Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00616
HistoryMay 10, 2022 - 12:00 a.m.

2022.1 IPU - Intel® Xeon® Advisory

2022-05-1000:00:00
Intel Security Center
www.intel.com
12

Summary:

Potential security vulnerabilities in some Intel® Xeon® Processors may allow information disclosure or denial of service. Intel is releasing firmware updates to mitigate these potential vulnerabilities.

Vulnerability Details:

CVEID: CVE-2022-21131

Description: Improper access control for some Intel® Xeon® Processors may allow an authenticated user to potentially enable information disclosure via local access.

CVSS Base Score: 3.3 Low

CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

CVEID: CVE-2022-21136

Description: Improper input validation for some Intel® Xeon® Processors may allow a privileged user to potentially enable denial of service via local access.

CVSS Base Score: 2.7 Low

CVSS Vector: CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L****

Affected Products:

Processor

|

CPU ID

|

CVE

—|—|—

Intel® Xeon Scalable Processors

|

50653, 50654

|

CVE-2022-21131, CVE-2022-21136

Intel® Xeon® D-2100 Processor

|

50654

|

CVE-2022-21131, CVE-2022-21136

2nd Generation Intel® Xeon® Scalable Processors

|

50656, 50657

|

CVE-2022-21131

Intel® Core™ i9, 79xxX, 78xxX

|

50654

|

CVE-2022-21131, CVE-2022-21136

Recommendations:

Intel recommends that users of Intel® Xeon Processors update to the latest version provided by the system manufacturer that addresses these issues

Acknowledgements:

CVE-2022-21136 issue was found internally by Intel employees, CVE-2022-21131was found externally.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are available.