CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
NONE
Availability Impact
NONE
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
AI Score
Confidence
High
EPSS
Percentile
17.6%
A division-by-zero error on some AMD processors can potentially return speculative data resulting in loss of confidentiality.
Vendor | Product | Version | CPE |
---|---|---|---|
debian | debian_linux | 10.0 | cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* |
debian | debian_linux | 11.0 | cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:* |
debian | debian_linux | 12.0 | cpe:2.3:o:debian:debian_linux:12.0:*:*:*:*:*:*:* |
amd | epyc_7351p_firmware | - | cpe:2.3:o:amd:epyc_7351p_firmware:-:*:*:*:*:*:*:* |
amd | epyc_7351p | - | cpe:2.3:h:amd:epyc_7351p:-:*:*:*:*:*:*:* |
amd | epyc_7401p_firmware | - | cpe:2.3:o:amd:epyc_7401p_firmware:-:*:*:*:*:*:*:* |
amd | epyc_7401p | - | cpe:2.3:h:amd:epyc_7401p:-:*:*:*:*:*:*:* |
amd | epyc_7551p_firmware | - | cpe:2.3:o:amd:epyc_7551p_firmware:-:*:*:*:*:*:*:* |
amd | epyc_7551p | - | cpe:2.3:h:amd:epyc_7551p:-:*:*:*:*:*:*:* |
amd | epyc_7251_firmware | - | cpe:2.3:o:amd:epyc_7251_firmware:-:*:*:*:*:*:*:* |
www.openwall.com/lists/oss-security/2023/09/25/3
www.openwall.com/lists/oss-security/2023/09/25/4
www.openwall.com/lists/oss-security/2023/09/25/5
www.openwall.com/lists/oss-security/2023/09/25/7
www.openwall.com/lists/oss-security/2023/09/25/8
www.openwall.com/lists/oss-security/2023/09/26/5
www.openwall.com/lists/oss-security/2023/09/26/8
www.openwall.com/lists/oss-security/2023/09/26/9
www.openwall.com/lists/oss-security/2023/09/27/1
www.openwall.com/lists/oss-security/2023/10/03/12
www.openwall.com/lists/oss-security/2023/10/03/13
www.openwall.com/lists/oss-security/2023/10/03/14
www.openwall.com/lists/oss-security/2023/10/03/15
www.openwall.com/lists/oss-security/2023/10/03/16
www.openwall.com/lists/oss-security/2023/10/03/9
www.openwall.com/lists/oss-security/2023/10/04/1
www.openwall.com/lists/oss-security/2023/10/04/2
www.openwall.com/lists/oss-security/2023/10/04/3
www.openwall.com/lists/oss-security/2023/10/04/4
xenbits.xen.org/xsa/advisory-439.html
lists.debian.org/debian-lts-announce/2023/10/msg00027.html
lists.fedoraproject.org/archives/list/[email protected]/message/AGZCACEHT6ZZZGG36QQMGROBM4FLWYJX/
lists.fedoraproject.org/archives/list/[email protected]/message/DIOYP4ZOBML4RCUM3MHRFZUQL445MZM3/
lists.fedoraproject.org/archives/list/[email protected]/message/KJTUVYZMP6BNF342DS3W7XGOGXC6JPN5/
security.netapp.com/advisory/ntap-20240531-0005/
www.amd.com/en/corporate/product-security/bulletin/AMD-SB-7007
www.debian.org/security/2023/dsa-5480
www.debian.org/security/2023/dsa-5492
CVSS3
Attack Vector
LOCAL
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
NONE
Availability Impact
NONE
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
AI Score
Confidence
High
EPSS
Percentile
17.6%