Lucene search

K
vulnrichmentIntelVULNRICHMENT:CVE-2022-40982
HistoryAug 11, 2023 - 2:37 a.m.

CVE-2022-40982

2023-08-1102:37:05
CWE-1342
intel
github.com
6
cve-2022-40982
information exposure
transient execution
microarchitectural state
vector execution units
authenticated user
information disclosure
local access

CVSS3

6.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

AI Score

6.6

Confidence

Low

EPSS

0.001

Percentile

35.3%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial

Information exposure through microarchitectural state after transient execution in certain vector execution units for some Intel® Processors may allow an authenticated user to potentially enable information disclosure via local access.

CNA Affected

[
  {
    "vendor": "n/a",
    "product": "Intel(R) Processors",
    "versions": [
      {
        "status": "affected",
        "version": "See references"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

References

CVSS3

6.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N

AI Score

6.6

Confidence

Low

EPSS

0.001

Percentile

35.3%

SSVC

Exploitation

none

Automatable

no

Technical Impact

partial