CVE-2022-35888

Ampere Altra and Ampere Altra Max devices through 2022-07-15 allow attacks via Hertzbleed, which is a power side-channel attack that extracts secret information from the CPU by correlating the power consumption with data being processed on the system.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
cpe:2.3:o:amperecomputing:ampere_altra_max_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:amperecomputing:ampere_altra_max:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:amperecomputing:ampere_altra_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:amperecomputing:ampere_altra:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:o:amperecomputing:ampereone_firmware:*:*:*:*:*:*:*:*
cpe:2.3:h:amperecomputing:ampereone:-:*:*:*:*:*:*:*

Information

Published : 2022-09-28 18:15

Updated : 2022-10-03 06:47


NVD link : CVE-2022-35888

Mitre link : CVE-2022-35888


JSON object : View

CWE
CWE-203

Observable Discrepancy

Advertisement

dedicated server usa

Products Affected

amperecomputing

  • ampere_altra_max_firmware
  • ampereone_firmware
  • ampereone
  • ampere_altra_firmware
  • ampere_altra_max
  • ampere_altra