Описание
When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.
Пакеты
Пакет | Статус | Версия исправления | Релиз | Тип |
---|---|---|---|---|
linux | fixed | 6.1.12-1 | package | |
xen | fixed | 4.17.0+46-gaaf74a532c-1 | package | |
xen | not-affected | bullseye | package | |
xen | not-affected | buster | package |
Примечания
https://www.openwall.com/lists/oss-security/2023/02/14/4
https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1045
https://xenbits.xen.org/xsa/advisory-426.html
https://kernel.org/doc/html//next/admin-guide/hw-vuln/cross-thread-rsb.html
EPSS
Связанные уязвимости
When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.
When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.
When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.
When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.
EPSS