Lucene search

K

Cortex-a Security Vulnerabilities

cve
cve

CVE-2018-3693

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a speculative buffer overflow and side-channel...

5.6CVSS

6.3AI Score

0.001EPSS

2018-07-10 09:29 PM
230
4
cve
cve

CVE-2018-3640

Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis, aka Rogue System Register Read (RSRE), Variant...

5.6CVSS

5.6AI Score

0.003EPSS

2018-05-22 12:29 PM
191
2
cve
cve

CVE-2018-3639

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store....

5.5CVSS

5.9AI Score

0.003EPSS

2018-05-22 12:29 PM
539
In Wild
2
cve
cve

CVE-2018-9056

Systems with microprocessors utilizing speculative execution may allow unauthorized disclosure of information to an attacker with local user access via a side-channel attack on the directional branch predictor, as demonstrated by a pattern history table (PHT), aka...

5.6CVSS

5.2AI Score

0.001EPSS

2018-03-27 05:29 PM
31
cve
cve

CVE-2017-5715

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel...

5.6CVSS

6.2AI Score

0.975EPSS

2018-01-04 01:29 PM
1127
4
cve
cve

CVE-2017-5754

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data...

5.6CVSS

5.9AI Score

0.974EPSS

2018-01-04 01:29 PM
584
2