7.8
CWE
119
Advisory Published
Updated

CVE-2021-33847: Buffer Overflow

First published: Thu Aug 18 2022(Updated: )

Improper buffer restrictions in firmware for some Intel(R) Wireless Bluetooth(R) and Killer(TM) Bluetooth(R) products before version 22.120 may allow an authenticated user to potentially enable escalation of privilege via local access.

Credit: secure@intel.com

Affected SoftwareAffected VersionHow to fix
Intel Wi-fi 6 Ax411 Firmware<22.120
Intel Wi-fi 6 Ax411
Intel Wi-fi 6 Ax211 Firmware<22.120
Intel Wi-fi 6 Ax211
Intel Wi-fi 6 Ax210 Firmware<22.120
Intel Wi-fi 6 Ax210
Intel Wi-fi 6 Ax201 Firmware<22.120
Intel Wi-fi 6 Ax201
Intel Wi-fi 6 Ax200 Firmware<22.120
Intel Wi-fi 6 Ax200
Intel Wireless-ac 9560 Firmware<22.120
Intel Wireless-ac 9560
Intel Wireless-ac 9462 Firmware<22.120
Intel Wireless-ac 9462
Intel Wireless-ac 9461 Firmware<22.120
Intel Wireless-ac 9461
Intel Wireless-ac 9260 Firmware<22.120
Intel Wireless-ac 9260
Intel Dual Band Wireless-ac 8265 Firmware<22.120
Intel Dual Band Wireless-ac 8265
Intel Dual Band Wireless-ac 8260 Firmware<22.120
Intel Dual Band Wireless-ac 8260
Intel Dual Band Wireless-ac 3168 Firmware<22.120
Intel Dual Band Wireless-ac 3168
Intel Wireless 7265 Firmware<22.120
Intel Wireless 7265
Intel Dual Band Wireless-ac 3165 Firmware<22.120
Intel Dual Band Wireless-ac 3165
Intel Killer Wi-fi 6e Ax1690 Firmware<22.120
Intel Killer Wi-fi 6e Ax1690
Intel Killer Wi-fi 6e Ax1675 Firmware<22.120
Intel Killer Wi-fi 6e Ax1675
Intel Killer Wi-fi 6 Ax1650 Firmware<22.120
Intel Killer Wi-fi 6 Ax1650
Intel Killer Wireless-ac 1550 Firmware<22.120
Intel Killer Wireless-ac 1550

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2021-33847?

    CVE-2021-33847 is a vulnerability that allows an authenticated user to potentially enable escalation of privilege via local access in some Intel Wireless Bluetooth and Killer Bluetooth products before version 22.120.

  • How severe is CVE-2021-33847?

    CVE-2021-33847 has a severity rating of 7.8, which is considered high.

  • Which products are affected by CVE-2021-33847?

    Some Intel Wireless Bluetooth and Killer Bluetooth products before version 22.120 are affected by CVE-2021-33847.

  • How can an authenticated user exploit CVE-2021-33847?

    An authenticated user can potentially enable escalation of privilege via local access to exploit CVE-2021-33847.

  • How can I fix the CVE-2021-33847 vulnerability?

    To fix the CVE-2021-33847 vulnerability, upgrade to version 22.120 or a later version of the affected Intel Wireless Bluetooth or Killer Bluetooth product.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203