Bug 2086735 (CVE-2022-21136) - CVE-2022-21136 hw: cpu: denial of service in some Intel Xeon processors
Summary: CVE-2022-21136 hw: cpu: denial of service in some Intel Xeon processors
Keywords:
Status: NEW
Alias: CVE-2022-21136
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
low
low
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On: 2086739 2086740 2086741 2086742 2086743 2086744 2086745 2086746 2086747 2086748 2086749 2086750 2086751
Blocks: 2086725
TreeView+ depends on / blocked
 
Reported: 2022-05-16 14:19 UTC by Petr Matousek
Modified: 2023-07-07 08:29 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: ---
Doc Text:
A flaw was found in hw. Improper input validation for some Intel(R) Xeon(R) processors may allow a privileged user to enable a denial of service via local access.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)

Description Petr Matousek 2022-05-16 14:19:20 UTC
Improper input validation for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable denial of service via local access.


Note You need to log in before you can comment on or make changes to this bug.