mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 18:53:08 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ab0402b0d5
commit
46c272dc0d
@ -66,6 +66,11 @@
|
||||
"refsource": "MISC",
|
||||
"name": "https://github.com/MewesK/TwigSpreadsheetBundle/issues/18",
|
||||
"url": "https://github.com/MewesK/TwigSpreadsheetBundle/issues/18"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"name": "https://www.drupal.org/sa-contrib-2021-043",
|
||||
"url": "https://www.drupal.org/sa-contrib-2021-043"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,55 +58,10 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "CONFIRM",
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-375.html",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-375.html"
|
||||
},
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1003",
|
||||
"name": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1003"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20210609 Xen Security Advisory 375 v3 (CVE-2021-0089,CVE-2021-26313) - Speculative Code Store Bypass",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2021/06/09/2"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20210610 Xen Security Advisory 375 v4 (CVE-2021-0089,CVE-2021-26313) - Speculative Code Store Bypass",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2021/06/10/1"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20210610 Re: Xen Security Advisory 375 v3 (CVE-2021-0089,CVE-2021-26313) - Speculative Code Store Bypass",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2021/06/10/10"
|
||||
},
|
||||
{
|
||||
"refsource": "MLIST",
|
||||
"name": "[oss-security] 20210610 Re: Xen Security Advisory 375 v3 (CVE-2021-0089,CVE-2021-26313) - Speculative Code Store Bypass",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2021/06/10/11"
|
||||
},
|
||||
{
|
||||
"refsource": "DEBIAN",
|
||||
"name": "DSA-4931",
|
||||
"url": "https://www.debian.org/security/2021/dsa-4931"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2021-41d4347447",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/H36U6CNREC436W6GYO7QUMJIVEA35SCV/"
|
||||
},
|
||||
{
|
||||
"refsource": "FEDORA",
|
||||
"name": "FEDORA-2021-993693c914",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SVA2NY26MMXOODUMYZN5DCU3FXMBMBOB/"
|
||||
},
|
||||
{
|
||||
"refsource": "GENTOO",
|
||||
"name": "GLSA-202107-30",
|
||||
"url": "https://security.gentoo.org/glsa/202107-30"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,18 +1,72 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "psirt@amd.com",
|
||||
"DATE_PUBLIC": "2021-10-12T19:30:00.000Z",
|
||||
"ID": "CVE-2021-26318",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "RESERVED"
|
||||
"STATE": "PUBLIC",
|
||||
"TITLE": "Side-channels Related to the x86 PREFETCH Instruction"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "All supported processors",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_affected": "<",
|
||||
"version_value": " "
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "AMD"
|
||||
}
|
||||
]
|
||||
}
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_version": "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
"value": "A timing and power-based side channel attack leveraging the x86 PREFETCH instructions on some AMD CPUs could potentially result in leaked kernel address space information."
|
||||
}
|
||||
]
|
||||
},
|
||||
"generator": {
|
||||
"engine": "Vulnogram 0.0.9"
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "CWE-208 Information Exposure Through Timing Discrepancy"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1017",
|
||||
"name": "https://www.amd.com/en/corporate/product-security/bulletin/amd-sb-1017"
|
||||
}
|
||||
]
|
||||
},
|
||||
"source": {
|
||||
"advisory": "AMD-SB-1017",
|
||||
"discovery": "EXTERNAL"
|
||||
}
|
||||
}
|
Loading…
x
Reference in New Issue
Block a user