CVE-2022-21793

Insufficient control flow management in the Intel(R) Ethernet 500 Series Controller drivers for VMWare before version 1.11.4.0 and in the Intel(R) Ethernet 700 Series Controller drivers for VMWare before version 2.1.5.0 may allow an authenticated user to potentially enable a denial of service via local access.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:vmware:ixgben:*:*:*:*:*:*:*:*
OR cpe:2.3:h:intel:82599_10_gigabit_ethernet_controller:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ethernet_controller_x540:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ethernet_controller_x550:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ethernet_controller_x552:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:vmware:i40en:*:*:*:*:*:*:*:*
OR cpe:2.3:h:intel:ethernet_controller_x710:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ethernet_controller_x722:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ethernet_controller_xl710:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ethernet_controller_xxv710:-:*:*:*:*:*:*:*

History

26 Aug 2022, 17:28

Type Values Removed Values Added
References (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00650.html - (MISC) https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00650.html - Patch, Vendor Advisory
CPE cpe:2.3:h:intel:ethernet_controller_x722:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ethernet_controller_x710:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ethernet_controller_x552:-:*:*:*:*:*:*:*
cpe:2.3:a:vmware:i40en:*:*:*:*:*:*:*:*
cpe:2.3:h:intel:ethernet_controller_x540:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ethernet_controller_xl710:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ethernet_controller_xxv710:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:ethernet_controller_x550:-:*:*:*:*:*:*:*
cpe:2.3:h:intel:82599_10_gigabit_ethernet_controller:-:*:*:*:*:*:*:*
cpe:2.3:a:vmware:ixgben:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
First Time Vmware i40en
Intel ethernet Controller X550
Intel ethernet Controller X710
Intel
Vmware
Intel ethernet Controller Xl710
Intel ethernet Controller X540
Intel 82599 10 Gigabit Ethernet Controller
Intel ethernet Controller X722
Intel ethernet Controller Xxv710
Vmware ixgben
Intel ethernet Controller X552
CWE NVD-CWE-Other

18 Aug 2022, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-08-18 20:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-21793

Mitre link : CVE-2022-21793

CVE.ORG link : CVE-2022-21793


JSON object : View

Products Affected

intel

  • ethernet_controller_x722
  • ethernet_controller_xxv710
  • 82599_10_gigabit_ethernet_controller
  • ethernet_controller_x550
  • ethernet_controller_xl710
  • ethernet_controller_x710
  • ethernet_controller_x540
  • ethernet_controller_x552

vmware

  • i40en
  • ixgben