6.5
CVSSv3

CVE-2022-29901

Published: 12/07/2022 Updated: 04/02/2024
CVSS v2 Base Score: 1.9 | Impact Score: 2.9 | Exploitability Score: 3.4
CVSS v3 Base Score: 6.5 | Impact Score: 4 | Exploitability Score: 2
VMScore: 170
Vector: AV:L/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

It exists that a race condition existed in the instruction emulator of the Linux kernel on Arm 64-bit systems. A local attacker could use this to cause a denial of service (system crash). (CVE-2022-20422) ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

intel core_i7-6500u_firmware -

intel core_i7-6510u_firmware -

intel core_i7-6560u_firmware -

intel core_i7-6567u_firmware -

intel core_i7-6600u_firmware -

intel core_i7-6650u_firmware -

intel core_i7-6660u_firmware -

intel core_i7-6700_firmware -

intel core_i7-6700hq_firmware -

intel core_i7-6700k_firmware -

intel core_i7-6700t_firmware -

intel core_i7-6700te_firmware -

intel core_i7-6770hq_firmware -

intel core_i7-6820eq_firmware -

intel core_i7-6820hk_firmware -

intel core_i7-6820hq_firmware -

intel core_i7-6822eq_firmware -

intel core_i7-6870hq_firmware -

intel core_i7-6920hq_firmware -

intel core_i7-6970hq_firmware -

intel core_i7-8550u_firmware -

intel core_i7-8559u_firmware -

intel core_i7-8650u_firmware -

intel core_i7-8700b_firmware -

intel core_i7-8700k_firmware -

intel core_i7-8705g_firmware -

intel core_i7-8706g_firmware -

intel core_i7-8709g_firmware -

intel core_i7-8750h_firmware -

intel core_i7-8809g_firmware -

intel core_i7-8850h_firmware -

intel core_i3-6100_firmware -

intel core_i3-6100e_firmware -

intel core_i3-6100h_firmware -

intel core_i3-6100t_firmware -

intel core_i3-6100te_firmware -

intel core_i3-6100u_firmware -

intel core_i3-6102e_firmware -

intel core_i3-6110u_firmware -

intel core_i3-6120_firmware -

intel core_i3-6120t_firmware -

intel core_i3-6167u_firmware -

intel core_i3-6300_firmware -

intel core_i3-6300t_firmware -

intel core_i3-6320_firmware -

intel core_i3-6320t_firmware -

intel core_i3-8000_firmware -

intel core_i3-8000t_firmware -

intel core_i3-8020_firmware -

intel core_i3-8100_firmware -

intel core_i3-8100h_firmware -

intel core_i3-8100t_firmware -

intel core_i3-8109u_firmware -

intel core_i3-8120_firmware -

intel core_i3-8130u_firmware -

intel core_i3-8145u_firmware -

intel core_i3-8300_firmware -

intel core_i3-8300t_firmware -

intel core_i3-8350k_firmware -

intel core_i5-6200u_firmware -

intel core_i5-6210u_firmware -

intel core_i5-6260u_firmware -

intel core_i5-6267u_firmware -

intel core_i5-6287u_firmware -

intel core_i5-6300hq_firmware -

intel core_i5-6300u_firmware -

intel core_i5-6310u_firmware -

intel core_i5-6350hq_firmware -

intel core_i5-6360u_firmware -

intel core_i5-6400_firmware -

intel core_i5-6400t_firmware -

intel core_i5-6440eq_firmware -

intel core_i5-6440hq_firmware -

intel core_i5-6442eq_firmware -

intel core_i5-6500_firmware -

intel core_i5-6500t_firmware -

intel core_i5-6500te_firmware -

intel core_i5-6600_firmware -

intel core_i5-6600k_firmware -

intel core_i5-6600t_firmware -

intel core_i5-8200y_firmware -

intel core_i5-8210y_firmware -

intel core_i5-8250u_firmware -

intel core_i5-8259u_firmware -

intel core_i5-8265u_firmware -

intel core_i5-8269u_firmware -

intel core_i5-8300h_firmware -

intel core_i5-8305g_firmware -

intel core_i5-8310y_firmware -

intel core_i5-8350u_firmware -

intel core_i5-8365u_firmware -

intel core_i5-8400_firmware -

intel core_i5-8400b_firmware -

intel core_i5-8400h_firmware -

intel core_i5-8400t_firmware -

intel core_i5-8420_firmware -

intel core_i5-8420t_firmware -

intel core_i5-8500_firmware -

intel core_i5-8500b_firmware -

intel core_i5-8500t_firmware -

intel core_i5-8550_firmware -

intel core_i5-8550u_firmware -

intel core_i5-8600_firmware -

intel core_i5-8600k_firmware -

intel core_i5-8600t_firmware -

intel core_i5-8650_firmware -

intel core_i5-8650k_firmware -

intel core_i7-8500y_firmware -

intel core_i7-8510y_firmware -

intel core_i7-8557u_firmware -

intel core_i7-8560u_firmware -

intel core_i7-8565u_firmware -

intel core_i7-8569u_firmware -

intel core_i7-8665u_firmware -

intel core_i7-8670_firmware -

intel core_i7-8670t_firmware -

intel core_i7-8700_firmware -

intel core_i7-8700t_firmware -

intel core_i7-8750hf_firmware -

intel core_i9-8950hk_firmware -

intel core_m3-6y30_firmware -

intel core_m3-8100y_firmware -

intel core_m5-6y54_firmware -

intel core_m5-6y57_firmware -

intel core_m7-6y75_firmware -

xen xen -

fedoraproject fedora 35

fedoraproject fedora 36

vmware esxi 7.0

debian debian linux 10.0

debian debian linux 11.0

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks CVE-2022-2585 A use-after-free flaw in the implementation of POSIX CPU timers may result in denial of service or in local privilege escalation CVE-2022-2586 A use-after-free in the Netfilter ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Several security issues were fixed in the Linux kernel ...
Synopsis Important: OpenShift Container Platform 41112 security update Type/Severity Security Advisory: Important Topic Red Hat OpenShift Container Platform release 41112 is now available with updates to packages and images that fix several bugs and add enhancementsRed Hat Product Security has rated this update as having a security impac ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this upd ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product S ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this update as ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 90 Extended Update SupportRed Hat Product Securit ...
Synopsis Moderate: Red Hat Advanced Cluster Management 262 security update and bug fixes Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 262 GeneralAvailability release images, which fix bugs and update container imagesRed Hat Product Security has rated this update as having a security i ...
Synopsis Moderate: Openshift Logging 5313 security and bug fix release Type/Severity Security Advisory: Moderate Topic An update is now available for OpenShift Logging 53Red Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed se ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated ...
Synopsis Moderate: Red Hat Advanced Cluster Management 248 security fixes and container updates Type/Severity Security Advisory: Moderate Topic Red Hat Advanced Cluster Management for Kubernetes 248 GeneralAvailability release images, which fix security issuesRed Hat Product Security has rated this update as having a security impactof Mo ...
Synopsis Moderate: Logging Subsystem 554 - Red Hat OpenShift security update Type/Severity Security Advisory: Moderate Topic Logging Subsystem 554 - Red Hat OpenShiftRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severi ...
Synopsis Important: kernel-rt security and bug fix update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 7Red Hat Product Security has rated this upd ...
Synopsis Moderate: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated th ...
Synopsis Moderate: kernel-rt security and bug fix update Type/Severity Security Advisory: Moderate Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel-rt is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated this updat ...
Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions ...
A flaw was found in hw Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions (CVE-2022-23816) A use-after-free flaw was found in the Linux kernel's Unix socket Garbage Collection and io_uring This flaw allows a local user to crash or potentially ...
A flaw was found in hw Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions (CVE-2022-23816) A flaw was found in hw Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type, potentially leading to informatio ...
A bug in the IMA subsystem was discovered which would incorrectly allow kexec to be used when kernel lockdown was enabled (CVE-2022-21505) A flaw was found in hw Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions (CVE-2022-23816) A flaw was fou ...
A use-after-free flaw was found in the Linux kernel's Atheros wireless adapter driver in the way a user forces the ath9k_htc_wait_for_target function to fail with some input messages This flaw allows a local user to crash or potentially escalate their privileges on the system (CVE-2022-1679) A flaw was found in the Linux kernel's KVM when attempt ...
A flaw was found in hw Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions (CVE-2022-23816) A flaw was found in hw Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type, potentially leading to informatio ...
A flaw was found in hw Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions (CVE-2022-29900) A flaw was found in hw Non-transparent sharing of branch predictor targets between contexts in some Intel(R) processors may potentially allow an authori ...
Sign up for Security Advisories Stay up to date on the latest VMware Security advisories and updates ...

Recent Articles

Older AMD, Intel chips vulnerable to data-leaking 'Retbleed' Spectre variant
The Register • Thomas Claburn in San Francisco • 01 Jan 1970

Topics Security Off-Prem On-Prem Software Offbeat Vendor Voice Vendor Voice Resources Speculative execution side-channels continue to haunt silicon world

Older AMD and Intel chips are vulnerable to yet another Spectre-based speculative-execution attack that exposes secrets within kernel memory despite defenses already in place. Mitigating this side channel is expected to take a toll on performance. ETH Zurich computer scientists Johannes Wikner and Kaveh Razavi have dubbed the attack Retbleed, which they describe as an addition to the family of speculative-execution flaws known as Spectre-BTI (variant 2) that can be exploited by branch target inj...