Improper input validation for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable denial of service via local access.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: intel

Published: 2022-05-12T16:35:45

Updated: 2022-05-12T16:35:45

Reserved: 2021-11-15T00:00:00


Link: CVE-2022-21136

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-05-12T17:15:09.800

Modified: 2022-05-23T18:53:34.187


Link: CVE-2022-21136

JSON object: View

cve-icon Redhat Information

No data.

CWE