6.5
CVSSv3

CVE-2022-0001

Published: 11/03/2022 Updated: 09/04/2024
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.5 | Impact Score: 4 | Exploitability Score: 2
VMScore: 190
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

It exists that the BPF verifier in the Linux kernel did not properly restrict pointer types in certain situations. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2022-23222) ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intel celeron j4005 -

intel celeron n4100 -

intel celeron n4000 -

intel celeron j4105 -

intel pentium silver j5005 -

intel pentium silver n5000 -

intel core i3-10110u -

intel core i3-1005g1 -

intel core i5-10210u -

intel core i5-10310y -

intel core i5-10210y -

intel core i5-1035g4 -

intel core i5-1035g7 -

intel core i5-1035g1 -

intel core i5-9300h -

intel core i5-9400h -

intel core i5-9400 -

intel core i5-9600k -

intel core i5-8265u -

intel core i5-8200y -

intel core i7-10510u -

intel core i7-10510y -

intel core i7-10710u -

intel core i7-1065g7 -

intel core i7-9850h -

intel core i7-9700k -

intel core i7-8565u -

intel core i7-8500y -

intel core m3-8100y -

intel core i9-7960x -

intel core i9-7940x -

intel core i9-7920x -

intel core i9-7900x -

intel core i7-7820x -

intel core i7-7800x -

intel xeon platinum 9282 -

intel xeon platinum 9242 -

intel xeon platinum 9222 -

intel xeon platinum 9221 -

intel xeon platinum 8280l -

intel xeon platinum 8280 -

intel xeon platinum 8276l -

intel xeon platinum 8276 -

intel xeon platinum 8270 -

intel xeon platinum 8268 -

intel xeon platinum 8260y -

intel xeon platinum 8260l -

intel xeon platinum 8260 -

intel xeon platinum 8256 -

intel xeon platinum 8253 -

intel xeon gold 6262v -

intel xeon gold 6254 -

intel xeon gold 6252n -

intel xeon gold 6252 -

intel xeon gold 6248 -

intel xeon gold 6246 -

intel xeon gold 6244 -

intel xeon gold 6242 -

intel xeon gold 6240 -

intel xeon gold 6238t -

intel xeon gold 6238l -

intel xeon gold 6238 -

intel xeon gold 6234 -

intel xeon gold 6230t -

intel xeon gold 6230n -

intel xeon gold 6230 -

intel xeon gold 6226 -

intel xeon gold 6222v -

intel xeon gold 5222 -

intel xeon gold 5220s -

intel xeon gold 5220 -

intel xeon gold 5218n -

intel xeon gold 5218b -

intel xeon gold 5218 -

intel xeon gold 5217 -

intel xeon gold 5215l -

intel xeon gold 5215 -

intel xeon silver 4216 -

intel xeon silver 4215 -

intel xeon silver 4214y -

intel xeon silver 4214 -

intel xeon silver 4210 -

intel xeon silver 4209t -

intel xeon silver 4208 -

intel xeon bronze 3204 -

intel xeon e-2288g -

intel xeon e-2278g -

intel xeon w-2275 -

intel xeon w-2295 -

intel xeon w-2265 -

intel xeon w-2255 -

intel xeon w-2223 -

intel xeon w-2245 -

intel xeon w-2225 -

intel xeon w-2235 -

intel xeon w-3265m -

intel xeon w-3245m -

intel xeon w-3275 -

intel xeon w-3245 -

intel xeon w-3275m -

intel xeon w-3223 -

intel xeon w-3265 -

intel xeon w-3225 -

intel xeon gold 6210u -

intel xeon gold 6212u -

intel xeon gold 6240y -

intel xeon gold 6240l -

intel xeon gold 5218t -

intel xeon gold 5220t -

intel xeon gold 6209u -

intel xeon e-2286m -

intel core i9-9880h -

intel core i5-8365u -

intel core i7-8665u -

intel core i9-9900k -

intel xeon e-2278gel -

intel xeon e-2278ge -

intel core i9-9980hk -

intel core i9-9900kf -

intel core i7-9750hf -

intel core i7-9700kf -

intel core i5-8210y -

intel core i5-8310y -

intel core i5-10110y -

intel xeon w-3235 -

intel core i5-9600kf -

intel core i5-9400f -

intel celeron 5305u -

intel core i9-10900x -

intel core i9-10920x -

intel core i9-9900x -

intel core i9-9920x -

intel core i9-9960x -

intel core i9-9940x -

intel pentium silver j5040 -

intel pentium silver n5030 -

intel celeron j4125 -

intel celeron j4025 -

intel celeron n4120 -

intel celeron n4020 -

intel core i5-1030g7 -

intel core i5-1030g4 -

intel core i3-1000g4 -

intel core i3-1000g1 -

intel core i7-1060g7 -

intel core i9-10940x -

intel core i9-9820x -

intel core i9-9800x -

intel core i7-7740x -

intel core i7-7640x -

intel xeon gold 5220r -

intel xeon silver 4210r -

intel xeon silver 4214r -

intel xeon bronze 3206r -

intel core i7-10875h -

intel core i7-10850h -

intel core i7-10810u -

intel core i7-10750h -

intel core i7-10700te -

intel core i7-10700t -

intel core i7-10700kf -

intel core i7-10700k -

intel core i7-10700f -

intel core i7-10700e -

intel core i7-10700 -

intel core i7-10610u -

intel core i7-10870h -

intel xeon gold 6258r -

intel xeon gold 6256 -

intel xeon gold 6250l -

intel xeon gold 6250 -

intel xeon gold 6248r -

intel xeon gold 6246r -

intel xeon gold 6242r -

intel xeon gold 6240r -

intel xeon gold 6238r -

intel xeon gold 6230r -

intel xeon gold 6226r -

intel xeon gold 6208u -

intel xeon gold 5218r -

intel xeon silver 4215r -

intel xeon silver 4210t -

intel core i9-10980hk -

intel core i9-10900te -

intel core i9-10900t -

intel core i9-10900kf -

intel core i9-10900k -

intel core i9-10900f -

intel core i9-10900e -

intel core i9-10900 -

intel core i9-10850k -

intel core i5-10600t -

intel core i5-10600kf -

intel core i5-10600k -

intel core i5-10600 -

intel core i5-10500te -

intel core i5-10500t -

intel core i5-10500 -

intel core i5-10400t -

intel core i5-10400h -

intel core i5-10400f -

intel core i5-10400 -

intel core i5-10300h -

intel core i5-10200h -

intel core i3-10320 -

intel core i3-10300t -

intel core i3-10300 -

intel core i3-10100te -

intel core i3-10100t -

intel core i3-10100f -

intel core i3-10100 -

intel core i9-10885h -

intel core i5-l16g7 -

intel core i3-l13g4 -

intel xeon w-10885m -

intel xeon w-10855m -

intel xeon w-1290te -

intel xeon w-1290t -

intel xeon w-1290p -

intel xeon w-1290e -

intel xeon w-1290 -

intel xeon w-1270p -

intel xeon w-1270 -

intel xeon w-1250p -

intel xeon w-1250 -

intel celeron g5305u -

intel celeron g5205u -

intel pentium gold g6405u -

intel core i7-1185g7 -

intel core i7-1165g7 -

intel core i5-1135g7 -

intel core i3-1115g4 -

intel core i3-1125g4 -

intel core i7-1160g7 -

intel core i5-1130g7 -

intel core i3-1120g4 -

intel core i3-1110g4 -

intel pentium j6425 -

intel pentium n6415 -

intel celeron j6413 -

intel celeron n6211 -

intel xeon w-1350 -

intel xeon w-1350p -

intel xeon w-1370 -

intel xeon w-1370p -

intel xeon w-1390 -

intel xeon w-1390p -

intel xeon w-1390t -

intel xeon w-11955m -

intel xeon w-11855m -

intel core i7-11370h -

intel core i7-11375h -

intel core i7-1185g7e -

intel core i7-1185gre -

intel core i7-1180g7 -

intel core i7-11700k -

intel core i7-11700kf -

intel core i7-11700t -

intel core i7-11700 -

intel core i7-11700f -

intel core i7-11850h -

intel core i7-11800h -

intel core i7-1195g7 -

intel xeon gold 5318h -

intel xeon platinum 8380h -

intel xeon gold 6328h -

intel xeon gold 5320h -

intel xeon gold 6330h -

intel xeon platinum 8353h -

intel xeon platinum 8354h -

intel xeon gold 6348h -

intel xeon platinum 8376h -

intel xeon platinum 8356h -

intel xeon platinum 8376hl -

intel xeon platinum 8380hl -

intel xeon gold 6328hl -

intel xeon platinum 8360hl -

intel xeon platinum 8358 -

intel xeon platinum 8352y -

intel xeon gold 6338 -

intel xeon gold 6330n -

intel xeon platinum 8380 -

intel xeon platinum 8351n -

intel xeon platinum 8368q -

intel xeon platinum 8352s -

intel xeon platinum 8358p -

intel xeon platinum 8352v -

intel xeon platinum 8368 -

intel xeon gold 6348 -

intel xeon gold 6346 -

intel xeon gold 6330 -

intel xeon platinum 8360y -

intel xeon gold 6354 -

intel xeon gold 6314u -

intel xeon gold 6338n -

intel xeon silver 4314 -

intel xeon silver 4316 -

intel xeon gold 5318y -

intel xeon gold 5317 -

intel xeon gold 6334 -

intel xeon gold 6326 -

intel xeon silver 4309y -

intel xeon gold 6342 -

intel xeon silver 4310 -

intel xeon gold 6338t -

intel xeon gold 5318s -

intel xeon gold 6336y -

intel xeon gold 5318n -

intel xeon gold 6312u -

intel xeon silver 4310t -

intel xeon gold 5320t -

intel xeon gold 5320 -

intel xeon gold 5315y -

intel xeon platinum 8352m -

intel xeon platinum 8362 -

intel celeron n4500 -

intel celeron n5100 -

intel celeron n5105 -

intel pentium silver n6005 -

intel pentium silver n6000 -

intel core i3-1115gre -

intel core i3-1115g4e -

intel core i3-10105t -

intel core i3-10305 -

intel core i3-10325 -

intel core i3-10105 -

intel core i3-10105f -

intel core i3-10305t -

intel core i7-11390h -

intel core i5-10505 -

intel core i5-11300h -

intel core i5-1145g7e -

intel core i5-1145gre -

intel core i5-11400 -

intel core i5-11400f -

intel core i5-11400t -

intel core i5-1140g7 -

intel core i5-1145g7 -

intel core i5-11500t -

intel core i5-11600 -

intel core i5-11600k -

intel core i5-11260h -

intel core i5-11320h -

intel core i5-11400h -

intel core i5-11500 -

intel core i5-11500h -

intel core i5-1155g7 -

intel core i5-11600kf -

intel core i5-11600t -

intel core i9-11900 -

intel core i9-11900f -

intel core i9-11900k -

intel core i9-11900kf -

intel core i9-11900t -

intel core i9-11950h -

intel core i9-11900h -

intel core i9-11980hk -

intel pentium gold 7505 -

intel pentium gold g6400 -

intel pentium gold g6400t -

intel pentium gold g6405 -

intel pentium gold g6405t -

intel pentium gold g6500 -

intel pentium gold g6500t -

intel pentium gold g6505 -

intel pentium gold g6505t -

intel pentium gold g6600 -

intel pentium gold g6605 -

intel celeron 6305e -

intel celeron 6305 -

intel atom x6413e -

intel atom x6425re -

intel atom p5942b -

intel atom x6200fe -

intel atom x6211e -

intel atom x6212re -

intel atom x6425e -

intel atom x6427fe -

intel atom p5931b -

intel atom p5962b -

intel atom p5921b -

intel xeon platinum 8360h -

intel xeon w-11155mle -

intel xeon w-11155mre -

intel xeon w-11555mle -

intel xeon w-11555mre -

intel xeon w-11865mre -

intel xeon e-2386g -

intel xeon e-2388g -

intel xeon e-2378g -

intel xeon e-2378 -

intel xeon e-2374g -

intel xeon e-2314 -

intel xeon e-2334 -

intel xeon e-2356g -

intel xeon e-2324g -

intel xeon e-2336 -

intel core i7-11850he -

intel core i3-11100he -

intel xeon d1700 -

intel xeon d2700 -

intel pentium gold g7400 -

intel pentium gold g7400t -

intel xeon w-1300 -

intel celeron 6600he -

intel xeon w-10855 -

intel core i9-10850h -

intel celeron g5920 -

intel celeron g5900 -

intel celeron g5900t -

intel celeron g5925 -

intel celeron g5905 -

intel celeron g5905t -

intel celeron n4504 -

intel core i9-12900k -

intel core i9-12900kf -

intel core i7-12700k -

intel core i7-12700kf -

intel core i5-12600k -

intel core i5-12600kf -

intel core i9-12900 -

intel core i9-12900f -

intel core i7-12700 -

intel core i7-12700f -

intel core i5-12400 -

intel core i5-12400f -

intel core i9-12900t -

intel core i7-12700t -

intel core i5-12600 -

intel core i5-12500 -

intel core i3-12300 -

intel core i3-12100 -

intel core i3-12100f -

intel core i5-12600t -

intel core i5-12500t -

intel core i5-12400t -

intel core i3-12300t -

intel core i3-12100t -

intel celeron g6900 -

intel celeron g6900t -

intel core i9-12900h -

intel core i9-12900hk -

intel core i7-12800h -

intel core i7-12700h -

intel core i7-12650h -

intel core i5-12600h -

intel core i5-12500h -

intel core i5-12450h -

intel core i7-1280p -

intel core i7-1270p -

intel core i7-1260p -

intel core i5-1250p -

intel core i5-1240p -

intel core i3-1220p -

intel xeon w-11865mld -

oracle communications cloud native core binding support function 22.1.3

oracle communications cloud native core policy 22.2.0

oracle communications cloud native core network exposure function 22.1.1

Vendor Advisories

Synopsis Important: Red Hat Advanced Cluster Management 25 security updates, images, and bug fixes Type/Severity Security Advisory: Important Topic Red Hat Advanced Cluster Management for Kubernetes 250 is now generally availableRed Hat Product Security has rated this update as having a security impactof Important A Common Vulnerability ...
Synopsis Moderate: Migration Toolkit for Containers (MTC) 165 security and bug fix update Type/Severity Security Advisory: Moderate Topic The Migration Toolkit for Containers (MTC) 165 is now availableRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated ...
概述 Moderate: Red Hat Advanced Cluster Management 2311 security updates and bug fixes 类型/严重性 Security Advisory: Moderate 标题 Red Hat Advanced Cluster Management for Kubernetes 2311 generalavailability release images, which provide security updates and bug fixesRed Hat Product Security has rated this update as having a sec ...
Synopsis Moderate: Red Hat Advanced Cluster Management 245 security updates and bug fixes Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 245 GeneralAvailability release images, which fix bugs and update container imagesRed Hat Product Security has rated this update as having a security ...
Synopsis Moderate: Migration Toolkit for Containers (MTC) 172 security and bug fix update Type/Severity Security Advisory: Moderate Topic The Migration Toolkit for Containers (MTC) 172 is now availableRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2020-36310 A flaw was discovered in the KVM implementation for AMD processors, which could lead to an infinite loop A malicious VM guest could exploit this to cause a denial of service ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2020-29374 Jann Horn of Google reported a flaw in Linux's virtual memory management A parent and child process initially share all their memory, but when either writes to a shared page, ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
A flaw was found in hw The Branch History Injection (BHI) describes a specific form of intra-mode BTI This flaw allows an unprivileged attacker to manipulate the branch history before transitioning to supervisor or VMX root mode This issue is an effort to cause an indirect branch predictor to select a specific predictor entry for an indirect bra ...
Amazon Linux has been made aware of a potential Branch Target Injection (BTI) issue (sometimes referred to as Spectre variant 2) This is a known cross-domain transient execution attack where a third party may seek to cause a disclosure gadget to be speculatively executed after an indirect branch prediction Generally, actors who attempt transient ...
Non-transparent sharing of branch predictor selectors between contexts in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access ...
Amazon Linux has been made aware of a potential Branch Target Injection (BTI) issue (sometimes referred to as Spectre variant 2) This is a known cross-domain transient execution attack where a third party may seek to cause a disclosure gadget to be speculatively executed after an indirect branch prediction Generally, actors who attempt transient ...
Amazon Linux has been made aware of a potential Branch Target Injection (BTI) issue (sometimes referred to as Spectre variant 2) This is a known cross-domain transient execution attack where a third party may seek to cause a disclosure gadget to be speculatively executed after an indirect branch prediction Generally, actors who attempt transient ...
Amazon Linux has been made aware of a potential Branch Target Injection (BTI) issue (sometimes referred to as Spectre variant 2) This is a known cross-domain transient execution attack where a third party may seek to cause a disclosure gadget to be speculatively executed after an indirect branch prediction Generally, actors who attempt transient ...
Amazon Linux has been made aware of a potential Branch Target Injection (BTI) issue (sometimes referred to as Spectre variant 2) This is a known cross-domain transient execution attack where a third party may seek to cause a disclosure gadget to be speculatively executed after an indirect branch prediction Generally, actors who attempt transient ...

Github Repositories

Gather and update all available and newest CVEs with their PoC.

CVE PoC Almost every publicly available CVE PoC Current hottest CVEs Title URL CVE-2022-0001 /trickest/cve/blob/main/2022/CVE-2022-0001md CVE-2022-25297 /trickest/cve/blob/main/2022/CVE-2022-25297md CVE-2022-1388 /trickest/cve/blob/main/2022/CVE-2022-1388md CVE-2022-25451 /trickest/cve/blob/main/2022/CVE-2022-25451md To see the complete history go here Ho

CVE-PoC

CVE PoC Almost every publicly available CVE PoC Current hottest CVEs Title URL CVE-2022-0001 /trickest/cve/blob/main/2022/CVE-2022-0001md CVE-2022-25297 /trickest/cve/blob/main/2022/CVE-2022-25297md CVE-2022-1388 /trickest/cve/blob/main/2022/CVE-2022-1388md CVE-2022-25451 /trickest/cve/blob/main/2022/CVE-2022-25451md To see the complete history go here Ho

CVE PoC Almost every publicly available CVE PoC Current hottest CVEs Title URL CVE-2022-0001 /trickest/cve/blob/main/2022/CVE-2022-0001md CVE-2022-25297 /trickest/cve/blob/main/2022/CVE-2022-25297md CVE-2022-1388 /trickest/cve/blob/main/2022/CVE-2022-1388md CVE-2022-25451 /trickest/cve/blob/main/2022/CVE-2022-25451md To see the complete history go here Ho

CVE PoC Almost every publicly available CVE PoC Current hottest CVEs Title URL CVE-2022-0001 /cvedb/cve/blob/main/2022/CVE-2022-0001md CVE-2022-25297 /cvedb/cve/blob/main/2022/CVE-2022-25297md CVE-2022-1388 /cvedb/cve/blob/main/2022/CVE-2022-1388md CVE-2022-25451 /cvedb/cve/blob/main/2022/CVE-2022-25451md To see the complete history go here How it works C

CVE PoC Almost every publicly available CVE PoC Current hottest CVEs Title URL CVE-2022-0001 /trickest/cve/blob/main/2022/CVE-2022-0001md CVE-2022-25297 /trickest/cve/blob/main/2022/CVE-2022-25297md CVE-2022-1388 /trickest/cve/blob/main/2022/CVE-2022-1388md CVE-2022-25451 /trickest/cve/blob/main/2022/CVE-2022-25451md To see the complete history go here Ho

CVE PoC Almost every publicly available CVE PoC Current hottest CVEs Title URL CVE-2022-0001 /cvedb/cve/blob/main/2022/CVE-2022-0001md CVE-2022-25297 /cvedb/cve/blob/main/2022/CVE-2022-25297md CVE-2022-1388 /cvedb/cve/blob/main/2022/CVE-2022-1388md CVE-2022-25451 /cvedb/cve/blob/main/2022/CVE-2022-25451md To see the complete history go here How it works C

https://scf.readthedocs.io/en/stable/

SUSE CVE Fetcher (unofficial; not developed by SUSE) scf is a small tool to fetch informations about CVEs from susecom ⏬ Installation Install via pypi package: pip install python-scf Or directly via source: pip install git+githubcom/dadav/scf 📙 Documentation 👉 Please use sc

CPU feature identification for Go

cpuid Package cpuid provides information about the CPU running the current program CPU features are detected on startup, and kept for fast access through the life of the application Currently x86 / x64 (AMD64/i386) and ARM (ARM64) is supported, and no external C (cgo) code is used, which should make the library very easy to use You can access the CPU information by accessing

Tools for parsing/enriching data from bbot. Probably not generally useful.

bbot-utils Tools for parsing/enriching data from bbot Designed to be generally useful, since it can parse arbitrary NDJSON files Installation Recommended installation method is with pipx, since this also adds the tools to your path pipx install git+githubcom/cnnrshd/bbot-utilsgit This allows you to simply run: echo '{&quo

Recent Articles

New Spectre v2 attack impacts Linux systems on Intel CPUs
BleepingComputer • Bill Toulas • 10 Apr 2024

New Spectre v2 attack impacts Linux systems on Intel CPUs By Bill Toulas April 10, 2024 01:19 PM 0 Researchers have demonstrated the "first native Spectre v2 exploit" for a new speculative execution side-channel flaw that impacts Linux systems running on many modern Intel processors. Spectre V2 is a new variant of the original Spectre attack discovered by a team of researchers at the VUSec group from VU Amsterdam.  The researchers also released a tool that uses symbolic execution to identif...

Microsoft patches critical remote-code-exec hole in Exchange Server and others
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Get our weekly newsletter And Adobe, SAP, Intel, AMD, Cisco, Google join in

Patch Tuesday Microsoft has addressed 71 security flaws, including three critical remote code execution vulnerabilities, in its monthly Patch Tuesday update. The IT giant is confident none of the bugs have been actively exploited.  One of those critical RCEs is in Microsoft Exchange Server, and labeled CVE-2022-23277. It can be exploited by an authenticated user to "trigger malicious code in the context of the server's account through a network call," said Redmond. Yes, an attacker nee...

Another data-leaking Spectre bug found, smashes Intel, Arm defenses
The Register • Thomas Claburn in San Francisco • 01 Jan 1970

Get our weekly newsletter Your processor design fell off the vulnerability tree and hit every branch on the way down

Analysis Intel this month published an advisory to address a novel Spectre v2 vulnerability in its processors that can be exploited by malware to steal data from memory that should otherwise be off limits. Arm said a number of its processor cores are also affected by this security flaw, and like Intel, its hardware defenses can't block it outright, leaving developers to implement software-level mitigations. The latest Spectre revival, identified by academics at VU Amsterdam, is known as Branch H...