7.8
HIGH
CVE-2021-0153
"Intel Processors BIOS Firmware OOB Write Privilege Escalation"
Description

Out-of-bounds write in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.

INFO

Published Date :

May 12, 2022, 5:15 p.m.

Last Modified :

Aug. 19, 2022, 12:36 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-0153 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel xeon_e5-2699a_v4_firmware
2 Intel xeon_e5-4627_v4_firmware
3 Intel xeon_e5-4610_v4_firmware
4 Intel xeon_e5-4620_v4_firmware
5 Intel xeon_e5-4628l_v4_firmware
6 Intel xeon_e5-4660_v4_firmware
7 Intel xeon_e5-4640_v4_firmware
8 Intel xeon_e5-4669_v4_firmware
9 Intel xeon_e5-4667_v4_firmware
10 Intel xeon_e5-4655_v4_firmware
11 Intel xeon_e5-4650_v4_firmware
12 Intel xeon_e5-1660_v4_firmware
13 Intel xeon_e5-1630_v4_firmware
14 Intel xeon_e5-1620_v4_firmware
15 Intel xeon_e5-1680_v4_firmware
16 Intel xeon_e5-1650_v4_firmware
17 Intel xeon_e5-2687w_v4_firmware
18 Intel xeon_e5-2695_v4_firmware
19 Intel xeon_e5-2690_v4_firmware
20 Intel xeon_e5-2699_v4_firmware
21 Intel xeon_e5-2650l_v4_firmware
22 Intel xeon_e5-2658_v4_firmware
23 Intel xeon_e5-2698_v4_firmware
24 Intel xeon_e5-2660_v4_firmware
25 Intel xeon_e5-2680_v4_firmware
26 Intel xeon_e5-2697_v4_firmware
27 Intel xeon_e5-2683_v4_firmware
28 Intel xeon_e5-2628l_v4_firmware
29 Intel xeon_e5-2650_v4_firmware
30 Intel xeon_e5-2697a_v4_firmware
31 Intel xeon_e5-2648l_v4_firmware
32 Intel xeon_e5-2620_v4_firmware
33 Intel xeon_e5-2630l_v4_firmware
34 Intel xeon_e5-2608l_v4_firmware
35 Intel xeon_e5-2667_v4_firmware
36 Intel xeon_e5-2643_v4_firmware
37 Intel xeon_e5-2623_v4_firmware
38 Intel xeon_e5-2609_v4_firmware
39 Intel xeon_e5-2630_v4_firmware
40 Intel xeon_e5-2618l_v4_firmware
41 Intel xeon_e5-2637_v4_firmware
42 Intel xeon_e5-2603_v4_firmware
43 Intel xeon_e5-2640_v4_firmware
44 Intel core_i9-10980xe_firmware
45 Intel core_i9-10900x_firmware
46 Intel core_i9-10920x_firmware
47 Intel xeon_e5-4610a_v4_firmware
48 Intel xeon_e5-2699r_v4_firmware
49 Intel core_i9-10940x_firmware
50 Intel xeon_e5-1603_v4_firmware
51 Intel xeon_e5-1607_v4_firmware
52 Intel xeon_e5-2679_v4_firmware
53 Intel xeon_e5-2689_v4_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-0153.

URL Resource
https://security.netapp.com/advisory/ntap-20220818-0003/ Third Party Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00601.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-0153 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-0153 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 19, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220818-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20220818-0003/ Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 18, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220818-0003/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 19, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00601.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00601.html Vendor Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i9-10900x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i9-10900x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i9-10920x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i9-10920x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i9-10940x_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i9-10940x:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:core_i9-10980xe_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:core_i9-10980xe:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-1603_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-1603_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-1607_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-1607_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-1620_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-1620_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-1630_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-1630_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-1650_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-1650_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-1660_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-1660_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-1680_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-1680_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2603_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2603_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2608l_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2608l_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2609_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2609_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2618l_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2618l_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2620_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2620_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2623_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2623_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2628l_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2628l_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2630_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2630_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2630l_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2630l_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2637_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2637_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2640_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2640_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2643_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2643_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2648l_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2648l_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2650_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2650_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2650l_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2650l_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2658_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2658_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2660_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2660_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2667_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2667_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2679_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2679_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2680_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2680_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2683_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2683_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2687w_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2687w_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2689_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2689_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2690_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2690_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2695_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2695_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2697_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2697_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2697a_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2697a_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2698_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2698_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2699_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2699_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2699a_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2699a_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-2699r_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-2699r_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-4610_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-4610_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-4610a_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-4610a_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-4620_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-4620_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-4627_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-4627_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-4628l_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-4628l_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-4640_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-4640_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-4650_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-4650_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-4655_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-4655_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-4660_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-4660_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-4667_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-4667_v4:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e5-4669_v4_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e5-4669_v4:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-0153 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-0153 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10293

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability