6.5
CVSSv3

CVE-2022-23825

Published: 14/07/2022 Updated: 04/02/2024
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.5 | Impact Score: 4 | Exploitability Score: 2
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

A bug in the IMA subsystem exists which would incorrectly allow kexec to be used when kernel lockdown was enabled (CVE-2022-21505) A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions. (CVE-2022-23816) A flaw was found in hw. Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type, potentially leading to information disclosure. (CVE-2022-23825) A flaw was found in hw. In certain processors with Intel's Enhanced Indirect Branch Restricted Speculation (eIBRS) capabilities, soon after VM exit or IBPB command event, the linear address following the most recent near CALL instruction prior to a VM exit may be used as the Return Stack Buffer (RSB) prediction. (CVE-2022-26373) A flaw was found in hw. The unprotected alternative channel of return branch target prediction in some Intel(R) Processors may allow an authorized user to enable information disclosure via local access. (CVE-2022-28693) A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions. (CVE-2022-29900) A flaw was found in hw. Non-transparent sharing of branch predictor targets between contexts in some Intel(R) processors may potentially allow an authorized user to enable information disclosure via local access. (CVE-2022-29901) The Linux kernel prior to 5.18.13 lacks a certain clear operation for the block starting symbol (.bss). This allows Xen PV guest OS users to cause a denial of service or gain privileges. (CVE-2022-36123) An issue exists in the Linux kernel up to and including 5.18.14. xfrm_expand_policies in net/xfrm/xfrm_policy.c can cause a refcount to be dropped twice. (CVE-2022-36879) A memory corruption flaw was found in the Linux kernel's Netfilter subsystem in the way a local user uses the libnetfilter_queue when analyzing a corrupted network packet. This flaw allows a local user to crash the system or a remote user to crash the system when the libnetfilter_queue is used by a local user. (CVE-2022-36946)

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

debian debian linux 11.0

fedoraproject fedora 35

fedoraproject fedora 36

amd athlon x4 750 firmware -

amd athlon x4 760k firmware -

amd athlon x4 830 firmware -

amd athlon x4 835 firmware -

amd athlon x4 840 firmware -

amd athlon x4 845 firmware -

amd athlon x4 860k firmware -

amd athlon x4 870k firmware -

amd athlon x4 880k firmware -

amd athlon x4 940 firmware -

amd athlon x4 950 firmware -

amd athlon x4 970 firmware -

amd ryzen threadripper pro 3995wx firmware -

amd ryzen threadripper pro 3795wx firmware -

amd ryzen threadripper pro 3955wx firmware -

amd ryzen threadripper pro 3945wx firmware -

amd ryzen threadripper pro 5955wx firmware -

amd ryzen threadripper pro 5965wx firmware -

amd ryzen threadripper pro 5945wx firmware -

amd ryzen threadripper pro 5975wx firmware -

amd ryzen threadripper pro 5995wx firmware -

amd ryzen threadripper 2990wx firmware -

amd ryzen threadripper 2970wx firmware -

amd ryzen threadripper 2950x firmware -

amd ryzen threadripper 2920x firmware -

amd ryzen threadripper 3990x firmware -

amd ryzen threadripper 3970x firmware -

amd ryzen threadripper 3960x firmware -

amd a12-9700p firmware -

amd a12-9730p firmware -

amd a10-9600p firmware -

amd a10-9630p firmware -

amd a9-9410 firmware -

amd a9-9420 firmware -

amd a6-9210 firmware -

amd a6-9220 firmware -

amd a6-9220c firmware -

amd a4-9120 firmware -

amd ryzen 3 2200u firmware -

amd ryzen 3 2300u firmware -

amd ryzen 5 2500u firmware -

amd ryzen 5 2600 firmware -

amd ryzen 5 2600h firmware -

amd ryzen 5 2600x firmware -

amd ryzen 5 2700 firmware -

amd ryzen 5 2700x firmware -

amd ryzen 7 2700 firmware -

amd ryzen 7 2700u firmware -

amd ryzen 7 2700x firmware -

amd ryzen 7 2800h firmware -

amd ryzen 3 3100 firmware -

amd ryzen 3 3200u firmware -

amd ryzen 3 3250u firmware -

amd ryzen 3 3300g firmware -

amd ryzen 3 3300u firmware -

amd ryzen 3 3300x firmware -

amd ryzen 5 3400g firmware -

amd ryzen 5 3450g firmware -

amd ryzen 5 3500u firmware -

amd ryzen 5 3550h firmware -

amd ryzen 5 3600 firmware -

amd ryzen 5 3600x firmware -

amd ryzen 5 3600xt firmware -

amd ryzen 7 3700u firmware -

amd ryzen 7 3700x firmware -

amd ryzen 7 3750h firmware -

amd ryzen 7 3800x firmware -

amd ryzen 7 3800xt firmware -

amd ryzen 7 4700g firmware -

amd ryzen 7 4700ge firmware -

amd ryzen 5 4600g firmware -

amd ryzen 5 4600ge firmware -

amd ryzen 3 4300g firmware -

amd ryzen 3 4300ge firmware -

amd ryzen 9 4900h firmware -

amd ryzen 7 4800u firmware -

amd ryzen 7 4700u firmware -

amd ryzen 7 4800h firmware -

amd ryzen 5 4600u firmware -

amd ryzen 5 4500u firmware -

amd ryzen 5 4600h firmware -

amd ryzen 3 4300u firmware -

amd athlon gold 3150u firmware -

amd athlon silver 3050u firmware -

amd epyc 7001 firmware -

amd epyc 7251 firmware -

amd epyc 7261 firmware -

amd epyc 7281 firmware -

amd epyc 7301 firmware -

amd epyc 7351 firmware -

amd epyc 7351p firmware -

amd epyc 7371 firmware -

amd epyc 7401 firmware -

amd epyc 7401p firmware -

amd epyc 7451 firmware -

amd epyc 7501 firmware -

amd epyc 7551 firmware -

amd epyc 7551p firmware -

amd epyc 7601 firmware -

amd epyc 7002 firmware -

amd epyc 7252 firmware -

amd epyc 7262 firmware -

amd epyc 7272 firmware -

amd epyc 7282 firmware -

amd epyc 7302 firmware -

amd epyc 7302p firmware -

amd epyc 7352 firmware -

amd epyc 7402 firmware -

amd epyc 7402p firmware -

amd epyc 7452 firmware -

amd epyc 7502 firmware -

amd epyc 7502p firmware -

amd epyc 7532 firmware -

amd epyc 7542 firmware -

amd epyc 7552 firmware -

amd epyc 7642 firmware -

amd epyc 7662 firmware -

amd epyc 7702 firmware -

amd epyc 7742 firmware -

amd epyc 7f32 firmware -

amd epyc 7f52 firmware -

amd epyc 7f72 firmware -

amd epyc 7h12 firmware -

vmware esxi 7.0

Vendor Advisories

Multiple vulnerabilities have been discovered in the Xen hypervisor, which could result in privilege escalation In addition this updates provides mitigations for the Retbleed speculative execution attack and the MMIO stale data vulnerabilities For additional information please refer to the following pages: xenbitsxenorg/xsa/advisory-404 ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product S ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this upd ...
Synopsis Important: OpenShift Container Platform 41112 security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 41112 is now available with updates to packages and images that fix several bugs and add enhancementsRed Hat Product Security has rated this update as having a security impac ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this upd ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product Securit ...
Synopsis Moderate: Openshift Logging 5313 security and bug fix release Type/Severity Security Advisory: Moderate Topic An update is now available for OpenShift Logging 53Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed se ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated ...
Synopsis Moderate: Red Hat Advanced Cluster Management 248 security fixes and container updates Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 248 GeneralAvailability release images, which fix security issuesRed Hat Product Security has rated this update as having a security impactof Mo ...
Synopsis Moderate: Logging Subsystem 554 - Red Hat OpenShift security update Type/Severity Security Advisory: Moderate Topic Logging Subsystem 554 - Red Hat OpenShiftRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severi ...
Synopsis Moderate: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated th ...
Synopsis Moderate: kernel-rt security and bug fix update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this updat ...
Synopsis Moderate: Red Hat Advanced Cluster Management 262 security update and bug fixes Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 262 GeneralAvailability release images, which fix bugs and update container imagesRed Hat Product Security has rated this update as having a security i ...
A flaw was found in hw Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions (CVE-2022-23816) A flaw was found in hw Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type, potentially leading to informatio ...
A bug in the IMA subsystem was discovered which would incorrectly allow kexec to be used when kernel lockdown was enabled (CVE-2022-21505) A flaw was found in hw Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions (CVE-2022-23816) A flaw was fou ...
A flaw was found in hw Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions (CVE-2022-23816) A flaw was found in hw Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type, potentially leading to informatio ...
A flaw was found in hw Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions (CVE-2022-23816) A flaw was found in hw Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type, potentially leading to informatio ...
Sign up for Security Advisories Stay up to date on the latest VMware Security advisories and updates ...

Recent Articles

Nearly every AMD CPU since 2017 vulnerable to Inception data-leak attacks
The Register

Topics Security Off-Prem On-Prem Software Offbeat Special Features Vendor Voice Vendor Voice Resources It's like a nesting doll of security flaws

AMD processor users, you have another data-leaking vulnerability to deal with: like Zenbleed, this latest hole can be to steal sensitive data from a running vulnerable machine. The flaw (CVE-2023-20569), dubbed Inception in reference to the Christopher Nolan flick about manipulating a person's dreams to achieve a desired outcome in the real world, was disclosed by ETH Zurich academics this week. And yes, it's another speculative-execution-based side-channel that malware or a rogue logged-in user...

Older AMD, Intel chips vulnerable to data-leaking 'Retbleed' Spectre variant
The Register • Thomas Claburn in San Francisco • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Speculative execution side-channels continue to haunt silicon world

Older AMD and Intel chips are vulnerable to yet another Spectre-based speculative-execution attack that exposes secrets within kernel memory despite defenses already in place. Mitigating this side channel is expected to take a toll on performance. ETH Zurich computer scientists Johannes Wikner and Kaveh Razavi have dubbed the attack Retbleed, which they describe as an addition to the family of speculative-execution flaws known as Spectre-BTI (variant 2) that can be exploited by branch target inj...