ID

VAR-202202-1330


CVE

CVE-2021-33119


TITLE

Intel(R) RealSense(TM) DCM  Vulnerability in

Trust: 0.8

sources: JVNDB: JVNDB-2022-005217

DESCRIPTION

Improper access control in the Intel(R) RealSense(TM) DCM before version 20210625 may allow an authenticated user to potentially enable information disclosure via local access. Intel(R) RealSense(TM) DCM Exists in unspecified vulnerabilities.Information may be obtained

Trust: 1.71

sources: NVD: CVE-2021-33119 // JVNDB: JVNDB-2022-005217 // VULHUB: VHN-393133

AFFECTED PRODUCTS

vendor:intelmodel:realsense depth camera managerscope:ltversion:20210625

Trust: 1.0

vendor:インテルmodel:realsense depth camera managerscope:eqversion:20210625

Trust: 0.8

vendor:インテルmodel:realsense depth camera managerscope:eqversion: -

Trust: 0.8

sources: JVNDB: JVNDB-2022-005217 // NVD: CVE-2021-33119

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2021-33119
value: MEDIUM

Trust: 1.0

NVD: CVE-2021-33119
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-202202-774
value: MEDIUM

Trust: 0.6

VULHUB: VHN-393133
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2021-33119
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-393133
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2021-33119
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

NVD: CVE-2021-33119
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-393133 // JVNDB: JVNDB-2022-005217 // CNNVD: CNNVD-202202-774 // NVD: CVE-2021-33119

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2022-005217 // NVD: CVE-2021-33119

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-202202-774

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202202-774

PATCH

title:INTEL-SA-00588url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00588.html

Trust: 0.8

title:Intel RealSense Depth Camera Manager Fixes for access control error vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=182198

Trust: 0.6

sources: JVNDB: JVNDB-2022-005217 // CNNVD: CNNVD-202202-774

EXTERNAL IDS

db:NVDid:CVE-2021-33119

Trust: 3.3

db:JVNid:JVNVU99045838

Trust: 0.8

db:JVNDBid:JVNDB-2022-005217

Trust: 0.8

db:CS-HELPid:SB2022020921

Trust: 0.6

db:CNNVDid:CNNVD-202202-774

Trust: 0.6

db:VULHUBid:VHN-393133

Trust: 0.1

sources: VULHUB: VHN-393133 // JVNDB: JVNDB-2022-005217 // CNNVD: CNNVD-202202-774 // NVD: CVE-2021-33119

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00588.html

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2021-33119

Trust: 1.4

url:https://jvn.jp/vu/jvnvu99045838/

Trust: 0.8

url:https://www.cybersecurity-help.cz/vdb/sb2022020921

Trust: 0.6

sources: VULHUB: VHN-393133 // JVNDB: JVNDB-2022-005217 // CNNVD: CNNVD-202202-774 // NVD: CVE-2021-33119

SOURCES

db:VULHUBid:VHN-393133
db:JVNDBid:JVNDB-2022-005217
db:CNNVDid:CNNVD-202202-774
db:NVDid:CVE-2021-33119

LAST UPDATE DATE

2024-08-14T12:42:39.168000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-393133date:2022-07-12T00:00:00
db:JVNDBid:JVNDB-2022-005217date:2023-05-24T03:03:00
db:CNNVDid:CNNVD-202202-774date:2022-07-14T00:00:00
db:NVDid:CVE-2021-33119date:2022-07-12T17:42:04.277

SOURCES RELEASE DATE

db:VULHUBid:VHN-393133date:2022-02-09T00:00:00
db:JVNDBid:JVNDB-2022-005217date:2023-05-24T00:00:00
db:CNNVDid:CNNVD-202202-774date:2022-02-09T00:00:00
db:NVDid:CVE-2021-33119date:2022-02-09T23:15:15.587