6.5
CVSSv3

CVE-2021-26341

Published: 11/03/2022 Updated: 08/08/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
CVSS v3 Base Score: 6.5 | Impact Score: 4 | Exploitability Score: 2
VMScore: 189
Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Some AMD CPUs may transiently execute beyond unconditional direct branches, which may potentially result in data leakage.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

amd athlon_x4_940_firmware -

amd athlon_x4_950_firmware -

amd athlon_x4_970_firmware -

amd athlon_x4_835_firmware -

amd athlon_x4_845_firmware -

amd athlon_x4_830_firmware -

amd athlon_x4_840_firmware -

amd athlon_x4_860k_firmware -

amd athlon_x4_870k_firmware -

amd athlon_x4_880k_firmware -

amd athlon_x4_750_firmware -

amd athlon_x4_760k_firmware -

amd ryzen_threadripper_pro_5995wx_firmware -

amd ryzen_threadripper_pro_5975wx_firmware -

amd ryzen_threadripper_pro_5965wx_firmware -

amd ryzen_threadripper_pro_5955wx_firmware -

amd ryzen_threadripper_pro_5945wx_firmware -

amd ryzen_threadripper_2990wx_firmware -

amd ryzen_threadripper_2970wx_firmware -

amd ryzen_threadripper_2950x_firmware -

amd ryzen_threadripper_2920x_firmware -

amd ryzen_threadripper_3970x_firmware -

amd a12-9730p_firmware -

amd a12-9700p_firmware -

amd a10-9630p_firmware -

amd a10-9600p_firmware -

amd a9-9420_firmware -

amd a9-9410_firmware -

amd a6-9220_firmware -

amd a6-9220c_firmware -

amd a6-9210_firmware -

amd a4-9120_firmware -

amd ryzen_7_2700x_firmware -

amd ryzen_7_2700_firmware -

amd ryzen_5_2600x_firmware -

amd ryzen_5_2600_firmware -

amd ryzen_9_3950x_firmware -

amd ryzen_9_3900x_firmware -

amd ryzen_7_3800x_firmware -

amd ryzen_7_3700x_firmware -

amd ryzen_5_3600x_firmware -

amd ryzen_5_3600_firmware -

amd ryzen_5_3400g_firmware -

amd ryzen_3_3300x_firmware -

amd ryzen_3_3300g_firmware -

amd ryzen_3_3100_firmware -

amd ryzen_7_4700g_firmware -

amd ryzen_7_4700ge_firmware -

amd ryzen_5_4600g_firmware -

amd ryzen_5_4600ge_firmware -

amd ryzen_3_4300g_firmware -

amd ryzen_3_4300ge_firmware -

amd athlon_gold_3450g_firmware -

amd athlon_gold_3150ge_firmware -

amd athlon_silver_3050ge_firmware -

amd ryzen_3_2200u_firmware -

amd ryzen_3_2300u_firmware -

amd ryzen_3_pro_2300u_firmware -

amd ryzen_5_2500u_firmware -

amd ryzen_5_pro_2500u_firmware -

amd ryzen_5_2600h_firmware -

amd ryzen_7_2700u_firmware -

amd ryzen_7_pro_2700u_firmware -

amd ryzen_7_2800h_firmware -

amd athlon_gold_3150u_firmware -

amd athlon_silver_3050u_firmware -

amd ryzen_7_pro_3700u_firmware -

amd ryzen_5_pro_3500u_firmware -

amd ryzen_3_pro_3300u_firmware -

amd athlon_pro_300u_firmware -

amd ryzen_9_5980hx_firmware -

amd ryzen_9_5980hs_firmware -

amd ryzen_7_5825u_firmware -

amd ryzen_9_5900hx_firmware -

amd ryzen_9_5900hs_firmware -

amd ryzen_5_5625u_firmware -

amd ryzen_7_5800h_firmware -

amd ryzen_7_5800hs_firmware -

amd ryzen_5_5600h_firmware -

amd ryzen_5_5600hs_firmware -

amd ryzen_7_5800u_firmware -

amd ryzen_5_5600u_firmware -

amd ryzen_3_5425u_firmware -

amd ryzen_3_5400u_firmware -

amd ryzen_9_4900hs_firmware -

amd ryzen_7_4800h_firmware -

amd ryzen_5_4600h_firmware -

amd epyc_7f72_firmware -

amd epyc_7f52_firmware -

amd epyc_7f32_firmware -

amd epyc_7h12_firmware -

amd epyc_7742_firmware -

amd epyc_7702_firmware -

amd epyc_7702p_firmware -

amd epyc_7662_firmware -

amd epyc_7642_firmware -

amd epyc_7552_firmware -

amd epyc_7542_firmware -

amd epyc_7532_firmware -

amd epyc_7502_firmware -

amd epyc_7502p_firmware -

amd epyc_7452_firmware -

amd epyc_7402_firmware -

amd epyc_7402p_firmware -

amd epyc_7352_firmware -

amd epyc_7302_firmware -

amd epyc_7302p_firmware -

amd epyc_7282_firmware -

amd epyc_7272_firmware -

amd epyc_7262_firmware -

amd epyc_7252_firmware -

amd epyc_7232p_firmware -

amd epyc_7601_firmware -

amd epyc_7551p_firmware -

amd epyc_7551_firmware -

amd epyc_7501_firmware -

amd epyc_7451_firmware -

amd epyc_7401p_firmware -

amd epyc_7401_firmware -

amd epyc_7371_firmware -

amd epyc_7351p_firmware -

amd epyc_7351_firmware -

amd epyc_7301_firmware -

amd epyc_7281_firmware -

amd epyc_7261_firmware -

amd epyc_7251_firmware -

Vendor Advisories

Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 9Red Hat Product Security has rated ...
Synopsis Moderate: Logging Subsystem 572 - Red Hat OpenShift security update Type/Severity Security Advisory: Moderate Topic Logging Subsystem 572 - Red Hat OpenShiftRed Hat Product Security has rated this update as having a security impact of Moderate A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severi ...
Synopsis Critical: Red Hat Advanced Cluster Management 266 security fixes and container updates Type/Severity Security Advisory: Critical Topic Red Hat Advanced Cluster Management for Kubernetes 266 GeneralAvailability release images, which fix security issues and update container imagesRed Hat Product Security has rated this update as h ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Red Hat Insights patch analysis Identify and remediate systems affected by this advisory View affected systems Topic An update for kernel is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated ...
Synopsis Critical: Red Hat Advanced Cluster Management 259 security fixes and container updates Type/Severity Security Advisory: Critical Topic Red Hat Advanced Cluster Management for Kubernetes 259 GeneralAvailability release images, which fix security issues and update container imagesRed Hat Product Security has rated this update as h ...
A flaw was found in hw This issue can cause AMD CPUs to transiently execute beyond unconditional direct branches ...

Recent Articles

Microsoft patches critical remote-code-exec hole in Exchange Server and others
The Register • Jessica Lyons Hardcastle • 01 Jan 1970

Get our weekly newsletter And Adobe, SAP, Intel, AMD, Cisco, Google join in

Patch Tuesday Microsoft has addressed 71 security flaws, including three critical remote code execution vulnerabilities, in its monthly Patch Tuesday update. The IT giant is confident none of the bugs have been actively exploited.  One of those critical RCEs is in Microsoft Exchange Server, and labeled CVE-2022-23277. It can be exploited by an authenticated user to "trigger malicious code in the context of the server's account through a network call," said Redmond. Yes, an attacker nee...

Another data-leaking Spectre bug found, smashes Intel, Arm defenses
The Register • Thomas Claburn in San Francisco • 01 Jan 1970

Get our weekly newsletter Your processor design fell off the vulnerability tree and hit every branch on the way down

Analysis Intel this month published an advisory to address a novel Spectre v2 vulnerability in its processors that can be exploited by malware to steal data from memory that should otherwise be off limits. Arm said a number of its processor cores are also affected by this security flaw, and like Intel, its hardware defenses can't block it outright, leaving developers to implement software-level mitigations. The latest Spectre revival, identified by academics at VU Amsterdam, is known as Branch H...