Potential speculative code store bypass in all supported CPU products, in conjunction with software vulnerabilities relating to speculative execution of overwritten instructions, may cause an incorrect speculation and could result in data leakage.
References
Link | Resource |
---|---|
https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1003 | Vendor Advisory |
Configurations
Configuration 1 (hide)
AND |
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
History
01 Aug 2022, 12:41
Type | Values Removed | Values Added |
---|---|---|
CWE | CWE-203 |
13 Oct 2021, 19:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
17 Jun 2021, 03:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
16 Jun 2021, 23:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
16 Jun 2021, 15:56
Type | Values Removed | Values Added |
---|---|---|
CWE | CWE-668 | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2021/06/10/11 - Mailing List, Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2021/06/10/1 - Exploit, Mailing List, Third Party Advisory | |
References | (MISC) https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1003 - Vendor Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2021/06/09/2 - Mailing List, Third Party Advisory | |
References | (CONFIRM) http://xenbits.xen.org/xsa/advisory-375.html - Patch, Third Party Advisory | |
References | (DEBIAN) https://www.debian.org/security/2021/dsa-4931 - Third Party Advisory | |
References | (MLIST) http://www.openwall.com/lists/oss-security/2021/06/10/10 - Mailing List, Third Party Advisory | |
CPE | cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* cpe:2.3:h:broadcom:bcm2711:-:*:*:*:*:*:*:* cpe:2.3:h:arm:cortex-a72:-:*:*:*:*:*:*:* cpe:2.3:h:amd:ryzen_threadripper_2990wx:-:*:*:*:*:*:*:* cpe:2.3:h:amd:ryzen_5_5600x:-:*:*:*:*:*:*:* cpe:2.3:h:amd:ryzen_7_2700x:-:*:*:*:*:*:*:* cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* cpe:2.3:h:intel:xeon_silver_4214:-:*:*:*:*:*:*:* cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:* cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:* cpe:2.3:h:intel:core_i7-10700k:-:*:*:*:*:*:*:* |
|
CVSS |
v2 : v3 : |
v2 : 2.1
v3 : 5.5 |
16 Jun 2021, 13:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
10 Jun 2021, 15:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
10 Jun 2021, 12:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
09 Jun 2021, 19:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
09 Jun 2021, 12:38
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2021-06-09 12:15
Updated : 2024-02-04 21:47
NVD link : CVE-2021-26313
Mitre link : CVE-2021-26313
CVE.ORG link : CVE-2021-26313
JSON object : View
Products Affected
debian
- debian_linux
amd
- ryzen_7_2700x
- ryzen_5_5600x
- ryzen_threadripper_2990wx
intel
- core_i7-10700k
- core_i7-7700k
- xeon_silver_4214
- core_i9-9900k
broadcom
- bcm2711
xen
- xen
arm
- cortex-a72