7.8
HIGH
CVE-2021-0188
Intel Processors BIOS Privilege Escalation Vulnerability
Description

Return of pointer value outside of expected range in the BIOS firmware for some Intel(R) Processors may allow a privileged user to potentially enable aescalation of privilege via local access.

INFO

Published Date :

May 12, 2022, 5:15 p.m.

Last Modified :

Aug. 19, 2022, 12:27 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-0188 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel xeon_e3-1585_v5_firmware
2 Intel xeon_e3-1585l_v5_firmware
3 Intel xeon_e3-1578l_v5_firmware
4 Intel xeon_e3-1575m_v5_firmware
5 Intel xeon_e3-1565l_v5_firmware
6 Intel xeon_e3-1558l_v5_firmware
7 Intel xeon_e3-1545m_v5_firmware
8 Intel xeon_e3-1535m_v5_firmware
9 Intel xeon_e3-1515m_v5_firmware
10 Intel xeon_e3-1505m_v5_firmware
11 Intel xeon_e3-1505l_v5_firmware
12 Intel xeon_e3-1280_v5_firmware
13 Intel xeon_e3-1275_v5_firmware
14 Intel xeon_e3-1270_v5_firmware
15 Intel xeon_e3-1268l_v5_firmware
16 Intel xeon_e3-1260l_v5_firmware
17 Intel xeon_e3-1245_v5_firmware
18 Intel xeon_e3-1240l_v5_firmware
19 Intel xeon_e3-1240_v5_firmware
20 Intel xeon_e3-1235l_v5_firmware
21 Intel xeon_e3-1230_v5_firmware
22 Intel xeon_e3-1225_v5_firmware
23 Intel xeon_e3-1220_v5_firmware
24 Intel xeon_e3-1535m_v6_firmware
25 Intel xeon_e3-1505m_v6_firmware
26 Intel xeon_e3-1505l_v6_firmware
27 Intel xeon_e3-1501l_v6_firmware
28 Intel xeon_e3-1501m_v6_firmware
29 Intel xeon_e3-1285_v6_firmware
30 Intel xeon_e3-1280_v6_firmware
31 Intel xeon_e3-1275_v6_firmware
32 Intel xeon_e3-1270_v6_firmware
33 Intel xeon_e3-1245_v6_firmware
34 Intel xeon_e3-1240_v6_firmware
35 Intel xeon_e3-1230_v6_firmware
36 Intel xeon_e3-1225_v6_firmware
37 Intel xeon_e3-1220_v6_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-0188.

URL Resource
https://security.netapp.com/advisory/ntap-20220818-0003/ Third Party Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00601.html Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-0188 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-0188 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Aug. 19, 2022

    Action Type Old Value New Value
    Changed Reference Type https://security.netapp.com/advisory/ntap-20220818-0003/ No Types Assigned https://security.netapp.com/advisory/ntap-20220818-0003/ Third Party Advisory
  • CVE Modified by [email protected]

    Aug. 18, 2022

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20220818-0003/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 19, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00601.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00601.html Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1558l_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1558l_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1565l_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1565l_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1578l_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1578l_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1585_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1585_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1585l_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1585l_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1515m_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1515m_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1545m_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1545m_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1575m_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1575m_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1220_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1220_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1225_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1225_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1230_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1230_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1235l_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1235l_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1240_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1240_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1240l_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1240l_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1245_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1245_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1260l_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1260l_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1268l_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1268l_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1270_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1270_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1275_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1275_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1280_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1280_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1505l_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1505l_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1505m_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1505m_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1535m_v5_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1535m_v5:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1285_v6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1285_v6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1501l_v6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1501l_v6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1501m_v6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1501m_v6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1220_v6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1220_v6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1225_v6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1225_v6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1230_v6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1230_v6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1240_v6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1240_v6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1245_v6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1245_v6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1270_v6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1270_v6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1275_v6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1275_v6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1280_v6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1280_v6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1505l_v6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1505l_v6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1505m_v6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1505m_v6:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:intel:xeon_e3-1535m_v6_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:intel:xeon_e3-1535m_v6:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.10293

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability