CVE-2021-0190

CVSS V2 High 7.2 CVSS V3 High 7.8
Description
Uncaught exception in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.
Overview
  • CVE ID
  • CVE-2021-0190
  • Assigner
  • secure@intel.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-05-12T17:15:08
  • Last Modified Date
  • 2022-10-26T22:42:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
AND
cpe:2.3:o:intel:core_i9-10900x_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:core_i9-10900x:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:core_i9-10920x_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:core_i9-10920x:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:core_i9-10940x_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:core_i9-10940x:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:core_i9-10980xe_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-1603_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-1603_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-1607_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-1607_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-1620_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-1620_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-1630_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-1630_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-1650_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-1650_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-1660_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-1660_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-1680_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-1680_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2603_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2603_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2608l_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2608l_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2609_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2609_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2618l_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2618l_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2620_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2620_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2623_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2623_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2628l_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2628l_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2630_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2630_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2630l_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2630l_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2637_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2637_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2640_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2640_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2643_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2643_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2648l_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2648l_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2650_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2650_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2650l_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2650l_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2658_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2658_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2660_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2660_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2667_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2667_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2679_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2679_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2680_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2680_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2683_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2683_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2687w_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2687w_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2689_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2689_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2690_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2690_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2695_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2695_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2697_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2697_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2697a_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2697a_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2698_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2698_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2699_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2699_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2699a_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2699a_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-2699r_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-2699r_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-4610_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-4610_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-4610a_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-4610a_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-4620_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-4620_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-4627_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-4627_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-4628l_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-4628l_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-4640_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-4640_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-4650_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-4650_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-4655_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-4655_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-4660_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-4660_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-4667_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-4667_v4:-:*:*:*:*:*:*:* 0 OR
AND
cpe:2.3:o:intel:xeon_e5-4669_v4_firmware:-:*:*:*:*:*:*:* 1 OR
cpe:2.3:h:intel:xeon_e5-4669_v4:-:*:*:*:*:*:*:* 0 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-12 18:00:10 Added to TrackCVE