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:* (Version >= 14.0.0 and < 14.1.60)
  • AND
  • cpe:/h:intel:amt_wi-fi_6_ax201:-:*:*:*:*:*:*:*

  • Configuration 7:
  • cpe:/o:intel:amt_wi-fi_6_ax210_firmware:*:*:*:*:*:*:*:* (Version < 15.0.35)
  • AND
  • cpe:/h:intel:amt_wi-fi_6_ax210:-:*:*:*:*:*:*:*

  • Configuration 8:
  • cpe:/o:intel:proset_ac_3165_firmware:*:*:*:*:*:*:*:* (Version < 22.60)
  • AND
  • cpe:/h:intel:proset_ac_3165:-:*:*:*:*:*:*:*

  • Configuration 9:
  • cpe:/o:intel:proset_ac_3168_firmware:*:*:*:*:*:*:*:* (Version < 22.60)
  • AND
  • cpe:/h:intel:proset_ac_3168:-:*:*:*:*:*:*:*

  • Configuration 10:
  • cpe:/o:intel:proset_ac_8260_firmware:*:*:*:*:*:*:*:* (Version < 22.60)
  • AND
  • cpe:/h:intel:proset_ac_8260:-:*:*:*:*:*:*:*

  • Configuration 11:
  • cpe:/o:intel:proset_ac_8265_firmware:*:*:*:*:*:*:*:* (Version < 22.60)
  • AND
  • cpe:/h:intel:proset_ac_8265:-:*:*:*:*:*:*:*

  • Configuration 12:
  • cpe:/o:intel:proset_ac_9260_firmware:*:*:*:*:*:*:*:* (Version < 22.60)
  • AND
  • cpe:/h:intel:proset_ac_9260:-:*:*:*:*:*:*:*

  • Configuration 13:
  • cpe:/o:intel:proset_ac_9461_firmware:*:*:*:*:*:*:*:* (Version < 22.60)
  • AND
  • cpe:/h:intel:proset_ac_9461:-:*:*:*:*:*:*:*

  • Configuration 14:
  • cpe:/o:intel:proset_ac_9462_firmware:*:*:*:*:*:*:*:* (Version < 22.60)
  • AND
  • cpe:/h:intel:proset_ac_9462:-:*:*:*:*:*:*:*

  • Configuration 15:
  • cpe:/o:intel:proset_ac_9560_firmware:*:*:*:*:*:*:*:* (Version < 22.60)
  • AND
  • cpe:/h:intel:proset_ac_9560:-:*:*:*:*:*:*:*

  • Configuration 16:
  • cpe:/o:intel:proset_wi-fi_6_ax200_firmware:*:*:*:*:*:*:*:* (Version < 22.60)
  • AND
  • cpe:/h:intel:proset_wi-fi_6_ax200:-:*:*:*:*:*:*:*

  • Configuration 17:
  • cpe:/o:intel:proset_wi-fi_6_ax201_firmware:*:*:*:*:*:*:*:* (Version < 22.60)
  • AND
  • cpe:/h:intel:proset_wi-fi_6_ax201:-:*:*:*:*:*:*:*

  • Configuration 18:
  • cpe:/o:intel:proset_wi-fi_6e_ax210_firmware:*:*:*:*:*:*:*:* (Version < 22.60)
  • AND
  • cpe:/h:intel:proset_wi-fi_6e_ax210:-:*:*:*:*:*:*:*

  • Configuration 19:
  • cpe:/o:intel:proset_wireless_7265_(rev_d)_firmware:*:*:*:*:*:*:*:* (Version < 22.60)
  • AND
  • cpe:/h:intel:proset_wireless_7265_(rev_d):-:*:*:*:*:*:*:*

  • Configuration 20:
  • cpe:/o:intel:killer_ac_1550_firmware:*:*:*:*:*:*:*:* (Version < 3.0)
  • AND
  • cpe:/h:intel:killer_ac_1550:-:*:*:*:*:*:*:*

  • Configuration 21:
  • cpe:/o:intel:killer_wi-fi_6_ax1650_firmware:*:*:*:*:*:*:*:* (Version < 3.0)
  • AND
  • cpe:/h:intel:killer_wi-fi_6_ax1650:-:*:*:*:*:*:*:*

  • Configuration 22:
  • cpe:/o:intel:killer_wi-fi_6e_ax1675_firmware:*:*:*:*:*:*:*:* (Version < 3.0)
  • AND
  • cpe:/h:intel:killer_wi-fi_6e_ax1675:-:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/h:intel:wi-fi_6_ax201:-:*:*:*:*:*:*:*
  • OR cpe:/h:intel:wi-fi_6_ax200:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    intel amt ac 8260 firmware *
    intel amt ac 8260 -
    intel amt ac 8265 firmware *
    intel amt ac 8265 -
    intel amt ac 9260 firmware *
    intel amt ac 9260 -
    intel amt ac 9560 firmware *
    intel amt ac 9560 -
    intel amt wi-fi 6 ax200 firmware *
    intel amt wi-fi 6 ax200 firmware *
    intel amt wi-fi 6 ax200 firmware *
    intel amt wi-fi 6 ax200 -
    intel amt wi-fi 6 ax201 firmware *
    intel amt wi-fi 6 ax201 firmware *
    intel amt wi-fi 6 ax201 -
    intel amt wi-fi 6 ax210 firmware *
    intel amt wi-fi 6 ax210 -
    intel proset ac 3165 firmware *
    intel proset ac 3165 -
    intel proset ac 3168 firmware *
    intel proset ac 3168 -
    intel proset ac 8260 firmware *
    intel proset ac 8260 -
    intel proset ac 8265 firmware *
    intel proset ac 8265 -
    intel proset ac 9260 firmware *
    intel proset ac 9260 -
    intel proset ac 9461 firmware *
    intel proset ac 9461 -
    intel proset ac 9462 firmware *
    intel proset ac 9462 -
    intel proset ac 9560 firmware *
    intel proset ac 9560 -
    intel proset wi-fi 6 ax200 firmware *
    intel proset wi-fi 6 ax200 -
    intel proset wi-fi 6 ax201 firmware *
    intel proset wi-fi 6 ax201 -
    intel proset wi-fi 6e ax210 firmware *
    intel proset wi-fi 6e ax210 -
    intel proset wireless 7265 (rev d) firmware *
    intel proset wireless 7265 (rev d) -
    intel killer ac 1550 firmware *
    intel killer ac 1550 -
    intel killer wi-fi 6 ax1650 firmware *
    intel killer wi-fi 6 ax1650 -
    intel killer wi-fi 6e ax1675 firmware *
    intel killer wi-fi 6e ax1675 -
    intel wi-fi 6 ax201 -
    intel wi-fi 6 ax200 -