Vulnerability Details : CVE-2022-23825
Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure.
Vulnerability category: Information leak
Products affected by CVE-2022-23825
- cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:7.0:-:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:7.0:beta:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:7.0:update_1:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:7.0:update_1a:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:7.0:update_1b:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:7.0:update_1c:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:7.0:update_1d:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:7.0:update_2:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:7.0:update_2a:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:7.0:update_2c:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:7.0:update_2d:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:7.0:update_3e:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:7.0:update_3d:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:7.0:update_2e:*:*:*:*:*:*
- cpe:2.3:o:vmware:esxi:7.0:update_3c:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
- cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7601_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7551p_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7551_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7501_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7451_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7401_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7371_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7351p_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7351_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7301_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7281_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7261_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7251_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7f72_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7f52_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7f32_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7h12_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7742_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7702_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7662_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7642_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7552_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7542_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7532_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7502_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7502p_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7452_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7402_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7402p_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7352_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7302_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7302p_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7282_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7272_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7262_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7252_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7002_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7001_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:epyc_7401p_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_threadripper_pro_3995wx_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_threadripper_pro_3955wx_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_threadripper_pro_3945wx_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_threadripper_3990x_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_threadripper_3970x_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_threadripper_3960x_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_threadripper_2990wx_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_threadripper_2970wx_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_threadripper_2950x_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_threadripper_2920x_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_x4_940_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_x4_950_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_x4_970_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_x4_835_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_x4_845_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_x4_830_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_x4_840_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_x4_860k_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_x4_870k_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_x4_880k_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_x4_750_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_x4_760k_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_threadripper_pro_5995wx_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_threadripper_pro_5975wx_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_threadripper_pro_5965wx_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_threadripper_pro_5955wx_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_threadripper_pro_5945wx_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:a12-9730p_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:a12-9700p_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:a10-9630p_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:a10-9600p_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:a9-9420_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:a9-9410_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:a6-9220_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:a6-9220c_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:a6-9210_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:a4-9120_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_7_2700x_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_7_2700_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_2600x_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_2600_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_7_3800x_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_7_3700x_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_3600x_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_3600_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_3400g_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_3_3300x_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_3_3300g_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_3_3100_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_7_4700g_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_7_4700ge_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_4600g_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_4600ge_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_3_4300g_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_3_4300ge_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_3_2200u_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_3_2300u_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_2500u_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_2600h_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_7_2700u_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_7_2800h_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_gold_3150u_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:athlon_silver_3050u_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_7_4800h_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_4600h_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_3450g_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_2700x_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_2700_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_7_3750h_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_7_3700u_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_3550h_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_3500u_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_3_3300u_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_3_3200u_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_3_3250u_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_threadripper_pro_3795wx_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_3600xt_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_7_3800xt_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_9_4900h_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_7_4800u_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_7_4700u_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_4600u_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_5_4500u_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:amd:ryzen_3_4300u_firmware:-:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2022-23825
0.05%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 16 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2022-23825
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
2.1
|
LOW | AV:L/AC:L/Au:N/C:P/I:N/A:N |
3.9
|
2.9
|
NIST | |
6.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N |
2.0
|
4.0
|
NIST |
CWE ids for CVE-2022-23825
-
The product exposes a resource to the wrong control sphere, providing unintended actors with inappropriate access to the resource.Assigned by: nvd@nist.gov (Primary)
References for CVE-2022-23825
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M27MB3QFNIJV4EQQSXWARHP3OGX6CR6K/
[SECURITY] Fedora 36 Update: kernel-5.18.11-200.fc36 - package-announce - Fedora Mailing-Lists
-
https://www.debian.org/security/2022/dsa-5184
Debian -- Security Information -- DSA-5184-1 xenThird Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/D4RW5FCIYFNCQOEFJEUIRW3DGYW7CWBG/
[SECURITY] Fedora 35 Update: kernel-5.18.11-100.fc35 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037
Access DeniedVendor Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D4RW5FCIYFNCQOEFJEUIRW3DGYW7CWBG/
[SECURITY] Fedora 35 Update: kernel-5.18.11-100.fc35 - package-announce - Fedora Mailing-Lists
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/M27MB3QFNIJV4EQQSXWARHP3OGX6CR6K/
[SECURITY] Fedora 36 Update: kernel-5.18.11-200.fc36 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2022/11/08/1
oss-security - Xen Security Advisory 422 v1 (CVE-2022-23824) - x86: Multiple speculative security issuesMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KLSRW4LLTAT3CZMOYVNTC7YIYGX3KLED/
[SECURITY] Fedora 36 Update: xen-4.16.1-6.fc36 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MYI3OMJ7RIZNL3C6GUWNANNPEUUID6FM/
[SECURITY] Fedora 35 Update: xen-4.15.3-4.fc35 - package-announce - Fedora Mailing-ListsMailing List;Third Party Advisory
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KLSRW4LLTAT3CZMOYVNTC7YIYGX3KLED/
[SECURITY] Fedora 36 Update: xen-4.16.1-6.fc36 - package-announce - Fedora Mailing-Lists
-
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MYI3OMJ7RIZNL3C6GUWNANNPEUUID6FM/
[SECURITY] Fedora 35 Update: xen-4.15.3-4.fc35 - package-announce - Fedora Mailing-Lists
-
https://security.gentoo.org/glsa/202402-07
Xen: Multiple Vulnerabilities (GLSA 202402-07) — Gentoo security
-
http://www.openwall.com/lists/oss-security/2022/11/10/2
oss-security - Xen Security Advisory 422 v2 (CVE-2022-23824) - x86: Multiple speculative security issuesMailing List;Third Party Advisory
Jump to