Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

debian логотип

CVE-2022-4543

Опубликовано: 11 янв. 2023
Источник: debian
EPSS Низкий

Описание

A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems.

Пакеты

ПакетСтатусВерсия исправленияРелизТип
linuxunfixedpackage

Примечания

  • https://www.openwall.com/lists/oss-security/2022/12/16/3

  • https://www.willsroot.io/2022/12/entrybleed.html

  • Ignored upstream and KASLR is not expected to be resistant to local attacks.

EPSS

Процентиль: 33%
0.00127
Низкий

Связанные уязвимости

CVSS3: 5.5
ubuntu
больше 2 лет назад

A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems.

CVSS3: 5.5
redhat
больше 2 лет назад

A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems.

CVSS3: 5.5
nvd
больше 2 лет назад

A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems.

CVSS3: 5.5
github
больше 2 лет назад

A flaw named "EntryBleed" was found in the Linux Kernel Page Table Isolation (KPTI). This issue could allow a local attacker to leak KASLR base via prefetch side-channels based on TLB timing for Intel systems.

CVSS3: 6.5
fstec
больше 2 лет назад

Уязвимость ядра операционной системы Linux, позволяющая нарушителю получить базовый адрес Kernel ASLR и получить доступ к памяти ядра

EPSS

Процентиль: 33%
0.00127
Низкий