Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ CVE-2023-1637 | Linux Kernel on x86 Speculative Execution x86/power/cpu.c pm_cpu_check covert timing channel

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š CVE-2023-1637 | Linux Kernel on x86 Speculative Execution x86/power/cpu.c pm_cpu_check covert timing channel


๐Ÿ’ก Newskategorie: Sicherheitslรผcken
๐Ÿ”— Quelle: vuldb.com

A vulnerability, which was classified as problematic, has been found in Linux Kernel on x86. This issue affects the function pm_cpu_check of the file x86/power/cpu.c of the component Speculative Execution. The manipulation leads to covert timing channel. The identification of this vulnerability is CVE-2023-1637. It is possible to launch the attack on the local host. There is no exploit available. It is recommended to apply a patch to fix this issue. ...



๐Ÿ“Œ CVE-2020-35166 | Dell BSAFE Crypto-C Micro Edition covert timing channel (dsa-2020-286)


๐Ÿ“ˆ 42.66 Punkte

๐Ÿ“Œ CVE-2020-35164 | Dell BSAFE Crypto-C Micro Edition covert timing channel (dsa-2020-286)


๐Ÿ“ˆ 42.66 Punkte

๐Ÿ“Œ CVE-2020-29506 | Dell BSAFE Crypto-C Micro Edition covert timing channel (dsa-2020-286)


๐Ÿ“ˆ 42.66 Punkte

๐Ÿ“Œ [dos] AMD / ARM / Intel - Speculative Execution Variant 4 Speculative Store Bypass


๐Ÿ“ˆ 39.65 Punkte

๐Ÿ“Œ #0daytoday #AMD / ARM / Intel - Speculative Execution Variant 4 Speculative Store Bypass Exploit [#0day #Exploit]


๐Ÿ“ˆ 39.65 Punkte

๐Ÿ“Œ Intel CPU Speculative Execution Side-Channel information disclosure


๐Ÿ“ˆ 37.3 Punkte

๐Ÿ“Œ Intel CPU Speculative Execution Side-Channel information disclosure


๐Ÿ“ˆ 37.3 Punkte

๐Ÿ“Œ Intel CPU Speculative Execution Side-Channel information disclosure


๐Ÿ“ˆ 37.3 Punkte

๐Ÿ“Œ Intel CPU Speculative Execution Side-Channel information disclosure


๐Ÿ“ˆ 37.3 Punkte

๐Ÿ“Œ Intel CPU Speculative Execution Side-Channel Information Disclosure


๐Ÿ“ˆ 37.3 Punkte

๐Ÿ“Œ CVE-2022-20752 | Cisco Unified Communications Manager timing discrepancy (cisco-sa-ucm-timing-JVbHECOK)


๐Ÿ“ˆ 32.21 Punkte

๐Ÿ“Œ Intel CPU Speculative Execution privilege escalation [CVE-2018-3693]


๐Ÿ“ˆ 30.58 Punkte

๐Ÿ“Œ CPU Multi-Threading Timing Side-Channel privilege escalation


๐Ÿ“ˆ 30.49 Punkte

๐Ÿ“Œ auto-cpufreq v1.5.0: is now capable of optimizing Linux CPU speed and power based on CPU temperature (besides CPU usage usage and system load).


๐Ÿ“ˆ 30.43 Punkte

๐Ÿ“Œ Timing page fault handling functions in Linux x86 kernel


๐Ÿ“ˆ 30.39 Punkte

๐Ÿ“Œ Bugtraq: Updated VMSA-2018-0007.3: VMware Virtual Appliance updates address side-channel analysis due to speculative execution


๐Ÿ“ˆ 30.24 Punkte

๐Ÿ“Œ Black Hat USA 2018 An Inside Story of Mitigating Speculative Execution Side Channel Vulnerabilities


๐Ÿ“ˆ 30.24 Punkte

๐Ÿ“Œ Intel SGX Speculative Execution Side-Channel information disclosure


๐Ÿ“ˆ 30.24 Punkte

๐Ÿ“Œ Microsoft Launches Bounty Program For Speculative Execution Side Channel Vulnerabilities


๐Ÿ“ˆ 30.24 Punkte

๐Ÿ“Œ Microsoft Launches Bounty Program For Speculative Execution Side Channel Vulnerabilities


๐Ÿ“ˆ 30.24 Punkte

๐Ÿ“Œ Mitigating speculative execution side channel hardware vulnerabilities


๐Ÿ“ˆ 30.24 Punkte

๐Ÿ“Œ Mitigating speculative execution side channel hardware vulnerabilities


๐Ÿ“ˆ 30.24 Punkte

๐Ÿ“Œ More details about mitigations for the CPU Speculative Execution issue


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ CPU Speculative Execution Information Leak


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ CPU Speculative Execution Information Leak


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ Boffins offer to make speculative execution great again with Spectre-Meltdown CPU fix


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ Boffins offer to make speculative execution great again with Spectre-Meltdown CPU fix


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ CPU on Intel/AMD/ARM Speculative Execution Spectre information disclosure


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ CPU Speculative Execution BranchScope Information Disclosure


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ CPU on Intel/AMD/ARM Speculative Execution Spectre information disclosure


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ CPU on Intel/AMD/ARM Speculative Execution Meltdown information disclosure


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ CPU Speculative Execution BranchScope information disclosure


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ New Retbleed speculative execution CPU attack bypasses Retpoline fixes


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ CPU Speculative Execution Spectre Information Disclosure


๐Ÿ“ˆ 29.39 Punkte











matomo