Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

debian логотип

CVE-2022-27672

Опубликовано: 01 мар. 2023
Источник: debian
EPSS Низкий

Описание

When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.

Пакеты

ПакетСтатусВерсия исправленияРелизТип
linuxfixed6.1.12-1package
xenfixed4.17.0+46-gaaf74a532c-1package
xennot-affectedbullseyepackage
xennot-affectedbusterpackage

Примечания

  • https://www.openwall.com/lists/oss-security/2023/02/14/4

  • https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1045

  • https://xenbits.xen.org/xsa/advisory-426.html

  • https://kernel.org/doc/html//next/admin-guide/hw-vuln/cross-thread-rsb.html

EPSS

Процентиль: 36%
0.00151
Низкий

Связанные уязвимости

CVSS3: 4.7
ubuntu
больше 2 лет назад

When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.

CVSS3: 4.7
redhat
больше 2 лет назад

When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.

CVSS3: 4.7
nvd
больше 2 лет назад

When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.

suse-cvrf
больше 2 лет назад

Security update for xen

CVSS3: 4.7
github
больше 2 лет назад

When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.

EPSS

Процентиль: 36%
0.00151
Низкий