Lucene search

K
cve[email protected]CVE-2022-2196
HistoryJan 09, 2023 - 11:15 a.m.

CVE-2022-2196

2023-01-0911:15:10
CWE-1188
web.nvd.nist.gov
156
cve-2022-2196
linux kernel
kvm
nvmx
speculative execution
vulnerability
spectre v2
l1
l2

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.8%

A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks.Β L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn’t need retpolines or IBPBΒ after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commitΒ 2e7eab81425a

Affected configurations

Vulners
NVD
Node
linuxlinux_kernelRange≀6.2
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "packageName": "KVM",
    "product": "Linux Kernel",
    "repo": "https://git.kernel.org/",
    "vendor": "Linux",
    "versions": [
      {
        "lessThan": "2e7eab81425a",
        "status": "affected",
        "version": "0",
        "versionType": "git"
      },
      {
        "lessThan": "6.2",
        "status": "affected",
        "version": "0",
        "versionType": "custom"
      }
    ]
  }
]

8.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

8.7 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

9.8%