Executive Summary

Informations
Name CVE-2022-29901 First vendor Publication 2022-07-12
Vendor Cve Last vendor Modification 2024-02-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29901

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-668 Exposure of Resource to Wrong Sphere

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Sources (Detail)

http://www.openwall.com/lists/oss-security/2022/07/12/2
http://www.openwall.com/lists/oss-security/2022/07/12/4
http://www.openwall.com/lists/oss-security/2022/07/12/5
http://www.openwall.com/lists/oss-security/2022/07/13/1
https://comsec.ethz.ch/retbleed
https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html
https://lists.debian.org/debian-lts-announce/2022/12/msg00034.html
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://security.gentoo.org/glsa/202402-07
https://security.netapp.com/advisory/ntap-20221007-0007/
https://www.debian.org/security/2022/dsa-5207
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-007...
https://www.secpod.com/blog/retbleed-intel-and-amd-processor-information-disc...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2024-02-04 13:28:05
  • Multiple Updates
2023-11-07 21:32:00
  • Multiple Updates
2023-10-18 00:27:52
  • Multiple Updates
2023-02-23 21:27:31
  • Multiple Updates
2022-12-24 09:27:28
  • Multiple Updates
2022-10-27 00:27:35
  • Multiple Updates
2022-10-07 21:27:29
  • Multiple Updates
2022-09-12 05:27:21
  • Multiple Updates
2022-08-16 21:27:35
  • Multiple Updates
2022-08-03 21:27:46
  • Multiple Updates
2022-07-27 21:28:09
  • Multiple Updates
2022-07-15 09:27:10
  • Multiple Updates
2022-07-14 09:27:11
  • Multiple Updates
2022-07-14 00:27:10
  • Multiple Updates
2022-07-13 17:27:10
  • Multiple Updates
2022-07-13 00:27:12
  • First insertion