summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2024-04-09 19:23:35 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2024-04-09 19:23:35 +0200
commit7ae147f4535b0e3a206c6afa25eec82babe4854f (patch)
tree6bebef3bb4f79b2dbfc2073aa14b12afba510361
parent728ca1c3b2a6edad99d4d3246dde169106ef34b6 (diff)
Reference paper for CVE-2024-2201
-rw-r--r--active/CVE-2024-22011
1 files changed, 1 insertions, 0 deletions
diff --git a/active/CVE-2024-2201 b/active/CVE-2024-2201
index 847808c3..818bba37 100644
--- a/active/CVE-2024-2201
+++ b/active/CVE-2024-2201
@@ -1,6 +1,7 @@
Description: Mitigations for the native BHI hardware vulnerabilty
References:
https://vusec.net/projects/native-bhi
+ https://download.vusec.net/papers/inspectre_sec24.pdf
Notes:
Bugs:
upstream: pending [0cd01ac5dcb1e18eb18df0f0d05b5de76522a437, 1e3ad78334a69b36e107232e337f9d693dcc9df2, 7390db8aea0d64e9deb28b8e1ce716f5020c7ee5, 0f4a837615ff925ba62648d280a861adf1582df7, be482ff9500999f56093738f9219bbabc729d163, ec9404e40e8f36421a2b66ecb76dc2209fe7f3ef, 95a6ccbdc7199a14b71ad8901cb788ba7fb5167b, ed2e8d49b54d677f3123668a21a57822d679651f]

© 2014-2024 Faster IT GmbH | imprint | privacy policy