Description

The spectre_v2_select_mitigation function in arch/x86/kernel/cpu/bugs.c in the Linux kernel before 4.18.1 does not always fill RSB upon a context switch, which makes it easier for attackers to conduct userspace-userspace spectreRSB attacks.

INFO

Published Date :

Aug. 20, 2018, 2:29 a.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

2.0
Public PoC/Exploit Available at Github

CVE-2018-15572 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-15572 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-15572.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdf82a7856b32d905c39afc85e34364491e46346 Mitigation Patch Vendor Advisory
https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.1 Mitigation Patch Vendor Advisory
https://github.com/torvalds/linux/commit/fdf82a7856b32d905c39afc85e34364491e46346 Mitigation Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html Mailing List Third Party Advisory
https://usn.ubuntu.com/3775-1/ Third Party Advisory
https://usn.ubuntu.com/3775-2/ Third Party Advisory
https://usn.ubuntu.com/3776-1/ Third Party Advisory
https://usn.ubuntu.com/3776-2/ Third Party Advisory
https://usn.ubuntu.com/3777-1/ Third Party Advisory
https://usn.ubuntu.com/3777-2/ Third Party Advisory
https://usn.ubuntu.com/3777-3/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4308 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Microarchitectural exploitation and other hardware attacks.

meltdown spectre rowhammer microarchitecture infosec hardware state-of-the-art research proof-of-concept exploitation foreshadow sgx intel amd arm side-channel-attacks speculative-execution evictions cache-attack data-sampling

Updated: 1 month, 2 weeks ago
78 stars 9 fork 9 watcher
Born at : Feb. 2, 2020, 5:31 p.m. This repo has been linked 46 different CVEs too.

livepatch overlay

Updated: 4 years, 8 months ago
1 stars 0 fork 0 watcher
Born at : Nov. 5, 2018, 2:51 a.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-15572 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-15572 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-254 CWE-254 NVD-CWE-noinfo
  • Initial Analysis by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdf82a7856b32d905c39afc85e34364491e46346 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdf82a7856b32d905c39afc85e34364491e46346 Mitigation, Patch, Vendor Advisory
    Changed Reference Type https://usn.ubuntu.com/3777-3/ No Types Assigned https://usn.ubuntu.com/3777-3/ Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3776-2/ No Types Assigned https://usn.ubuntu.com/3776-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3777-1/ No Types Assigned https://usn.ubuntu.com/3777-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3777-2/ No Types Assigned https://usn.ubuntu.com/3777-2/ Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4308 No Types Assigned https://www.debian.org/security/2018/dsa-4308 Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/fdf82a7856b32d905c39afc85e34364491e46346 No Types Assigned https://github.com/torvalds/linux/commit/fdf82a7856b32d905c39afc85e34364491e46346 Mitigation, Patch, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3775-2/ No Types Assigned https://usn.ubuntu.com/3775-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3775-1/ No Types Assigned https://usn.ubuntu.com/3775-1/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3776-1/ No Types Assigned https://usn.ubuntu.com/3776-1/ Third Party Advisory
    Changed Reference Type https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.1 No Types Assigned https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.18.1 Mitigation, Patch, Vendor Advisory
    Added CWE CWE-254
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.18.1
  • CVE Modified by [email protected]

    Oct. 23, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3777-3/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 04, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3775-1/ [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/10/msg00003.html [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 02, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4308 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3777-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3777-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3776-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3776-1/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3775-2/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-15572 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-15572 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.01%

score

0.24540

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability