Skip to main content

CVE-2021-0169: escalation of privilege in Intel(R) PROSet/Wireless Wi-Fi in Windows 10 and 11

Medium
VulnerabilityCVE-2021-0169cvecve-2021-0169
Published: Wed Feb 09 2022 (02/09/2022, 22:04:28 UTC)
Source: CVE
Vendor/Project: n/a
Product: Intel(R) PROSet/Wireless Wi-Fi in Windows 10 and 11

Description

Uncontrolled Search Path Element in software for Intel(R) PROSet/Wireless Wi-Fi in Windows 10 and 11 may allow a privileged user to potentially enable escalation of privilege via local access.

AI-Powered Analysis

AILast updated: 07/06/2025, 21:26:18 UTC

Technical Analysis

CVE-2021-0169 is a vulnerability classified as an uncontrolled search path element issue (CWE-427) found in Intel(R) PROSet/Wireless Wi-Fi software running on Windows 10 and Windows 11 systems. This vulnerability allows a local privileged user to escalate their privileges due to the software improperly handling the search path for loading resources or executables. Specifically, the software may load malicious code or libraries placed in a location earlier in the search path, enabling an attacker with existing local privileges to execute arbitrary code with elevated privileges. The vulnerability affects Intel PROSet/Wireless Wi-Fi software components integrated into Windows 10 and 11, which are widely used for managing wireless network connections on systems with Intel wireless adapters. The CVSS v3.1 base score is 6.7, indicating a medium severity level. The vector string (AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H) shows that the attack requires local access with high privileges but no user interaction, and can impact confidentiality, integrity, and availability significantly. No known public exploits have been reported in the wild, and no official patches are linked in the provided data, though it is likely Intel or Microsoft have released updates given the publication date. This vulnerability is particularly relevant in environments where multiple users share systems or where attackers can gain limited local access and seek privilege escalation to gain full control. The uncontrolled search path element issue is a common vector for privilege escalation because it exploits the way software loads dependencies or executables without validating the full path, allowing attackers to insert malicious files in locations that are searched first by the system.

Potential Impact

For European organizations, this vulnerability poses a risk primarily in environments where users have local access to systems running Intel PROSet/Wireless Wi-Fi software on Windows 10 or 11. If an attacker gains local access with some privileges, they could exploit this vulnerability to escalate privileges to SYSTEM or administrative levels, potentially leading to full system compromise. This could result in unauthorized access to sensitive data, disruption of wireless network management, and the ability to install persistent malware or backdoors. Organizations with shared workstations, remote desktop access, or insufficient endpoint protection controls are at higher risk. The impact is heightened in sectors with strict data protection requirements such as finance, healthcare, and critical infrastructure, where confidentiality and integrity are paramount. Additionally, the vulnerability could be leveraged as a stepping stone in multi-stage attacks, enabling lateral movement within networks. Although exploitation requires local access with high privileges, the ease of privilege escalation once local access is obtained can significantly increase the attack surface and risk profile for European enterprises.

Mitigation Recommendations

To mitigate this vulnerability effectively, European organizations should: 1) Ensure that all systems running Intel PROSet/Wireless Wi-Fi software on Windows 10 and 11 are updated with the latest security patches from Intel and Microsoft as soon as they become available. 2) Implement strict local access controls and limit the number of users with elevated privileges to reduce the risk of local exploitation. 3) Employ application whitelisting and integrity checking mechanisms to detect unauthorized or malicious files placed in search paths used by the software. 4) Monitor systems for unusual activity related to wireless network management software and privilege escalation attempts using endpoint detection and response (EDR) tools. 5) Harden the environment by disabling unnecessary services and restricting write permissions on directories included in the search path to prevent attackers from placing malicious files. 6) Conduct regular security audits and user privilege reviews to ensure adherence to the principle of least privilege. 7) Educate users about the risks of local privilege escalation and enforce strong authentication and session management policies to prevent unauthorized local access.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
intel
Date Reserved
2020-10-22T00:00:00.000Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d981dc4522896dcbdb43e

Added to database: 5/21/2025, 9:08:45 AM

Last enriched: 7/6/2025, 9:26:18 PM

Last updated: 8/18/2025, 11:34:06 PM

Views: 14

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats