Логотип exploitDog
bind:"BDU:2022-07509" OR bind:"CVE-2022-2196"
Консоль
Логотип exploitDog

exploitDog

bind:"BDU:2022-07509" OR bind:"CVE-2022-2196"

Количество 19

Количество 19

fstec логотип

BDU:2022-07509

больше 2 лет назад

Уязвимость подсистемы виртуализации Kernel-based Virtual Machine (KVM) ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ и повысить свои привилегии

CVSS3: 8.8
EPSS: Низкий
ubuntu логотип

CVE-2022-2196

больше 2 лет назад

A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a

CVSS3: 5.8
EPSS: Низкий
redhat логотип

CVE-2022-2196

больше 2 лет назад

A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a

CVSS3: 5.6
EPSS: Низкий
nvd логотип

CVE-2022-2196

больше 2 лет назад

A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a

CVSS3: 5.8
EPSS: Низкий
msrc логотип

CVE-2022-2196

больше 2 лет назад

CVSS3: 8.8
EPSS: Низкий
debian логотип

CVE-2022-2196

больше 2 лет назад

A regression exists in the Linux Kernel within KVM: nVMX that allowed ...

CVSS3: 5.8
EPSS: Низкий
github логотип

GHSA-r6c5-m6xc-3746

больше 2 лет назад

A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a

CVSS3: 8.8
EPSS: Низкий
oracle-oval логотип

ELSA-2023-12226

около 2 лет назад

ELSA-2023-12226: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-12256

около 2 лет назад

ELSA-2023-12256: Unbreakable Enterprise kernel-container security update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-12255

около 2 лет назад

ELSA-2023-12255: Unbreakable Enterprise kernel security update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2231-1

около 2 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2141-1

около 2 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2140-1

около 2 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2146-1

около 2 лет назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2148-1

около 2 лет назад

Security update for the Linux Kernel

EPSS: Низкий
oracle-oval логотип

ELSA-2023-2951

около 2 лет назад

ELSA-2023-2951: kernel security, bug fix, and enhancement update (IMPORTANT)

EPSS: Низкий
oracle-oval логотип

ELSA-2023-2458

около 2 лет назад

ELSA-2023-2458: kernel security, bug fix, and enhancement update (IMPORTANT)

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2646-1

почти 2 года назад

Security update for the Linux Kernel

EPSS: Низкий
suse-cvrf логотип

SUSE-SU-2023:2809-1

почти 2 года назад

Security update for the Linux Kernel

EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
fstec логотип
BDU:2022-07509

Уязвимость подсистемы виртуализации Kernel-based Virtual Machine (KVM) ядра операционной системы Linux, позволяющая нарушителю получить несанкционированный доступ и повысить свои привилегии

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
ubuntu логотип
CVE-2022-2196

A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a

CVSS3: 5.8
0%
Низкий
больше 2 лет назад
redhat логотип
CVE-2022-2196

A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a

CVSS3: 5.6
0%
Низкий
больше 2 лет назад
nvd логотип
CVE-2022-2196

A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a

CVSS3: 5.8
0%
Низкий
больше 2 лет назад
msrc логотип
CVSS3: 8.8
0%
Низкий
больше 2 лет назад
debian логотип
CVE-2022-2196

A regression exists in the Linux Kernel within KVM: nVMX that allowed ...

CVSS3: 5.8
0%
Низкий
больше 2 лет назад
github логотип
GHSA-r6c5-m6xc-3746

A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a

CVSS3: 8.8
0%
Низкий
больше 2 лет назад
oracle-oval логотип
ELSA-2023-12226

ELSA-2023-12226: Unbreakable Enterprise kernel security update (IMPORTANT)

около 2 лет назад
oracle-oval логотип
ELSA-2023-12256

ELSA-2023-12256: Unbreakable Enterprise kernel-container security update (IMPORTANT)

около 2 лет назад
oracle-oval логотип
ELSA-2023-12255

ELSA-2023-12255: Unbreakable Enterprise kernel security update (IMPORTANT)

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2231-1

Security update for the Linux Kernel

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2141-1

Security update for the Linux Kernel

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2140-1

Security update for the Linux Kernel

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2146-1

Security update for the Linux Kernel

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2148-1

Security update for the Linux Kernel

около 2 лет назад
oracle-oval логотип
ELSA-2023-2951

ELSA-2023-2951: kernel security, bug fix, and enhancement update (IMPORTANT)

около 2 лет назад
oracle-oval логотип
ELSA-2023-2458

ELSA-2023-2458: kernel security, bug fix, and enhancement update (IMPORTANT)

около 2 лет назад
suse-cvrf логотип
SUSE-SU-2023:2646-1

Security update for the Linux Kernel

почти 2 года назад
suse-cvrf логотип
SUSE-SU-2023:2809-1

Security update for the Linux Kernel

почти 2 года назад

Уязвимостей на страницу