Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-26373
HistoryAug 18, 2022 - 12:00 a.m.

CVE-2022-26373

2022-08-1800:00:00
ubuntu.com
ubuntu.com
12

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

1.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:S/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

12.5%

Non-transparent sharing of return predictor targets between contexts in
some Intel® Processors may allow an authorized user to potentially enable
information disclosure via local access.

Notes

Author Note
rodrigo-zaiden USN-5975-1 first publication included esm/xenial linux-gcp version 4.15.0-1146.162~16.04.1 by mistake, please refer to USN-6007-1.
OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchlinux< 4.15.0-204.215UNKNOWN
ubuntu20.04noarchlinux< 5.4.0-128.144UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-242.276) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu22.04noarchlinux< 5.15.0-50.56UNKNOWN
ubuntu16.04noarchlinux-aws-hwe< 4.15.0-1151.164~16.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu20.04noarchlinux-iot< 5.4.0-1005.7UNKNOWN
ubuntu16.04noarchlinux-oracle< 4.15.0-1115.126~16.04.1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu18.04noarchlinux-oracle< 4.15.0-1114.125UNKNOWN
ubuntu20.04noarchlinux-oracle< 5.4.0-1084.92UNKNOWN
ubuntu22.04noarchlinux-oracle< 5.15.0-1019.24UNKNOWN
Rows per page:
1-10 of 701

References

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

1.7 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:S/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

12.5%