CVE-2022-21136

medium

Description

Improper input validation for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable denial of service via local access.

References

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00616.html

Details

Source: Mitre, NVD

Published: 2022-05-12

Updated: 2022-05-23

Risk Information

CVSS v2

Base Score: 4.9

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium