exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 29 of 29 RSS Feed

CVE-2022-21166

Status Candidate

Overview

Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.

Related Files

Ubuntu Security Notice USN-5485-2
Posted Jul 4, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5485-2 - It was discovered that some Intel processors did not completely perform cleanup actions on multi-core shared buffers. A local attacker could possibly use this to expose sensitive information. It was discovered that some Intel processors did not completely perform cleanup actions on microarchitectural fill buffers. A local attacker could possibly use this to expose sensitive information. It was discovered that some Intel processors did not properly perform cleanup during specific special register write operations. A local attacker could possibly use this to expose sensitive information.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2022-21123, CVE-2022-21125, CVE-2022-21166
SHA-256 | 06d422dc8a4dfc17f18d1b50b015d7dc501edc86fbfb85076e004602dbe8d1be
Ubuntu Security Notice USN-5486-1
Posted Jun 20, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5486-1 - It was discovered that some Intel processors did not implement sufficient control flow management. A local attacker could use this to cause a denial of service. Joseph Nuzman discovered that some Intel processors did not properly initialise shared resources. A local attacker could use this to obtain sensitive information. Mark Ermolov, Dmitry Sklyarov and Maxim Goryachy discovered that some Intel processors did not prevent test and debug logic from being activated at runtime. A local attacker could use this to escalate privileges.

tags | advisory, denial of service, local
systems | linux, ubuntu
advisories | CVE-2021-0127, CVE-2021-0145, CVE-2021-0146, CVE-2021-33117, CVE-2021-33120, CVE-2022-21127, CVE-2022-21151, CVE-2022-21166
SHA-256 | 7154bcd5aff205c57ae30b210e1bde57d7de007b20d635b85df4852970237c7e
Ubuntu Security Notice USN-5485-1
Posted Jun 20, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5485-1 - It was discovered that some Intel processors did not completely perform cleanup actions on multi-core shared buffers. A local attacker could possibly use this to expose sensitive information. It was discovered that some Intel processors did not completely perform cleanup actions on microarchitectural fill buffers. A local attacker could possibly use this to expose sensitive information. It was discovered that some Intel processors did not properly perform cleanup during specific special register write operations. A local attacker could possibly use this to expose sensitive information.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2022-21123, CVE-2022-21125, CVE-2022-21166
SHA-256 | 712ea0fa8cca54c56dcdee1163b6c9f9af4877ee2b821344703659e1956a2b24
Ubuntu Security Notice USN-5484-1
Posted Jun 20, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5484-1 - It was discovered that the Linux kernel did not properly restrict access to the kernel debugger when booted in secure boot environments. A privileged attacker could use this to bypass UEFI Secure Boot restrictions. It was discovered that a race condition existed in the network scheduling subsystem of the Linux kernel, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-39713, CVE-2022-21123, CVE-2022-21125, CVE-2022-21166, CVE-2022-21499
SHA-256 | 6ec0ae0395c19c7e5a1cccd288c838331c898658993f20553714a1b880f284f3
Page 2 of 2
Back12Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close