CVE-2022-21127
Debian Security Advisory 5178-1
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
Una limpieza incompleta en operaciones específicas de lectura de registros especiales para algunos procesadores Intel(R) puede permitir que un usuario autenticado permita potencialmente la divulgación de información por medio de acceso local
It was discovered that some Intel processors did not implement sufficient control flow management. A local attacker could use this to cause a denial of service. Joseph Nuzman discovered that some Intel processors did not properly initialise shared resources. A local attacker could use this to obtain sensitive information. Mark Ermolov, Dmitry Sklyarov and Maxim Goryachy discovered that some Intel processors did not prevent test and debug logic from being activated at runtime. A local attacker could use this to escalate privileges.
CVSS Scores
SSVC
- Decision:Track
Timeline
- 2021-11-12 CVE Reserved
- 2022-06-15 CVE Published
- 2025-04-30 EPSS Updated
- 2025-05-05 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-459: Incomplete Cleanup
CAPEC
References (4)
URL | Tag | Source |
---|---|---|
https://security.netapp.com/advisory/ntap-20220624-0008 | Third Party Advisory |
|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.openwall.com/lists/oss-security/2022/06/16/1 | 2023-01-31 | |
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html | 2023-01-31 |
URL | Date | SRC |
---|---|---|
https://www.debian.org/security/2022/dsa-5178 | 2023-01-31 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Xen Search vendor "Xen" | Xen Search vendor "Xen" for product "Xen" | * | x86 |
Affected
| ||||||
Intel Search vendor "Intel" | Sgx Dcap Search vendor "Intel" for product "Sgx Dcap" | < 1.14.100.3 Search vendor "Intel" for product "Sgx Dcap" and version " < 1.14.100.3" | linux |
Affected
| ||||||
Intel Search vendor "Intel" | Sgx Dcap Search vendor "Intel" for product "Sgx Dcap" | < 1.14.100.3 Search vendor "Intel" for product "Sgx Dcap" and version " < 1.14.100.3" | windows |
Affected
| ||||||
Intel Search vendor "Intel" | Sgx Psw Search vendor "Intel" for product "Sgx Psw" | < 2.16.100.3 Search vendor "Intel" for product "Sgx Psw" and version " < 2.16.100.3" | windows |
Affected
| ||||||
Intel Search vendor "Intel" | Sgx Psw Search vendor "Intel" for product "Sgx Psw" | < 2.17.100.3 Search vendor "Intel" for product "Sgx Psw" and version " < 2.17.100.3" | linux |
Affected
| ||||||
Intel Search vendor "Intel" | Sgx Sdk Search vendor "Intel" for product "Sgx Sdk" | < 2.16.100.3 Search vendor "Intel" for product "Sgx Sdk" and version " < 2.16.100.3" | windows |
Affected
| ||||||
Intel Search vendor "Intel" | Sgx Sdk Search vendor "Intel" for product "Sgx Sdk" | < 2.17.100.3 Search vendor "Intel" for product "Sgx Sdk" and version " < 2.17.100.3" | linux |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 10.0 Search vendor "Debian" for product "Debian Linux" and version "10.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 11.0 Search vendor "Debian" for product "Debian Linux" and version "11.0" | - |
Affected
|