Page 12 of 128 results (0.005 seconds)

CVSS: 4.7EPSS: 0%CPEs: 44EXPL: 0

Spectre BHB is a variant of Spectre-v2 in which malicious code uses the shared branch history (stored in the CPU BHB) to influence mispredicted branches in the victim's hardware context. Speculation caused by these mispredicted branches can then potentially be used to cause cache allocation, which can then be used to infer information that should be protected. Spectre BHB es una variante de Spectre-v2 en la que el código malicioso usa el historial de bifurcaciones compartido (almacenado en el BHB de la CPU) para influir en las bifurcaciones mal predichas en el contexto de hardware de la víctima. Una especulación causada por estas ramas mal predichas puede entonces ser usada potencialmente para causar la asignación de la caché, la cual puede ser usada para inferir información que debe ser protegida • https://amperecomputing.com/products/security-bulletins/impact-of-spectre-bhb-on-ampere.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23960 https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/spectre-bhb •

CVSS: 5.6EPSS: 0%CPEs: 63EXPL: 0

Certain Arm Cortex and Neoverse processors through 2022-03-08 do not properly restrict cache speculation, aka Spectre-BHB. An attacker can leverage the shared branch history in the Branch History Buffer (BHB) to influence mispredicted branches. Then, cache allocation can allow the attacker to obtain sensitive information. Algunos procesadores Arm Cortex y Neoverse versiones hasta 08-03-2022 no restringen apropiadamente la especulación de la caché, también conocida como Spectre-BHB. Un atacante puede aprovechar el historial de bifurcaciones compartido en el Buffer del Historial de Bifurcaciones (BHB) para influir en las bifurcaciones predichas inapropiadamente. • http://www.openwall.com/lists/oss-security/2022/03/18/2 https://developer.arm.com/support/arm-security-updates https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html https://www.debian.org/security/2022/dsa-5173 https://access.redhat.com/security/cve/CVE-2022-23960 https://bugzilla.redhat.com/show_bug.cgi?id=2062284 •

CVSS: 7.8EPSS: 71%CPEs: 3EXPL: 0

Arm Mali GPU Kernel Driver allows a non-privileged user to achieve write access to read-only memory pages. This affects Midgard r26p0 through r31p0, Bifrost r0p0 through r35p0, and Valhall r19p0 through r35p0. El controlador del kernel de la GPU Arm Mali permite a un usuario sin privilegios conseguir acceso de escritura a páginas de memoria de sólo lectura. Esto afecta a Midgard r26p0 hasta r31p0, Bifrost r0p0 hasta r35p0, y Valhall r19p0 hasta r35p0 Arm Mali GPU Kernel Driver contains an unspecified vulnerability that allows a non-privileged user to achieve write access to read-only memory pages. • https://developer.arm.com/support/arm-security-updates https://developer.arm.com/support/arm-security-updates/mali-gpu-kernel-driver • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.8EPSS: 0%CPEs: 2EXPL: 1

Trusted Firmware M 1.4.x through 1.4.1 has a buffer overflow issue in the Firmware Update partition. In the IPC model, a psa_fwu_write caller from SPE or NSPE can overwrite stack memory locations. Trusted Firmware M versiones 1.4.x hasta 1.4.1, presenta un problema de desbordamiento de búfer en la partición de actualización de firmware. En el modelo IPC, un llamador psa_fwu_write desde SPE o NSPE puede sobrescribir ubicaciones de memoria de la pila. • https://developer.arm.com/support/arm-security-updates https://git.trustedfirmware.org/TF-M/trusted-firmware-m.git https://tf-m-user-guide.trustedfirmware.org/docs/security/security_advisories/fwu_write_vulnerability.html https://www.trustedfirmware.org • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 1

ARM astcenc 3.2.0 is vulnerable to Buffer Overflow in function encode_ise(). ARM astcenc versión 3.2.0, es vulnerable a un desbordamiento del búfer en la función encode_ise(). • https://github.com/ARM-software/astc-encoder/issues/294 • CWE-787: Out-of-bounds Write •