CVE-2021-26318

A timing and power-based side channel attack leveraging the x86 PREFETCH instructions on some AMD CPUs could potentially result in leaked kernel address space information.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:amd:athlon_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:amd:athlon:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:amd:athlon_pro_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:amd:athlon_pro:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:amd:epyc_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:amd:epyc:-:*:*:*:*:*:*:*

Configuration 4 (hide)

AND
cpe:2.3:o:amd:ryzen_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:amd:ryzen:-:*:*:*:*:*:*:*

Configuration 5 (hide)

AND
cpe:2.3:o:amd:ryzen_pro_firmware:-:*:*:*:*:*:*:*
cpe:2.3:h:amd:ryzen_pro:-:*:*:*:*:*:*:*

Information

Published : 2021-10-13 12:15

Updated : 2021-10-20 11:29


NVD link : CVE-2021-26318

Mitre link : CVE-2021-26318


JSON object : View

CWE
CWE-203

Observable Discrepancy

Advertisement

dedicated server usa

Products Affected

amd

  • ryzen
  • ryzen_pro_firmware
  • athlon
  • athlon_pro_firmware
  • epyc
  • ryzen_pro
  • athlon_pro
  • athlon_firmware
  • ryzen_firmware
  • epyc_firmware