summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2024-04-09 19:27:33 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2024-04-09 19:27:33 +0200
commit3ae2150bd565cd31a941bdd4cd057336262b17f0 (patch)
tree20215baa3904c67d4c8687e9409054bfdc8eac36
parent7ae147f4535b0e3a206c6afa25eec82babe4854f (diff)
Add some additional references which are useful to understand the issue
-rw-r--r--active/CVE-2024-22013
1 files changed, 3 insertions, 0 deletions
diff --git a/active/CVE-2024-2201 b/active/CVE-2024-2201
index 818bba37..f135a1b9 100644
--- a/active/CVE-2024-2201
+++ b/active/CVE-2024-2201
@@ -2,6 +2,9 @@ Description: Mitigations for the native BHI hardware vulnerabilty
References:
https://vusec.net/projects/native-bhi
https://download.vusec.net/papers/inspectre_sec24.pdf
+ https://github.com/vusec/inspectre-gadget
+ https://vusec.github.io/inspectre-gadget/
+ NOTE: https://www.intel.com/content/www/us/en/developer/articles/technical/software-security-guidance/technical-documentation/branch-history-injection.html
Notes:
Bugs:
upstream: pending [0cd01ac5dcb1e18eb18df0f0d05b5de76522a437, 1e3ad78334a69b36e107232e337f9d693dcc9df2, 7390db8aea0d64e9deb28b8e1ce716f5020c7ee5, 0f4a837615ff925ba62648d280a861adf1582df7, be482ff9500999f56093738f9219bbabc729d163, ec9404e40e8f36421a2b66ecb76dc2209fe7f3ef, 95a6ccbdc7199a14b71ad8901cb788ba7fb5167b, ed2e8d49b54d677f3123668a21a57822d679651f]

© 2014-2024 Faster IT GmbH | imprint | privacy policy