Page 8 of 111 results (0.015 seconds)

CVSS: 6.5EPSS: 0%CPEs: 504EXPL: 0

Non-transparent sharing of branch predictor within a context in some Intel(R) Processors may allow an authorized user to potentially enable information disclosure via local access. La compartición no transparente de selectores de predicción de rama dentro de un contexto en algunos procesadores Intel(R) puede permitir que un usuario autorizado permita potencialmente una divulgación de información por medio del acceso local A flaw was found in hw. The Intra-mode BTI refers to a variant of Branch Target Injection aka SpectreV2 (BTI) where an indirect branch speculates to an aliased predictor entry for a different indirect branch in the same predictor mode, and a disclosure gadget at the predicted target transiently executes. These predictor entries may contain targets corresponding to the targets of an indirect near jump, indirect near call, and near return instructions, even if these branches were only transiently executed. The managed runtimes provide an attacker with the means to create the aliasing required for intra-mode BTI attacks. • http://www.openwall.com/lists/oss-security/2022/03/18/2 https://security.netapp.com/advisory/ntap-20220818-0004 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00598.html https://www.oracle.com/security-alerts/cpujul2022.html https://access.redhat.com/security/cve/CVE-2022-0002 https://bugzilla.redhat.com/show_bug.cgi?id=2061721 •

CVSS: 5.5EPSS: 0%CPEs: 50EXPL: 0

Out of bounds read under complex microarchitectural condition in memory subsystem for some Intel Atom(R) Processors may allow authenticated user to potentially enable information disclosure or cause denial of service via network access. Una lectura fuera de límites bajo una condición micro arquitectónica compleja en el subsistema de memoria para algunos procesadores Intel Atom(R) puede permitir a un usuario autenticado habilitar potencialmente una divulgación de información o causar una denegación de servicio por medio del acceso a la red • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00589.html • CWE-125: Out-of-bounds Read •

CVSS: 7.8EPSS: 0%CPEs: 1358EXPL: 0

Improper input validation in the firmware for some Intel(R) Processors may allow an authenticated user to potentially enable an escalation of privilege via local access. Una comprobación de entrada inapropiada en el firmware de algunos procesadores Intel(R) puede permitir a un usuario autenticado habilitar potencialmente una escalada de privilegios por medio de acceso local • https://security.netapp.com/advisory/ntap-20220210-0007 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html • CWE-20: Improper Input Validation •

CVSS: 5.5EPSS: 0%CPEs: 755EXPL: 0

Insufficient control flow management in some Intel(R) Processors may allow an authenticated user to potentially enable a denial of service via local access. Una administración no suficiente del flujo de control en algunos procesadores Intel(R) puede permitir a un usuario autenticado habilitar potencialmente una denegación de servicio por acceso local • https://security.netapp.com/advisory/ntap-20220210-0008 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00532.html •

CVSS: 6.6EPSS: 0%CPEs: 1360EXPL: 0

Improper access control in the firmware for some Intel(R) Processors may allow a privileged user to potentially enable escalation of privilege via physical access. Un control de acceso inapropiado en el firmware de algunos procesadores Intel(R) puede permitir a un usuario privilegiado una escalada de privilegios mediante acceso físico • https://security.netapp.com/advisory/ntap-20220210-0007 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00527.html •