ID

VAR-202206-1079


CVE

CVE-2022-21127


TITLE

Microsoft Windows Security hole

Trust: 0.6

sources: CNNVD: CNNVD-202206-1332

DESCRIPTION

Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. Microsoft Windows是美国微软(Microsoft)公司的一套个人设备使用的操作系统. Microsoft Windows 存在安全漏洞,该漏洞源于 Intel 部分处理器存在安全问题。以下产品和版本受到影响:Windows 10 Version 1809 for 32-bit Systems,Windows 10 Version 1809 for x64-based Systems,Windows 10 Version 1809 for ARM64-based Systems,Windows Server 2019,Windows Server 2019 (Server Core installation),Windows 10 Version 21H1 for x64-based Systems,Windows 10 Version 21H1 for ARM64-based Systems,Windows 10 Version 21H1 for 32-bit Systems,Windows Server 2022,Windows Server 2022 (Server Core installation),Windows 10 Version 20H2 for x64-based Systems,Windows 10 Version 20H2 for 32-bit Systems,Windows 10 Version 20H2 for ARM64-based Systems,Windows Server, version 20H2 (Server Core Installation),Windows 11 for x64-based Systems,Windows 11 for ARM64-based Systems,Windows 10 Version 21H2 for 32-bit Systems,Windows 10 Version 21H2 for ARM64-based Systems,Windows 10 Version 21H2 for x64-based Systems,Windows 10 for 32-bit Systems,Windows 10 for x64-based Systems,Windows 10 Version 1607 for 32-bit Systems,Windows 10 Version 1607 for x64-based Systems,Windows Server 2016,Windows Server 2016 (Server Core installation),Windows 7 for 32-bit Systems Service Pack 1,Windows 7 for x64-based Systems Service Pack 1,Windows 8.1 for 32-bit systems,Windows 8.1 for x64-based systems,Windows RT 8.1,Windows Server 2008 for 32-bit Systems Service Pack 2,Windows Server 2008 for 32-bit Systems Service Pack 2 (Server Core installation),Windows Server 2008 for x64-based Systems Service Pack 2,Windows Server 2008 for x64-based Systems Service Pack 2 (Server Core installation),Windows Server 2008 R2 for x64-based Systems Service Pack 1,Windows Server 2008 R2 for x64-based Systems Service Pack 1 (Server Core installation),Windows Server 2012,Windows Server 2012 (Server Core installation),Windows Server 2012 R2,Windows Server 2012 R2 (Server Core installation). (CVE-2021-0127). -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 - ------------------------------------------------------------------------- Debian Security Advisory DSA-5178-1 security@debian.org https://www.debian.org/security/ Salvatore Bonaccorso July 06, 2022 https://www.debian.org/security/faq - ------------------------------------------------------------------------- Package : intel-microcode CVE ID : CVE-2022-21123 CVE-2022-21125 CVE-2022-21127 CVE-2022-21151 CVE-2022-21166 Debian Bug : 1010947 This update ships updated CPU microcode for some types of Intel CPUs and provides mitigations for security vulnerabilities. CVE-2022-21123, CVE-2022-21125, CVE-2022-21127, CVE-2022-21166 Various researchers discovered flaws in Intel processors, collectively referred to as MMIO Stale Data vulnerabilities, which may result in information leak to local users. For the oldstable distribution (buster), these problems have been fixed in version 3.20220510.1~deb10u1. For the stable distribution (bullseye), these problems have been fixed in version 3.20220510.1~deb11u1. We recommend that you upgrade your intel-microcode packages. For the detailed security status of intel-microcode please refer to its security tracker page at: https://security-tracker.debian.org/tracker/intel-microcode Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAmLFiNRfFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0QsfQ/7BFnYhmBMr5u1iyXJY79QkOuBFij/I7N5doGb/5m/LTbUOKgHKlI3XKqr NHbWZWQZVO7gexkZIdGSY2RnCtVS1oNkKxNzuFVxkPjbsRpJJBAyPqoY6JogDjhM 18jXAyZqB5tfZdGohiHBeVDsQwP5M3IPTdG2USoLOwcwd5+BK8ZgdrLrREDHo9mA +VJU8fhGRpdminz5MR2NPenu5jgG2JVKAhFRC8ioy92umF/5c/C6wRAyQsRid4lZ i+lzWAOQbUzvUGlomDrjqtSEn0fVQR2A0VoU+5AQnln8fODQmSLOHo/Ti00RuUUL 8WLfrKnfimXvTWnUeWKLCnHIRCbzLBfPa1EPbCagkD7XDkcYd+MWLm0C6RhUvBPN p3U9AbWstO4z2RjldX1DYUVeCR5zQqBT6pAY6G14MqIvuqrAodi9p0jgjOchdCUZ Hv4H6b0F7QusCZrj1onfe4//CG5AmN0D8E/QKCKNBplJmciVg2o/8R0hTfaKDK8v NhUYBkEWnG0zUlo93Qkapqc00j5i7cbXKbzRV3zPa42WtypoS8yd/tftZ6y7yBpa lHZOAVcfdDcN7jm9U9ZV3tVCCs3Cu5wb3ZYoYyhfEZBpEgCQ7YEEPQffTq9Y3LMN 4IUiKp8LINReMEEfV8My7PB2fX8dvti2lEQ/pJfAC/XKNoassd0= =8N2y -----END PGP SIGNATURE----- . ========================================================================== Ubuntu Security Notice USN-5535-1 July 28, 2022 Intel Microcode vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 ESM Summary: Several security issues were fixed in Intel Microcode. Software Description: - intel-microcode: Processor microcode for Intel CPUs Details: Joseph Nuzman discovered that some Intel processors did not properly initialise shared resources. A local attacker could use this to obtain sensitive information. (CVE-2021-0145) Mark Ermolov, Dmitry Sklyarov and Maxim Goryachy discovered that some Intel processors did not prevent test and debug logic from being activated at runtime. A local attacker could use this to escalate privileges. (CVE-2021-0146) It was discovered that some Intel processors did not implement sufficient control flow management. A local attacker could use this to cause a denial of service (system crash). (CVE-2021-0127) It was discovered that some Intel processors did not completely perform cleanup actions on multi-core shared buffers. A local attacker could possibly use this to expose sensitive information. (CVE-2022-21123, CVE-2022-21127) It was discovered that some Intel processors did not completely perform cleanup actions on microarchitectural fill buffers. A local attacker could possibly use this to expose sensitive information. (CVE-2022-21125) Alysa Milburn, Jason Brandt, Avishai Redelman and Nir Lavi discovered that some Intel processors improperly optimised security-critical code. A local attacker could possibly use this to expose sensitive information. A local attacker could possibly use this to expose sensitive information. (CVE-2022-21166) It was discovered that some Intel processors did not properly restrict access in some situations. A local attacker could use this to obtain sensitive information. (CVE-2021-33117) Brandon Miller discovered that some Intel processors did not properly restrict access in some situations. A local attacker could use this to obtain sensitive information or a remote attacker could use this to cause a denial of service (system crash). (CVE-2021-33120) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 ESM: intel-microcode 3.20220510.0ubuntu0.16.04.1+esm1 In general, a standard system update will make all the necessary changes. References: https://ubuntu.com/security/notices/USN-5535-1 CVE-2021-0127, CVE-2021-0145, CVE-2021-0146, CVE-2021-33117, CVE-2021-33120, CVE-2022-21123, CVE-2022-21125, CVE-2022-21127, CVE-2022-21151, CVE-2022-21166

Trust: 1.89

sources: NVD: CVE-2022-21127 // CNNVD: CNNVD-202206-1332 // VULHUB: VHN-406837 // VULMON: CVE-2022-21127 // PACKETSTORM: 167553 // PACKETSTORM: 169316 // PACKETSTORM: 167862

AFFECTED PRODUCTS

vendor:intelmodel:sgx pswscope:ltversion:2.17.100.3

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:10.0

Trust: 1.0

vendor:intelmodel:sgx sdkscope:ltversion:2.16.100.3

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:11.0

Trust: 1.0

vendor:intelmodel:sgx dcapscope:ltversion:1.14.100.3

Trust: 1.0

vendor:xenmodel:xenscope:eqversion:*

Trust: 1.0

vendor:intelmodel:sgx pswscope:ltversion:2.16.100.3

Trust: 1.0

vendor:intelmodel:sgx sdkscope:ltversion:2.17.100.3

Trust: 1.0

sources: NVD: CVE-2022-21127

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2022-21127
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-202206-1332
value: MEDIUM

Trust: 0.6

VULHUB: VHN-406837
value: LOW

Trust: 0.1

VULMON: CVE-2022-21127
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2022-21127
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-406837
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2022-21127
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-406837 // VULMON: CVE-2022-21127 // CNNVD: CNNVD-202206-1332 // NVD: CVE-2022-21127

PROBLEMTYPE DATA

problemtype:CWE-459

Trust: 1.1

sources: VULHUB: VHN-406837 // NVD: CVE-2022-21127

THREAT TYPE

local

Trust: 0.8

sources: PACKETSTORM: 167553 // PACKETSTORM: 167862 // CNNVD: CNNVD-202206-1332

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-202206-1332

PATCH

title:Microsoft Windows Security vulnerabilitiesurl:http://123.124.177.30/web/xxk/bdxqById.tag?id=203708

Trust: 0.6

title:Debian Security Advisories: DSA-5178-1 intel-microcode -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=1e914c5a2547786f7ee2aba93fa4c45a

Trust: 0.1

title:Ubuntu Security Notice: USN-5486-1: Intel Microcode vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-5486-1

Trust: 0.1

title:Ubuntu Security Notice: USN-5535-1: Intel Microcode vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-5535-1

Trust: 0.1

title:Hardware attacks / State of the arturl:https://github.com/codexlynx/hardware-attacks-state-of-the-art

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-23305

Trust: 0.1

title:CVE-2022-XXXXurl:https://github.com/AlphabugX/CVE-2022-RCE

Trust: 0.1

sources: VULMON: CVE-2022-21127 // CNNVD: CNNVD-202206-1332

EXTERNAL IDS

db:NVDid:CVE-2022-21127

Trust: 2.1

db:OPENWALLid:OSS-SECURITY/2022/06/16/1

Trust: 1.8

db:PACKETSTORMid:167862

Trust: 0.8

db:PACKETSTORMid:167553

Trust: 0.8

db:PACKETSTORMid:169316

Trust: 0.7

db:AUSCERTid:ESB-2022.3104

Trust: 0.6

db:AUSCERTid:ESB-2022.2926

Trust: 0.6

db:AUSCERTid:ESB-2022.3692

Trust: 0.6

db:AUSCERTid:ESB-2022.3019

Trust: 0.6

db:AUSCERTid:ESB-2022.3755

Trust: 0.6

db:AUSCERTid:ESB-2022.2972

Trust: 0.6

db:AUSCERTid:ESB-2022.3306

Trust: 0.6

db:AUSCERTid:ESB-2022.3601

Trust: 0.6

db:AUSCERTid:ESB-2022.3086

Trust: 0.6

db:AUSCERTid:ESB-2022.3829

Trust: 0.6

db:CS-HELPid:SB2022072010

Trust: 0.6

db:CS-HELPid:SB2022070744

Trust: 0.6

db:CS-HELPid:SB2022062041

Trust: 0.6

db:CNNVDid:CNNVD-202206-1332

Trust: 0.6

db:VULHUBid:VHN-406837

Trust: 0.1

db:VULMONid:CVE-2022-21127

Trust: 0.1

sources: VULHUB: VHN-406837 // VULMON: CVE-2022-21127 // PACKETSTORM: 167553 // PACKETSTORM: 169316 // PACKETSTORM: 167862 // CNNVD: CNNVD-202206-1332 // NVD: CVE-2022-21127

REFERENCES

url:https://www.debian.org/security/2022/dsa-5178

Trust: 1.9

url:https://security.netapp.com/advisory/ntap-20220624-0008/

Trust: 1.8

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00615.html

Trust: 1.8

url:http://www.openwall.com/lists/oss-security/2022/06/16/1

Trust: 1.8

url:https://www.auscert.org.au/bulletins/esb-2022.3019

Trust: 0.6

url:https://packetstormsecurity.com/files/167862/ubuntu-security-notice-usn-5535-1.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3306

Trust: 0.6

url:https://vigilance.fr/vulnerability/intel-processor-information-disclosure-via-processor-mmio-stale-data-38590

Trust: 0.6

url:https://cxsecurity.com/cveshow/cve-2022-21127/

Trust: 0.6

url:https://packetstormsecurity.com/files/169316/debian-security-advisory-5178-1.html

Trust: 0.6

url:https://access.redhat.com/security/cve/cve-2022-21127

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2926

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb20220720108

Trust: 0.6

url:https://msrc.microsoft.com/update-guide/vulnerability/cve-2022-21127

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3829

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3086

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3692

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022062041

Trust: 0.6

url:https://packetstormsecurity.com/files/167553/ubuntu-security-notice-usn-5486-1.html

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.2972

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3104

Trust: 0.6

url:https://www.cybersecurity-help.cz/vdb/sb2022070744

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3601

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2022.3755

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2022-21166

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-21151

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2022-21127

Trust: 0.3

url:https://ubuntu.com/security/notices/usn-5486-1

Trust: 0.2

url:https://ubuntu.com/security/notices/usn-5535-1

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-33120

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-0145

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-33117

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-0146

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2021-0127

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-21123

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2022-21125

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/459.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/intel-microcode/3.20220510.0ubuntu0.18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/intel-microcode/3.20220510.0ubuntu0.21.10.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/intel-microcode/3.20220510.0ubuntu0.22.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/intel-microcode/3.20220510.0ubuntu0.20.04.1

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://security-tracker.debian.org/tracker/intel-microcode

Trust: 0.1

url:https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/processor-mmio-stale-data-vulnerabilities.html

Trust: 0.1

sources: VULHUB: VHN-406837 // VULMON: CVE-2022-21127 // PACKETSTORM: 167553 // PACKETSTORM: 169316 // PACKETSTORM: 167862 // CNNVD: CNNVD-202206-1332 // NVD: CVE-2022-21127

CREDITS

Ubuntu

Trust: 0.2

sources: PACKETSTORM: 167553 // PACKETSTORM: 167862

SOURCES

db:VULHUBid:VHN-406837
db:VULMONid:CVE-2022-21127
db:PACKETSTORMid:167553
db:PACKETSTORMid:169316
db:PACKETSTORMid:167862
db:CNNVDid:CNNVD-202206-1332
db:NVDid:CVE-2022-21127

LAST UPDATE DATE

2024-08-14T12:28:49.272000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-406837date:2023-01-31T00:00:00
db:VULMONid:CVE-2022-21127date:2023-01-31T00:00:00
db:CNNVDid:CNNVD-202206-1332date:2022-12-09T00:00:00
db:NVDid:CVE-2022-21127date:2023-01-31T17:27:41.137

SOURCES RELEASE DATE

db:VULHUBid:VHN-406837date:2022-06-15T00:00:00
db:VULMONid:CVE-2022-21127date:2022-06-15T00:00:00
db:PACKETSTORMid:167553date:2022-06-20T16:27:17
db:PACKETSTORMid:169316date:2022-07-28T19:12:00
db:PACKETSTORMid:167862date:2022-07-28T14:56:22
db:CNNVDid:CNNVD-202206-1332date:2022-06-14T00:00:00
db:NVDid:CVE-2022-21127date:2022-06-15T20:15:17.587