Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2022-0330

Disclosure Date: March 25, 2022
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

A random memory access flaw was found in the Linux kernel’s GPU i915 kernel driver functionality in the way a user may run malicious code on the GPU. This flaw allows a local user to crash the system or escalate their privileges on the system.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • fedoraproject,
  • linux,
  • netapp,
  • redhat

Products

  • 3scale api management 2.0,
  • codeready linux builder 8.0,
  • codeready linux builder 8.4,
  • codeready linux builder eus 8.2,
  • codeready linux builder eus for power little endian 8.2,
  • codeready linux builder for power little endian eus 8.0,
  • codeready linux builder for power little endian eus 8.4,
  • developer tools 1.0,
  • enterprise linux 8.0,
  • enterprise linux desktop 7.0,
  • enterprise linux eus 8.2,
  • enterprise linux eus 8.4,
  • enterprise linux for ibm z systems 8.0,
  • enterprise linux for ibm z systems eus 8.2,
  • enterprise linux for ibm z systems eus 8.4,
  • enterprise linux for power big endian 7.0,
  • enterprise linux for power little endian 7.0,
  • enterprise linux for power little endian 8.0,
  • enterprise linux for power little endian eus 8.2,
  • enterprise linux for power little endian eus 8.4,
  • enterprise linux for real time 7,
  • enterprise linux for real time 8,
  • enterprise linux for real time for nfv 7,
  • enterprise linux for real time for nfv 8,
  • enterprise linux for real time for nfv tus 8.2,
  • enterprise linux for real time for nfv tus 8.4,
  • enterprise linux for real time tus 8.2,
  • enterprise linux for real time tus 8.4,
  • enterprise linux for scientific computing 7.0,
  • enterprise linux server 7.0,
  • enterprise linux server aus 7.3,
  • enterprise linux server aus 7.4,
  • enterprise linux server aus 7.6,
  • enterprise linux server aus 7.7,
  • enterprise linux server aus 8.2,
  • enterprise linux server aus 8.4,
  • enterprise linux server for power little endian update services for sap solutions 7.6,
  • enterprise linux server for power little endian update services for sap solutions 7.7,
  • enterprise linux server for power little endian update services for sap solutions 8.1,
  • enterprise linux server for power little endian update services for sap solutions 8.2,
  • enterprise linux server for power little endian update services for sap solutions 8.4,
  • enterprise linux server tus 7.7,
  • enterprise linux server tus 8.2,
  • enterprise linux server tus 8.4,
  • enterprise linux server update services for sap solutions 7.6,
  • enterprise linux server update services for sap solutions 7.7,
  • enterprise linux server update services for sap solutions 8.1,
  • enterprise linux server update services for sap solutions 8.2,
  • enterprise linux server update services for sap solutions 8.4,
  • enterprise linux workstation 7.0,
  • fedora 34,
  • fedora 35,
  • h300e firmware -,
  • h300s firmware -,
  • h410c firmware -,
  • h410s firmware -,
  • h500e firmware -,
  • h500s firmware -,
  • h700e firmware -,
  • h700s firmware -,
  • linux kernel,
  • linux kernel 5.17,
  • ovirt-node 4.4.10,
  • virtualization 4.0,
  • virtualization host 4.0

Additional Info

Technical Analysis