wid-sec-w-2025-0368
Vulnerability from csaf_certbund
Published
2022-02-08 23:00
Modified
2025-02-16 23:00
Summary
Intel Wireless Bluetooth Produkte: Mehrere Schwachstellen ermöglichen Denial of Service

Notes

Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Die Firmware ist eine in die Geräte fest eingebettete Software, die dort grundlegende Funktionen leistet.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Intel Wireless Bluetooth und Killer Bluetooth Produkten ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- BIOS/Firmware - Windows



{
  "document": {
    "aggregate_severity": {
      "text": "mittel"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "Die Firmware ist eine in die Ger\u00e4te fest eingebettete Software, die dort grundlegende Funktionen leistet.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Intel Wireless Bluetooth und Killer Bluetooth Produkten ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- BIOS/Firmware\n- Windows",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2025-0368 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2025-0368.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2025-0368 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0368"
      },
      {
        "category": "external",
        "summary": "Intel Security Advisory vom 2022-02-08",
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00581.html"
      },
      {
        "category": "external",
        "summary": "Intel Security Advisory vom 2022-02-08",
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00604.html"
      },
      {
        "category": "external",
        "summary": "Lenovo Security Advisory",
        "url": "https://support.lenovo.com/us/en/product_security/LEN-76841"
      },
      {
        "category": "external",
        "summary": "Lenovo Security Advisory",
        "url": "https://support.lenovo.com/us/en/product_security/LEN-73437"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0721-1 vom 2022-03-04",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010356.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0910-1 vom 2022-03-21",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010488.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:0933-1 vom 2022-03-22",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010500.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1065-1 vom 2022-03-31",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-March/010613.html"
      },
      {
        "category": "external",
        "summary": "SUSE Security Update SUSE-SU-2022:1751-1 vom 2022-05-19",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011100.html"
      },
      {
        "category": "external",
        "summary": "openSUSE Security Update OPENSUSE-SU-2025:14777-1 vom 2025-02-13",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/K4CQIJEA5UAOBWUSUVTBHDHKQNBQURQG/"
      },
      {
        "category": "external",
        "summary": "openSUSE Security Update OPENSUSE-SU-2025:14796-1 vom 2025-02-13",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/JRVYJFDMGL4ZFIAYJKJTQHRR5SPMPZJ2/"
      },
      {
        "category": "external",
        "summary": "openSUSE Security Update OPENSUSE-SU-2025:14804-1 vom 2025-02-14",
        "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/EISBLM6MW64JFKX5G6QNSKXKI34QXKQ4/"
      }
    ],
    "source_lang": "en-US",
    "title": "Intel Wireless Bluetooth Produkte: Mehrere Schwachstellen erm\u00f6glichen Denial of Service",
    "tracking": {
      "current_release_date": "2025-02-16T23:00:00.000+00:00",
      "generator": {
        "date": "2025-02-17T09:16:44.211+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.12"
        }
      },
      "id": "WID-SEC-W-2025-0368",
      "initial_release_date": "2022-02-08T23:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2022-02-08T23:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2022-03-06T23:00:00.000+00:00",
          "number": "2",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-03-21T23:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-03-22T23:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-03-31T22:00:00.000+00:00",
          "number": "5",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2022-05-19T22:00:00.000+00:00",
          "number": "6",
          "summary": "Neue Updates von SUSE aufgenommen"
        },
        {
          "date": "2025-02-13T23:00:00.000+00:00",
          "number": "7",
          "summary": "Neue Updates von openSUSE aufgenommen"
        },
        {
          "date": "2025-02-16T23:00:00.000+00:00",
          "number": "8",
          "summary": "Neue Updates von openSUSE aufgenommen"
        }
      ],
      "status": "final",
      "version": "8"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Bluetooth",
                "product": {
                  "name": "Intel Firmware Bluetooth",
                  "product_id": "T017679",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:intel:firmware:bluetooth"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "Killer Bluetooth",
                "product": {
                  "name": "Intel Firmware Killer Bluetooth",
                  "product_id": "T022002",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:intel:firmware:killer_bluetooth"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "Firmware"
          }
        ],
        "category": "vendor",
        "name": "Intel"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Lenovo Computer",
            "product": {
              "name": "Lenovo Computer",
              "product_id": "T006520",
              "product_identification_helper": {
                "cpe": "cpe:/o:lenovo:lenovo_computer:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Lenovo"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "SUSE Linux",
            "product": {
              "name": "SUSE Linux",
              "product_id": "T002207",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:suse_linux:-"
              }
            }
          },
          {
            "category": "product_name",
            "name": "SUSE openSUSE",
            "product": {
              "name": "SUSE openSUSE",
              "product_id": "T027843",
              "product_identification_helper": {
                "cpe": "cpe:/o:suse:opensuse:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-33110",
      "product_status": {
        "known_affected": [
          "T002207",
          "T017679",
          "T027843",
          "T022002"
        ]
      },
      "release_date": "2022-02-08T23:00:00.000+00:00",
      "title": "CVE-2021-33110"
    },
    {
      "cve": "CVE-2021-33139",
      "product_status": {
        "known_affected": [
          "T006520",
          "T002207",
          "T017679",
          "T027843",
          "T022002"
        ]
      },
      "release_date": "2022-02-08T23:00:00.000+00:00",
      "title": "CVE-2021-33139"
    },
    {
      "cve": "CVE-2021-33155",
      "product_status": {
        "known_affected": [
          "T006520",
          "T002207",
          "T017679",
          "T027843",
          "T022002"
        ]
      },
      "release_date": "2022-02-08T23:00:00.000+00:00",
      "title": "CVE-2021-33155"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…