CVE Vulnerabilities

CVE-2022-27672

Published: Mar 01, 2023 | Modified: Feb 04, 2024
CVSS 3.x
4.7
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

When SMT is enabled, certain AMD processors may speculatively execute instructions using a target from the sibling thread after an SMT mode switch potentially resulting in information disclosure.

Affected Software

Name Vendor Start Version End Version
Athlon_x4_750_firmware Amd - (including) - (including)

References