Downfall

Downfall, known as Gather Data Sampling by Intel, is a computer security vulnerability found in 6th through 11th generations of consumer and 1st through 4th generations of Xeon Intel x86-64 microprocessors. It is a transient execution CPU vulnerability which relies on speculative execution of Advanced Vector Extensions instructions to reveal the content of vector registers.

Source: Wikipedia

CVEs
Official Website
https://downfall.page
Wikidata description
security vulnerability
Wikidata id
Q121306104
Wikidata label
Downfall
Wikidata aliases
Downfall, CVE-2022-40982, Gather Data Sampling, GDS, Intel GDS/DOWNFALL, DOWNFALL
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...
Loading...
Loading...