CVE-2022-21136 – Improper input validation for some Intel(R) Xeon(R) Processors may allow a privileged user …

Vuln ID: CVE-2022-21136

Published:  2022-05-12  17:15:09Z

Description: Improper input validation for some Intel(R) Xeon(R) Processors may allow a privileged user to potentially enable denial of service via local access.

Source: NVD.NIST.GOV

 


Date:

Categorie(s):

Tag(s):