Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2021-33155: INTEL-SA-00604

Improper input validation in firmware for some Intel® Wireless Bluetooth® and Killer™ Bluetooth® products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.

CVE
#vulnerability#web#windows#google#linux#dos

Select Your Region

The browser version you are using is not recommended for this site.
Please consider upgrading to the latest version of your browser by clicking one of the following links.

  • Safari
  • Chrome
  • Edge
  • Firefox

Intel® Wireless Bluetooth® and Killer™ Bluetooth® Advisory

**Summary: **

Potential security vulnerabilities in some Intel® Wireless Bluetooth® and Killer™ Bluetooth® products may allow denial of service. Intel is releasing firmware updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2021-33139

Description: Improper conditions check in firmware for some Intel® Wireless Bluetooth® and Killer™ Bluetooth® products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.

CVSS Base Score: 5.7 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

CVEID: CVE-2021-33155

Description: Improper input validation in firmware for some Intel® Wireless Bluetooth® and Killer™ Bluetooth® products before version 22.100 may allow an authenticated user to potentially enable denial of service via adjacent access.

CVSS Base Score: 5.7 Medium

CVSS Vector: CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Affected Products:

Intel® Wireless Bluetooth® and Killer™ Bluetooth® products with drivers before version 22.100:

  • Intel® Wi-Fi 6 AX211
  • Intel® Wi-Fi 6 AX210
  • Intel® Wi-Fi 6 AX201
  • Intel® Wi-Fi 6 AX200
  • Intel® Wireless-AC 9560
  • Intel® Wireless-AC 9462
  • Intel® Wireless-AC 9461
  • Intel® Wireless-AC 9260
  • Intel® Dual Band Wireless-AC 8265
  • Intel® Dual Band Wireless-AC 8260
  • Intel® Dual Band Wireless-AC 3168
  • Intel® Wireless 7265 (Rev D) Family
  • Intel® Dual Band Wireless-AC 3165
  • Killer™ Wi-Fi 6E AX1675
  • Killer™ Wi-Fi 6 AX1650
  • Killer™ Wireless-AC 1550

Recommendations:

Windows OS:

Intel recommends updating the affected Intel® Wireless Bluetooth® and Killer™ Bluetooth® products to version 22.100 or later.

Windows 10 and Windows 11 updates are available for download at this location:

https://www.intel.com/content/www/us/en/download/18649/intel-wireless-bluetooth-for-windows-10-and-windows-11.html

Chrome OS:

Updates to mitigate these vulnerabilities are up streamed to Chromium.

For any Google Chrome OS solution and schedule, please contact Google directly.

Killer™ Products are not applicable for Chrome OS.

Linux OS:

Updates to mitigate these vulnerabilities are up streamed to Linux.

Consult the regular opensource channels to obtain this update.

Killer™ Products are not applicable for Linux OS.

Acknowledgements:

Intel would like to thank Matheus Eduardo Garbelini and Sudipta Chattopadhyay from the Singapore University of Technology and Design for reporting these issues.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.

Revision History

Revision

Date

Description

1.0

02/08/2022

Initial Release

Legal Notices and Disclaimers

Intel provides these materials as-is, with no express or implied warranties.

All products, dates, and figures specified are preliminary based on current expectations, and are subject to change without notice.

Intel, processors, chipsets, and desktop boards may contain design defects or errors known as errata, which may cause the product to deviate from published specifications. Current characterized errata are available on request.

Intel technologies’ features and benefits depend on system configuration and may require enabled hardware, software or service activation. Performance varies depending on system configuration. No product or component can be absolutely secure. Check with your system manufacturer or retailer or learn more at https://intel.com.

Some results have been estimated or simulated using internal Intel analysis or architecture simulation or modeling, and provided to you for informational purposes. Any differences in your system hardware, software or configuration may affect your actual performance.

Intel and the Intel logo are trademarks of Intel Corporation in the United States and other countries.

*Other names and brands may be claimed as the property of others.
Copyright © Intel Corporation 2022

Report a Vulnerability

If you have information about a security issue or vulnerability with an Intel branded product or technology, please send an e-mail to [email protected]. Encrypt sensitive information using our PGP public key.

Please provide as much information as possible, including:

  • The products and versions affected
  • Detailed description of the vulnerability
  • Information on known exploits

A member of the Intel Product Security Team will review your e-mail and contact you to collaborate on resolving the issue. For more information on how Intel works to resolve security issues, see:

  • Vulnerability handling guidelines

For issues related to Intel’s external web presence (Intel.com and related subdomains), please contact Intel’s External Security Research team.

Need product support?

If you…

  • Have questions about the security features of an Intel product
  • Require technical support
  • Want product updates or patches

Please visit Support & Downloads.

  • Report a Vulnerability
  • Product Support

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907