188
VMScore

CVE-2022-21131

Published: 12/05/2022 Updated: 08/08/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 188
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Improper access control for some Intel(R) Xeon(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intel core i9-7940x firmware -

intel core i9-7960x firmware -

intel core i9-7980xe firmware -

intel core i9-7920x firmware -

intel core i9-7900x firmware -

intel xeon gold 6138p firmware -

intel xeon bronze 3104 firmware -

intel xeon bronze 3106 firmware -

intel xeon gold 5115 firmware -

intel xeon gold 5118 firmware -

intel xeon gold 5119t firmware -

intel xeon gold 5120 firmware -

intel xeon gold 5120t firmware -

intel xeon gold 5122 firmware -

intel xeon gold 6126 firmware -

intel xeon gold 6126f firmware -

intel xeon gold 6126t firmware -

intel xeon gold 6128 firmware -

intel xeon gold 6130 firmware -

intel xeon gold 6130f firmware -

intel xeon gold 6130t firmware -

intel xeon gold 6132 firmware -

intel xeon gold 6134 firmware -

intel xeon gold 6136 firmware -

intel xeon gold 6138 firmware -

intel xeon gold 6138f firmware -

intel xeon gold 6138t firmware -

intel xeon gold 6140 firmware -

intel xeon gold 6142 firmware -

intel xeon gold 6142f firmware -

intel xeon gold 6144 firmware -

intel xeon gold 6146 firmware -

intel xeon gold 6148 firmware -

intel xeon gold 6148f firmware -

intel xeon gold 6150 firmware -

intel xeon gold 6152 firmware -

intel xeon gold 6154 firmware -

intel xeon platinum 8153 firmware -

intel xeon platinum 8156 firmware -

intel xeon platinum 8158 firmware -

intel xeon platinum 8160 firmware -

intel xeon platinum 8160f firmware -

intel xeon platinum 8160t firmware -

intel xeon platinum 8164 firmware -

intel xeon platinum 8168 firmware -

intel xeon platinum 8170 firmware -

intel xeon platinum 8176 firmware -

intel xeon platinum 8176f firmware -

intel xeon platinum 8180 firmware -

intel xeon silver 4108 firmware -

intel xeon silver 4109t firmware -

intel xeon silver 4110 firmware -

intel xeon silver 4112 firmware -

intel xeon silver 4114 firmware -

intel xeon silver 4114t firmware -

intel xeon silver 4116 firmware -

intel xeon silver 4116t firmware -

intel xeon bronze 3206r firmware -

intel xeon gold 5218r firmware -

intel xeon gold 5220r firmware -

intel xeon gold 6208u firmware -

intel xeon gold 6226r firmware -

intel xeon gold 6230r firmware -

intel xeon gold 6238r firmware -

intel xeon gold 6240r firmware -

intel xeon gold 6242r firmware -

intel xeon gold 6246r firmware -

intel xeon gold 6248r firmware -

intel xeon gold 6250 firmware -

intel xeon gold 6250l firmware -

intel xeon gold 6256 firmware -

intel xeon gold 6258r firmware -

intel xeon silver 4210r firmware -

intel xeon silver 4210t firmware -

intel xeon silver 4214r firmware -

intel xeon silver 4215r firmware -

intel xeon platinum 9221 firmware -

intel xeon platinum 9222 firmware -

intel xeon bronze 3204 firmware -

intel xeon gold 5215 firmware -

intel xeon gold 5215l firmware -

intel xeon gold 5217 firmware -

intel xeon gold 5218 firmware -

intel xeon gold 5218b firmware -

intel xeon gold 5218n firmware -

intel xeon gold 5218t firmware -

intel xeon gold 5220 firmware -

intel xeon gold 5220s firmware -

intel xeon gold 5220t firmware -

intel xeon gold 5222 firmware -

intel xeon gold 6209u firmware -

intel xeon gold 6210u firmware -

intel xeon gold 6212u firmware -

intel xeon gold 6222v firmware -

intel xeon gold 6226 firmware -

intel xeon gold 6230 firmware -

intel xeon gold 6230n firmware -

intel xeon gold 6230t firmware -

intel xeon gold 6234 firmware -

intel xeon gold 6238 firmware -

intel xeon gold 6238l firmware -

intel xeon gold 6238t firmware -

intel xeon gold 6240 firmware -

intel xeon gold 6240l firmware -

intel xeon gold 6240y firmware -

intel xeon gold 6242 firmware -

intel xeon gold 6244 firmware -

intel xeon gold 6246 firmware -

intel xeon gold 6248 firmware -

intel xeon gold 6252 firmware -

intel xeon gold 6252n firmware -

intel xeon gold 6254 firmware -

intel xeon gold 6262v firmware -

intel xeon platinum 8253 firmware -

intel xeon platinum 8256 firmware -

intel xeon platinum 8260 firmware -

intel xeon platinum 8260l firmware -

intel xeon platinum 8260y firmware -

intel xeon platinum 8268 firmware -

intel xeon platinum 8270 firmware -

intel xeon platinum 8276 firmware -

intel xeon platinum 8276l firmware -

intel xeon platinum 8280 firmware -

intel xeon platinum 8280l firmware -

intel xeon platinum 9242 firmware -

intel xeon platinum 9282 firmware -

intel xeon silver 4208 firmware -

intel xeon silver 4209t firmware -

intel xeon silver 4210 firmware -

intel xeon silver 4214 firmware -

intel xeon silver 4214y firmware -

intel xeon silver 4215 firmware -

intel xeon silver 4216 firmware -

intel xeon d-2123it firmware -

intel xeon d-2141i firmware -

intel xeon d-2142it firmware -

intel xeon d-2143it firmware -

intel xeon d-2145nt firmware -

intel xeon d-2146nt firmware -

intel xeon d-2161i firmware -

intel xeon d-2163it firmware -

intel xeon d-2166nt firmware -

intel xeon d-2173it firmware -

intel xeon d-2177nt firmware -

intel xeon d-2183it firmware -

intel xeon d-2187nt firmware -

Vendor Advisories

Improper access control for some Intel(R) Xeon(R) Processors may allow an authenticated user to potentially enable information disclosure via local access ...
Sensitive information accessible by physical probing of JTAG interface for some Intel(R) Processors with SGX may allow an unprivileged user to potentially enable information disclosure via physical access (CVE-2022-0005) A flaw was found in hw Improper access control for some Intel(R) Xeon(R) processors may potentially allow an authenticated user ...