Executive Summary

Informations
Name CVE-2022-23825 First vendor Publication 2022-07-14
Vendor Cve Last vendor Modification 2024-02-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23825

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-668 Exposure of Resource to Wrong Sphere

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 2
Os 15

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://security.gentoo.org/glsa/202402-07
Source Url
DEBIAN https://www.debian.org/security/2022/dsa-5184
MISC https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037
MLIST http://www.openwall.com/lists/oss-security/2022/11/08/1
http://www.openwall.com/lists/oss-security/2022/11/10/2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2024-02-04 13:28:05
  • Multiple Updates
2023-11-07 21:32:00
  • Multiple Updates
2023-01-11 21:27:36
  • Multiple Updates
2022-11-11 00:27:35
  • Multiple Updates
2022-11-09 00:27:29
  • Multiple Updates
2022-09-29 00:27:57
  • Multiple Updates
2022-08-12 21:27:28
  • Multiple Updates
2022-08-03 21:27:45
  • Multiple Updates
2022-07-26 00:29:32
  • Multiple Updates
2022-07-18 09:27:14
  • Multiple Updates
2022-07-16 09:27:10
  • Multiple Updates
2022-07-15 09:27:09
  • Multiple Updates
2022-07-15 00:27:11
  • First insertion