Page 5 of 28 results (0.002 seconds)

CVSS: 6.5EPSS: 0%CPEs: 264EXPL: 0

Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type potentially leading to information disclosure. Los alias en el predictor de bifurcación pueden causar que algunos procesadores AMD predigan el tipo de bifurcación incorrecto, conllevando a una divulgación de información A flaw was found in hw. Aliases in the branch predictor may cause some AMD processors to predict the wrong branch type, potentially leading to information disclosure. • http://www.openwall.com/lists/oss-security/2022/11/08/1 http://www.openwall.com/lists/oss-security/2022/11/10/2 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/D4RW5FCIYFNCQOEFJEUIRW3DGYW7CWBG https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/KLSRW4LLTAT3CZMOYVNTC7YIYGX3KLED https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/M27MB3QFNIJV4EQQSXWARHP3OGX6CR6K https://lists.fedoraproject.org/archives/list • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 6.5EPSS: 0%CPEs: 250EXPL: 0

Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions. Las predicciones de bifurcación mal entrenadas para las instrucciones de retorno pueden permitir la ejecución arbitraria de código especulativo bajo ciertas condiciones dependientes de la microarquitectura A flaw was found in hw. Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions. • https://lists.debian.org/debian-lts-announce/2022/09/msg00011.html https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MYI3OMJ7RIZNL3C6GUWNANNPEUUID6FM https://security.gentoo.org/glsa/202402-07 https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1037 https://www.debian.org/security/2022/dsa-5207 https://www.secpod.com/blog/retbleed-intel-and-amd-processor-information-disclosure-vulnerability https://access.redhat.com/security/cve/CVE-2022-29900 https • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-212: Improper Removal of Sensitive Information Before Storage or Transfer •

CVSS: 6.5EPSS: 0%CPEs: 284EXPL: 0

A potential vulnerability in some AMD processors using frequency scaling may allow an authenticated attacker to execute a timing attack to potentially enable information disclosure. Una vulnerabilidad potencial en algunos procesadores AMD que usan el escalado de frecuencia puede permitir a un atacante autenticado ejecutar un ataque de tiempo para permitir potencialmente la divulgación de información • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1038 • CWE-203: Observable Discrepancy •

CVSS: 5.5EPSS: 0%CPEs: 320EXPL: 0

Improper validation of the BIOS directory may allow for searches to read beyond the directory table copy in RAM, exposing out of bounds memory contents, resulting in a potential denial of service. Una comprobación inapropiada del directorio de la BIOS puede permitir que las búsquedas lean más allá de la copia de la tabla del directorio en la RAM, exponiendo contenidos de memoria fuera de límites, resultando en una potencial denegación de servicio • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1027 https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1028 • CWE-125: Out-of-bounds Read •

CVSS: 5.5EPSS: 0%CPEs: 248EXPL: 0

Insufficient checks in System Management Unit (SMU) FeatureConfig may result in reenabling features potentially resulting in denial of resources and/or denial of service. Unas comprobaciones insuficientes en la FeatureConfig de la Unidad de Administración del Sistema (SMU) pueden resultar en una nueva habilitación de las funciones que podría resultar en una denegación de recursos y/o una denegación de servicio • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1027 https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1028 •