4.7
MEDIUM
CVE-2022-25368
Intel CPU Spectre Branch History Side-Channel Vulnerability
Description

Spectre BHB is a variant of Spectre-v2 in which malicious code uses the shared branch history (stored in the CPU BHB) to influence mispredicted branches in the victim's hardware context. Speculation caused by these mispredicted branches can then potentially be used to cause cache allocation, which can then be used to infer information that should be protected.

INFO

Published Date :

March 10, 2022, 5:47 p.m.

Last Modified :

March 16, 2022, 3:40 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.0
Affected Products

The following products are affected by CVE-2022-25368 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Arm cortex-a57_firmware
2 Arm cortex-a72_firmware
3 Arm cortex-a73_firmware
4 Arm cortex-a75_firmware
5 Arm cortex-a76_firmware
6 Arm cortex-a76ae_firmware
7 Arm cortex-a77_firmware
8 Arm cortex-a78_firmware
9 Arm cortex-a15_firmware
10 Arm cortex-a78ae_firmware
11 Arm neoverse_n1_firmware
12 Arm neoverse_n2_firmware
13 Arm cortex-x1_firmware
14 Arm neoverse-e1_firmware
15 Arm neoverse-v1_firmware
16 Arm cortex-a65_firmware
17 Arm cortex-a65ae_firmware
18 Arm cortex-a78c_firmware
19 Arm cortex-x2_firmware
20 Arm cortex-a710_firmware
1 Amperecomputing ampere_altra_firmware
2 Amperecomputing ampere_altra_max_firmware
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-25368.

URL Resource
https://amperecomputing.com/products/security-bulletins/impact-of-spectre-bhb-on-ampere.html Vendor Advisory
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23960 Third Party Advisory VDB Entry
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/spectre-bhb Patch Technical Description Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-25368 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-25368 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Mar. 16, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:M/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://amperecomputing.com/products/security-bulletins/impact-of-spectre-bhb-on-ampere.html No Types Assigned https://amperecomputing.com/products/security-bulletins/impact-of-spectre-bhb-on-ampere.html Vendor Advisory
    Changed Reference Type https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23960 No Types Assigned https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23960 Third Party Advisory, VDB Entry
    Changed Reference Type https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/spectre-bhb No Types Assigned https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/spectre-bhb Patch, Technical Description, Vendor Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration AND OR *cpe:2.3:o:amperecomputing:ampere_altra_max_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amperecomputing:ampere_altra_max:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:amperecomputing:ampere_altra_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:amperecomputing:ampere_altra:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:neoverse-e1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:neoverse-e1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:neoverse-v1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:neoverse-v1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a57_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a57:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a65_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a65:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a65ae_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a65ae:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a72_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a72:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a73_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a73:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a75_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a75:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a76_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a76:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a76ae_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a76ae:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a77_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a77:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a78_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a78:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a78ae_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a78ae:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a78c_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a78c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-x1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-x1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-x2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-x2:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a710_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a710:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:cortex-a15_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:cortex-a15:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:neoverse_n1_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:neoverse_n1:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:arm:neoverse_n2_firmware:-:*:*:*:*:*:*:* OR cpe:2.3:h:arm:neoverse_n2:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-25368 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-25368 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.21504

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability