5 results (0.009 seconds)

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 0

Cortex-A77 cores (r0p0 and r1p0) are affected by erratum 1508412 where software, under certain circumstances, could deadlock a core due to the execution of either a load to device or non-cacheable memory, and either a store exclusive or register read of the Physical Address Register (PAR_EL1) in close proximity. Los núcleos Cortex-A77 (r0p0 y r1p0) se ven afectados por la errata 1508412 donde el software, bajo ciertas circunstancias, podría bloquear un núcleo debido a la ejecución de una carga en el dispositivo o de una memoria no almacenable en caché, y una lectura exclusiva de la tienda o del registro de el Registro de Direcciones Físicas (PAR_EL1) muy cerca. • https://xenbits.xenproject.org/xsa/advisory-436.html • CWE-667: Improper Locking •

CVSS: 7.5EPSS: 0%CPEs: 20EXPL: 1

The AES instructions on the ARMv8 platform do not have an algorithm that is "intrinsically resistant" to side-channel attacks. NOTE: the vendor reportedly offers the position "while power side channel attacks ... are possible, they are not directly caused by or related to the Arm architecture." • https://eprint.iacr.org/2022/230 https://eshard.com/posts/sca-attacks-on-armv8 • CWE-203: Observable Discrepancy •

CVSS: 4.7EPSS: 0%CPEs: 44EXPL: 0

Spectre BHB is a variant of Spectre-v2 in which malicious code uses the shared branch history (stored in the CPU BHB) to influence mispredicted branches in the victim's hardware context. Speculation caused by these mispredicted branches can then potentially be used to cause cache allocation, which can then be used to infer information that should be protected. Spectre BHB es una variante de Spectre-v2 en la que el código malicioso usa el historial de bifurcaciones compartido (almacenado en el BHB de la CPU) para influir en las bifurcaciones mal predichas en el contexto de hardware de la víctima. Una especulación causada por estas ramas mal predichas puede entonces ser usada potencialmente para causar la asignación de la caché, la cual puede ser usada para inferir información que debe ser protegida • https://amperecomputing.com/products/security-bulletins/impact-of-spectre-bhb-on-ampere.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23960 https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability/spectre-bhb •

CVSS: 5.6EPSS: 0%CPEs: 63EXPL: 0

Certain Arm Cortex and Neoverse processors through 2022-03-08 do not properly restrict cache speculation, aka Spectre-BHB. An attacker can leverage the shared branch history in the Branch History Buffer (BHB) to influence mispredicted branches. Then, cache allocation can allow the attacker to obtain sensitive information. Algunos procesadores Arm Cortex y Neoverse versiones hasta 08-03-2022 no restringen apropiadamente la especulación de la caché, también conocida como Spectre-BHB. Un atacante puede aprovechar el historial de bifurcaciones compartido en el Buffer del Historial de Bifurcaciones (BHB) para influir en las bifurcaciones predichas inapropiadamente. • http://www.openwall.com/lists/oss-security/2022/03/18/2 https://developer.arm.com/support/arm-security-updates https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability https://lists.debian.org/debian-lts-announce/2022/07/msg00000.html https://www.debian.org/security/2022/dsa-5173 https://access.redhat.com/security/cve/CVE-2022-23960 https://bugzilla.redhat.com/show_bug.cgi?id=2062284 •

CVSS: 5.6EPSS: 97%CPEs: 1467EXPL: 3

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. Los sistemas con microprocesadores con ejecución especulativa y predicción de ramas podrían permitir la revelación no autorizada de información al atacante con acceso de usuario local mediante un análisis de un canal lateral. An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. • https://www.exploit-db.com/exploits/43427 https://github.com/sachinthaBS/Spectre-Vulnerability-CVE-2017-5753- http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html http://nvidia.custhe • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-203: Observable Discrepancy •