[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250770

 
 

909

 
 

196157

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-27672Date: (C)2023-02-24   (M)2024-05-16


When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 4.7CVSS Score :
Exploit Score: 1.0Exploit Score:
Impact Score: 3.6Impact Score:
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector:
Attack Complexity: HIGHAccess Complexity:
Privileges Required: LOWAuthentication:
User Interaction: NONEConfidentiality:
Scope: UNCHANGEDIntegrity:
Confidentiality: HIGHAvailability:
Integrity: NONE 
Availability: NONE 
  
Reference:
https://security.gentoo.org/glsa/202402-07
https://www.amd.com/en/corporate/product-security/bulletin/AMD-SB-1045

OVAL    41
oval:org.secpod.oval:def:125008
oval:org.secpod.oval:def:89048515
oval:org.secpod.oval:def:125127
oval:org.secpod.oval:def:708205
...

© SecPod Technologies