exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 19 of 19 RSS Feed

CVE-2022-2196

Status Candidate

Overview

A regression exists in the Linux Kernel within KVM: nVMX that allowed for speculative execution attacks. L2 can carry out Spectre v2 attacks on L1 due to L1 thinking it doesn't need retpolines or IBPB after running L2 due to KVM (L0) advertising eIBRS support to L1. An attacker at L2 with code execution can execute code on an indirect branch on the host machine. We recommend upgrading to Kernel 6.2 or past commit 2e7eab81425a

Related Files

Red Hat Security Advisory 2023-3495-01
Posted Jun 13, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3495-01 - Logging Subsystem 5.7.2 - Red Hat OpenShift. Issues addressed include cross site scripting and denial of service vulnerabilities.

tags | advisory, denial of service, vulnerability, xss
systems | linux, redhat
advisories | CVE-2021-26341, CVE-2021-33655, CVE-2021-33656, CVE-2022-1462, CVE-2022-1679, CVE-2022-1789, CVE-2022-20141, CVE-2022-2196, CVE-2022-25147, CVE-2022-25265, CVE-2022-2663, CVE-2022-3028, CVE-2022-30594, CVE-2022-3239
SHA-256 | 75ededaa7ebb9bc88370e1dcf331b0264869168ba7cd74f69b15381204808248
Ubuntu Security Notice USN-6151-1
Posted Jun 9, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6151-1 - It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service. It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-3669, CVE-2022-2196, CVE-2022-4382, CVE-2023-23559
SHA-256 | 5bff6da330dc165184cee9192c1fd401081ecceea14b6b785e7310528e1bba3c
Red Hat Security Advisory 2023-3356-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3356-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.9 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-26341, CVE-2021-33655, CVE-2021-33656, CVE-2022-1462, CVE-2022-1679, CVE-2022-1789, CVE-2022-20141, CVE-2022-2196, CVE-2022-25265, CVE-2022-2663, CVE-2022-2795, CVE-2022-3028, CVE-2022-30594, CVE-2022-3204
SHA-256 | 27162c7cc1e92dcc5d23d2448871d026da2046e4fa22b54bb29cc7cea099108c
Red Hat Security Advisory 2023-3326-01
Posted May 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3326-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.6 images. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2021-26341, CVE-2021-33655, CVE-2021-33656, CVE-2022-1462, CVE-2022-1679, CVE-2022-1789, CVE-2022-20141, CVE-2022-2196, CVE-2022-25265, CVE-2022-2663, CVE-2022-3028, CVE-2022-30594, CVE-2022-3239, CVE-2022-3522
SHA-256 | 0bc80ffdccb68cc8f12adf853992d794296ca83c6d773bd9faee7da3ab5cc662
Red Hat Security Advisory 2023-2951-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2951-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, bypass, denial of service, double free, memory leak, null pointer, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2021-26341, CVE-2021-33655, CVE-2021-33656, CVE-2022-1462, CVE-2022-1679, CVE-2022-1789, CVE-2022-20141, CVE-2022-2196, CVE-2022-25265, CVE-2022-2663, CVE-2022-3028, CVE-2022-30594, CVE-2022-3239, CVE-2022-3522
SHA-256 | a51622249e184c96a3bb9f730d3aa3ba191710f9d6042ba82c981d273f9298b0
Red Hat Security Advisory 2023-2736-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2736-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, bypass, denial of service, double free, memory leak, null pointer, out of bounds read, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2021-26341, CVE-2021-33655, CVE-2021-33656, CVE-2022-1462, CVE-2022-1679, CVE-2022-1789, CVE-2022-20141, CVE-2022-2196, CVE-2022-25265, CVE-2022-2663, CVE-2022-3028, CVE-2022-30594, CVE-2022-3239, CVE-2022-3522
SHA-256 | e697604bcace22bcbaf5d2cc5224b1d01ff8c2e2d4609264bae2a27c05f9275e
Red Hat Security Advisory 2023-2148-01
Posted May 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2148-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include buffer overflow, bypass, denial of service, double free, memory leak, null pointer, out of bounds read, privilege escalation, traversal, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2021-26341, CVE-2021-33655, CVE-2022-1462, CVE-2022-1789, CVE-2022-1882, CVE-2022-20141, CVE-2022-21505, CVE-2022-2196, CVE-2022-2663, CVE-2022-28388, CVE-2022-3028, CVE-2022-33743, CVE-2022-3435, CVE-2022-3522
SHA-256 | 6bb9ce98c5ca5dc774537375166af3e798834e2da1f2c0b13a4afe3ba747e53e
Red Hat Security Advisory 2023-2458-01
Posted May 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2458-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include buffer overflow, bypass, denial of service, double free, memory leak, null pointer, out of bounds read, privilege escalation, traversal, and use-after-free vulnerabilities.

tags | advisory, denial of service, overflow, kernel, vulnerability, memory leak
systems | linux, redhat
advisories | CVE-2021-26341, CVE-2021-33655, CVE-2022-1462, CVE-2022-1789, CVE-2022-1882, CVE-2022-20141, CVE-2022-21505, CVE-2022-2196, CVE-2022-2663, CVE-2022-28388, CVE-2022-3028, CVE-2022-33743, CVE-2022-3435, CVE-2022-3522
SHA-256 | b58a384a712b94d52e42ea512d4e07fd1f095c48a71c4ad8aa3f7089d090a83a
Ubuntu Security Notice USN-6020-1
Posted Apr 14, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6020-1 - It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service. It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-3669, CVE-2022-2196, CVE-2022-4382, CVE-2023-23559
SHA-256 | 9f8a525bced3457cbb2ffef2d4c8ab52e3e2a9ca5102fcd46297cebb9d8ad5bd
Ubuntu Security Notice USN-6004-1
Posted Apr 12, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6004-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. It was discovered that a use-after-free vulnerability existed in the SGI GRU driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-2196, CVE-2022-3424, CVE-2022-36280, CVE-2022-41218, CVE-2022-4382, CVE-2022-48423, CVE-2022-48424, CVE-2023-0045, CVE-2023-0210, CVE-2023-0266, CVE-2023-23454, CVE-2023-23455, CVE-2023-23559, CVE-2023-26606
SHA-256 | cabcdc25961ee369304092af7380ed42dd5a5ca767df881b09baa5dd34bba804
Ubuntu Security Notice USN-5985-1
Posted Mar 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5985-1 - It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service. It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-3669, CVE-2022-2196, CVE-2022-4382, CVE-2023-23559
SHA-256 | 472ef01370911b81da0cb6d1cd39a89de18fe065419e73503f1c4ec9cfbe680d
Ubuntu Security Notice USN-5987-1
Posted Mar 30, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5987-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. It was discovered that a use-after-free vulnerability existed in the SGI GRU driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-2196, CVE-2022-3424, CVE-2022-36280, CVE-2022-41218, CVE-2022-4382, CVE-2022-48423, CVE-2022-48424, CVE-2023-0045, CVE-2023-0210, CVE-2023-0266, CVE-2023-23454, CVE-2023-23455, CVE-2023-23559, CVE-2023-26606
SHA-256 | 3ea2c4f328cd7b670a3685872b3e880855897778278430f766f4304cd2a0e323
Ubuntu Security Notice USN-5982-1
Posted Mar 29, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5982-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. It was discovered that a use-after-free vulnerability existed in the SGI GRU driver in the Linux kernel. A local attacker could possibly use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-2196, CVE-2022-3424, CVE-2022-36280, CVE-2022-41218, CVE-2022-4382, CVE-2022-48423, CVE-2022-48424, CVE-2023-0045, CVE-2023-0210, CVE-2023-0266, CVE-2023-23454, CVE-2023-23455, CVE-2023-23559, CVE-2023-26606
SHA-256 | 5652c2a45a4bbe47c88d9cd205f2eefdfaddf085966095c6c46631f3413ef26d
Ubuntu Security Notice USN-5980-1
Posted Mar 29, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5980-1 - It was discovered that the System V IPC implementation in the Linux kernel did not properly handle large shared memory counts. A local attacker could use this to cause a denial of service. It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2021-3669, CVE-2022-2196, CVE-2022-4382, CVE-2023-23559
SHA-256 | 0911b428db1dd4aad57b8d31e543dda518255eb97c1138433301e3ba46c82485
Ubuntu Security Notice USN-5979-1
Posted Mar 29, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5979-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. It was discovered that a race condition existed in the Xen network backend driver in the Linux kernel when handling dropped packets in certain circumstances. An attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2022-2196, CVE-2022-4382, CVE-2023-0045, CVE-2023-0266, CVE-2023-0469, CVE-2023-1195, CVE-2023-23559
SHA-256 | 7a9dcdf0621c7515781a8f8678fe66046b5b36bc972f127cac3f10cbb2f84f2c
Ubuntu Security Notice USN-5978-1
Posted Mar 28, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5978-1 - It was discovered that the network queuing discipline implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-2196, CVE-2022-27672, CVE-2022-4382, CVE-2022-4842, CVE-2023-0394, CVE-2023-1073, CVE-2023-1074, CVE-2023-1075, CVE-2023-1078, CVE-2023-1281, CVE-2023-23559, CVE-2023-26545
SHA-256 | 71cd680be098e8fe6428fa0aea346ac7a027ec8f5c40c0e9df401cd20a6cbc28
Ubuntu Security Notice USN-5977-1
Posted Mar 28, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5977-1 - It was discovered that the network queuing discipline implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2022-2196, CVE-2023-1032, CVE-2023-1281
SHA-256 | 99af519443a922498b72c03944c7ecee25171c7b6bce683a3cee5430e6cbb4b7
Ubuntu Security Notice USN-5976-1
Posted Mar 28, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5976-1 - It was discovered that the Upper Level Protocol subsystem in the Linux kernel did not properly handle sockets entering the LISTEN state in certain protocols, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs.

tags | advisory, denial of service, arbitrary, kernel, local, protocol
systems | linux, ubuntu
advisories | CVE-2022-2196, CVE-2022-3061, CVE-2022-3628, CVE-2022-36280, CVE-2022-3646, CVE-2022-3649, CVE-2022-41850, CVE-2023-0394, CVE-2023-0461
SHA-256 | a6dd79b8c521b85e0e1a1074affe7a355a0374b601afa3bdb39197d6af2e1843
Ubuntu Security Notice USN-5970-1
Posted Mar 24, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5970-1 - It was discovered that the KVM VMX implementation in the Linux kernel did not properly handle indirect branch prediction isolation between L1 and L2 VMs. An attacker in a guest VM could use this to expose sensitive information from the host OS or other guest VMs. It was discovered that a race condition existed in the Xen network backend driver in the Linux kernel when handling dropped packets in certain circumstances. An attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2022-2196, CVE-2022-4382, CVE-2023-0045, CVE-2023-0266, CVE-2023-0469, CVE-2023-1195, CVE-2023-23559
SHA-256 | 99e503af7ad9c42bbc60bc92a69f8698f0365cf1887f9d1269055c271201c851
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close