Lucene search

K
redhatcveRedhat.comRH:CVE-2018-3639
HistoryJul 25, 2021 - 10:27 a.m.

CVE-2018-3639

2021-07-2510:27:21
redhat.com
access.redhat.com
82
speculative execution vulnerability
microprocessor designs
cache side-channel attacks
unprivileged attacker
privileged memory.

EPSS

0.976

Percentile

100.0%

An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor’s data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks.