ID

VAR-201805-0963


CVE

CVE-2018-3639


TITLE

CPU hardware utilizing speculative execution may be vulnerable to cache side-channel attacks

Trust: 0.8

sources: CERT/CC: VU#180049

DESCRIPTION

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4. CPU hardware utilizing speculative execution may be vulnerable to cache timing side-channel analysis. Two vulnerabilities are identified, known as "Variant 3a" and "Variant 4". CPUhardware is firmware that runs in the central processor for managing and controlling the CPU. Multiple CPUHardware information disclosure vulnerabilities. The vulnerability is caused by a race condition in the CPU cache processing. Local attackers can exploit vulnerabilities to obtain sensitive information through side channel analysis. AMD, ARM, and Intel CPUs are all CPU (central processing unit) products from different manufacturers. AMD, ARM, and Intel CPUs have security vulnerabilities. On Intel CPUs this requires updated microcode which is currently not released publicly (but your hardware vendor may have issued an update). For servers with AMD CPUs no microcode update is needed, please refer to https://xenbits.xen.org/xsa/advisory-263.html for further information. For the stable distribution (stretch), this problem has been fixed in version 4.8.3+xsa262+shim4.10.0+comet3-1+deb9u7. We recommend that you upgrade your xen packages. For the detailed security status of xen please refer to its security tracker page at: https://security-tracker.debian.org/tracker/xen Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAlsHl18ACgkQEMKTtsN8 Tja61RAAl6F2wDQ3w4RU8LAO/kfjVera+SqgJPNLTXU4d9rcxRcZy/uKDIl29Zi3 XQZtY6ZjNdF6BpIK7o2eB5pVJKCPEJpLIW7nx3fUrTRnAlPNl68GcJ0Pcw8RIm/Q OD4YpiGqgIlLi2Taf9Pq8a0DL5+KOk9IIdkZ8KJ+9jmovvehtrqwp4bEEJq0VOOb YOBqONZ8ODfMyyvSVIChJB+ctYxbFpU9+X2WJUocsSXJmCB2lu7kReQI5afc6wGb yNePS3NimubchiThUPCnv7VsGsAQcyEuM0OXEbPptbgnxlB/fNAD2wDuDuSoSn7N 4IlMOaFZBrQEuLuPdyrfImOTZqcDB6b3UYKkgM09j2t5hFgrn5tw2kY3Kjw/+qi7 ANkhQAg88yrROxq9MWzxnsWQWPEQFziUg3/PZtlsypvujth1KqN8GPupeZd1PmFI MgxPnI8MKZqWyKLPdmJUpjn0iUIvO+MEkveF7dhGV9vyL13e8EDMMoIoXN3d1/Qu IIcaISG9TvkEgz1wgfxJUtd8kQE1z+Vl1rQT9Y4UA2x+HFuhh4BFr2h/toCGCXOq 8zLeHQT2Gru1mL2jBQMLUABdCtgd9iemLz7W82YPcAUyo8u1SGig8ZbY/ACijX8k hCISdMx8Jb2cgFuns/vvBESPHghhUM9C6iX2Xz1d5PyEwyyBHTo= =fWvA -----END PGP SIGNATURE----- . 7.2) - x86_64 3. Description: The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. (CVE-2018-3639 virt-ssbd AMD) Note: This is the libvirt side of the CVE-2018-3639 mitigation. Bugs fixed (https://bugzilla.redhat.com/): 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 6. Relevant releases/architectures: RHEL 7-based RHEV-H ELS - noarch 3. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. 7) - aarch64, noarch, ppc64le 3. (CVE-2018-3639, PowerPC) * This release also includes next iteration of the CVE-2017-5715 mitigation that includes the SMCCC (Secure Monitor Call Calling Convention) 1.1 support. Space precludes documenting all of the bug fixes and enhancements in this advisory. See the descriptions in the related Knowledge Article: https://access.redhat.com/articles/3483021 4. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/linux-4.4.144/*: Upgraded. It also enables reporting on the Speculative Store Bypass vulnerability (aka GPZ Variant 4) which affects Intel processors and must be patched with a microcode update. To see the status of CPU vulnerability mitigations on your system, look at the files in: /sys/devices/system/cpu/vulnerabilities In addition, these kernels enable SMB2. Here's the complete list of kernel config changes from the previous 4.4.132: -X86_DEBUG_STATIC_CPU_HAS n CIFS_SMB2 n -> y +CC_OPTIMIZE_FOR_PERFORMANCE y +CIFS_SMB311 n +X86_FAST_FEATURE_TESTS y Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3639 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated packages for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.144/kernel-firmware-20180727_b01151b-noarch-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.144/kernel-generic-4.4.144-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.144/kernel-generic-smp-4.4.144_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.144/kernel-headers-4.4.144_smp-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.144/kernel-huge-4.4.144-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.144/kernel-huge-smp-4.4.144_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.144/kernel-modules-4.4.144-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.144/kernel-modules-smp-4.4.144_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.144/kernel-source-4.4.144_smp-noarch-1.txz Updated packages for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.144/kernel-firmware-20180727_b01151b-noarch-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.144/kernel-generic-4.4.144-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.144/kernel-headers-4.4.144-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.144/kernel-huge-4.4.144-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.144/kernel-modules-4.4.144-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.144/kernel-source-4.4.144-noarch-1.txz MD5 signatures: +-------------+ Slackware 14.2 packages: 78b4734f9898dceb88c85e2428ecb229 kernel-firmware-20180727_b01151b-noarch-1.txz c6d60676defaf0aff665e16d9c2a7fb5 kernel-generic-4.4.144-i586-1.txz cd9e3723a06cbc3f836ceda50568ee20 kernel-generic-smp-4.4.144_smp-i686-1.txz b3c43f455774ddd33247759baab252aa kernel-headers-4.4.144_smp-x86-1.txz cc87a7baeb407f080011625435a7e268 kernel-huge-4.4.144-i586-1.txz f081add71fe7909a49bc84becccc29ee kernel-huge-smp-4.4.144_smp-i686-1.txz 061a686e01ba27e94e67d0163f9fec7f kernel-modules-4.4.144-i586-1.txz d54f9e6eb5271d88bf80555f250cf742 kernel-modules-smp-4.4.144_smp-i686-1.txz 526b09e6aa33987cc1067dbfb418e414 kernel-source-4.4.144_smp-noarch-1.txz Slackware x86_64 14.2 packages: 78b4734f9898dceb88c85e2428ecb229 kernel-firmware-20180727_b01151b-noarch-1.txz ad06c7a0fdada92f42ec52759fe4f037 kernel-generic-4.4.144-x86_64-1.txz 411d9c7db2167177ee97a8f7cbf4366a kernel-headers-4.4.144-x86-1.txz f5176e27d85d80049532811423f8616b kernel-huge-4.4.144-x86_64-1.txz 847b5f06e3cd0eccce0a93b98412ede6 kernel-modules-4.4.144-x86_64-1.txz f8efe4ac11ac27114291238fafd7c406 kernel-source-4.4.144-noarch-1.txz Installation instructions: +------------------------+ Upgrade the packages as root: # upgradepkg kernel-*.txz If you are using an initrd, you'll need to rebuild it. For a 32-bit SMP machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2): # /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.144-smp | bash For a 64-bit machine, or a 32-bit uniprocessor machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2): # /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.144 | bash Please note that "uniprocessor" has to do with the kernel you are running, not with the CPU. Most systems should run the SMP kernel (if they can) regardless of the number of cores the CPU has. If you aren't sure which kernel you are running, run "uname -a". If you see SMP there, you are running the SMP kernel and should use the 4.4.144-smp version when running mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit systems should always use 4.4.144 as the version. If you are using lilo or elilo to boot the machine, you'll need to ensure that the machine is properly prepared before rebooting. If using LILO: By default, lilo.conf contains an image= line that references a symlink that always points to the correct kernel. No editing should be required unless your machine uses a custom lilo.conf. If that is the case, be sure that the image= line references the correct kernel file. Either way, you'll need to run "lilo" as root to reinstall the boot loader. If using elilo: Ensure that the /boot/vmlinuz symlink is pointing to the kernel you wish to use, and then run eliloconfig to update the EFI System Partition. +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2018:2164-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2164 Issue date: 2018-07-10 CVE Names: CVE-2018-3639 CVE-2018-3665 CVE-2018-10675 CVE-2018-10872 ==================================================================== 1. Summary: An update for kernel is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The kernel packages contain the Linux kernel, the core of any Linux operating system. Security Fix(es): * An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of Load & Store instructions (a commonly used performance optimization). It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory read from address to which a recent memory write has occurred may see an older value and subsequently cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3639, x86 AMD) * kernel: Use-after-free vulnerability in mm/mempolicy.c:do_get_mempolicy function allows local denial of service or other unspecified impact (CVE-2018-10675) * Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665) * kernel: error in exception handling leads to DoS (CVE-2018-8897 regression) (CVE-2018-10872) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank Ken Johnson (Microsoft Security Response Center) and Jann Horn (Google Project Zero) for reporting CVE-2018-3639 and Julian Stecklina (Amazon.de), Thomas Prescher (cyberus-technology.de), and Zdenek Sojka (sysgo.com) for reporting CVE-2018-3665. Bug Fix(es): * Previously, microcode updates on 32 and 64-bit AMD and Intel architectures were not synchronized. As a consequence, it was not possible to apply the microcode updates. This fix adds the synchronization to the microcode updates so that processors of the stated architectures receive updates at the same time. As a result, microcode updates are now synchronized. (BZ#1574592) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 The system must be rebooted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1566890 - CVE-2018-3639 hw: cpu: speculative store bypass 1575065 - CVE-2018-10675 kernel: Use-after-free vulnerability in mm/mempolicy.c:do_get_mempolicy function allows local denial-of-service or other unspecified impact 1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore 1596094 - CVE-2018-10872 kernel: error in exception handling leads to DoS (CVE-2018-8897 regression) 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: kernel-2.6.32-754.2.1.el6.src.rpm i386: kernel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-devel-2.6.32-754.2.1.el6.i686.rpm kernel-headers-2.6.32-754.2.1.el6.i686.rpm perf-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm kernel-doc-2.6.32-754.2.1.el6.noarch.rpm kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm x86_64: kernel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm perf-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: kernel-2.6.32-754.2.1.el6.src.rpm noarch: kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm kernel-doc-2.6.32-754.2.1.el6.noarch.rpm kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm x86_64: kernel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm perf-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: kernel-2.6.32-754.2.1.el6.src.rpm i386: kernel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-devel-2.6.32-754.2.1.el6.i686.rpm kernel-headers-2.6.32-754.2.1.el6.i686.rpm perf-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm kernel-doc-2.6.32-754.2.1.el6.noarch.rpm kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm ppc64: kernel-2.6.32-754.2.1.el6.ppc64.rpm kernel-bootwrapper-2.6.32-754.2.1.el6.ppc64.rpm kernel-debug-2.6.32-754.2.1.el6.ppc64.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm kernel-debug-devel-2.6.32-754.2.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.2.1.el6.ppc64.rpm kernel-devel-2.6.32-754.2.1.el6.ppc64.rpm kernel-headers-2.6.32-754.2.1.el6.ppc64.rpm perf-2.6.32-754.2.1.el6.ppc64.rpm perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm s390x: kernel-2.6.32-754.2.1.el6.s390x.rpm kernel-debug-2.6.32-754.2.1.el6.s390x.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.s390x.rpm kernel-debug-devel-2.6.32-754.2.1.el6.s390x.rpm kernel-debuginfo-2.6.32-754.2.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.2.1.el6.s390x.rpm kernel-devel-2.6.32-754.2.1.el6.s390x.rpm kernel-headers-2.6.32-754.2.1.el6.s390x.rpm kernel-kdump-2.6.32-754.2.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.2.1.el6.s390x.rpm kernel-kdump-devel-2.6.32-754.2.1.el6.s390x.rpm perf-2.6.32-754.2.1.el6.s390x.rpm perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm x86_64: kernel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm perf-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm ppc64: kernel-debug-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm kernel-debuginfo-common-ppc64-2.6.32-754.2.1.el6.ppc64.rpm perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm python-perf-2.6.32-754.2.1.el6.ppc64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.ppc64.rpm s390x: kernel-debug-debuginfo-2.6.32-754.2.1.el6.s390x.rpm kernel-debuginfo-2.6.32-754.2.1.el6.s390x.rpm kernel-debuginfo-common-s390x-2.6.32-754.2.1.el6.s390x.rpm kernel-kdump-debuginfo-2.6.32-754.2.1.el6.s390x.rpm perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm python-perf-2.6.32-754.2.1.el6.s390x.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.s390x.rpm x86_64: kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: kernel-2.6.32-754.2.1.el6.src.rpm i386: kernel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-devel-2.6.32-754.2.1.el6.i686.rpm kernel-headers-2.6.32-754.2.1.el6.i686.rpm perf-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm noarch: kernel-abi-whitelists-2.6.32-754.2.1.el6.noarch.rpm kernel-doc-2.6.32-754.2.1.el6.noarch.rpm kernel-firmware-2.6.32-754.2.1.el6.noarch.rpm x86_64: kernel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debug-devel-2.6.32-754.2.1.el6.i686.rpm kernel-debug-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm kernel-devel-2.6.32-754.2.1.el6.x86_64.rpm kernel-headers-2.6.32-754.2.1.el6.x86_64.rpm perf-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: kernel-debug-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-2.6.32-754.2.1.el6.i686.rpm kernel-debuginfo-common-i686-2.6.32-754.2.1.el6.i686.rpm perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm python-perf-2.6.32-754.2.1.el6.i686.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.i686.rpm x86_64: kernel-debug-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm kernel-debuginfo-common-x86_64-2.6.32-754.2.1.el6.x86_64.rpm perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm python-perf-2.6.32-754.2.1.el6.x86_64.rpm python-perf-debuginfo-2.6.32-754.2.1.el6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-3639 https://access.redhat.com/security/cve/CVE-2018-3665 https://access.redhat.com/security/cve/CVE-2018-10675 https://access.redhat.com/security/cve/CVE-2018-10872 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBW0TykdzjgjWX9erEAQj7nQ/8DBiN11jNNGxND1Io2xuiZ+/RqzFz4IXv VMTrhukotRz5vbQWziRcHl0DVUttBBbwzdoNUu4RH4rxHv0J0GTLYusgyWlyDJP8 D229CT7o6lK4RjPryXFsu/4YsIzu8Vz35KB8SpW6gUkXibANrCWDEHEqc9+6mQ6g VFe0wAu1Tw3PKre0zK+XL/uxkvjk8ZeDINe8WVUDloBOnxFMnZZjEcZsIO9JfjBr krlU1QTQcPeKsrv6gofNXBOeQn0JZS1BVDy0JiNoOihJqPPBLA5RkyZzWouy6FDt xVTN7BEuILTUszfcygXA17OdNUzJm/L6a4rFXno4+eN5u5Ucx46/abXhWhRzcwvV +7IuGNs83aTZufXNbWDtiGFkIyKE5NyX7U7SOoxz42AxesSxJ6SKJFD4iBu/0YrU h9BvuHkkVNu+NsYT6rajqwz5ytkEbCJAX7xvNnu7Wi18tWKEWklqAFYSqVnpopO2 8xSW2+OTSkAQ9uiGAz9aTLLca2Zi/I8kjAcNyv4tASUcvodNzUE/OuERC5hvOZ6X 6j/POh7W7xA3cAg216EEj4X12BIwArqt8hjZ6hO5cd7ZfnWof7BVEjLnqtyJjhzi Xap6Pf/NG4/iSO1kEFLo3Uw9sQVoPRU4Hg1KXJJy+XboBQ3/K9ctCU5qvTRApmmM OjBeir/Q654=I9wq -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Description: Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Once all virtual machines have shut down, start them again for this update to take effect. (CVE-2018-3639) Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software side of the mitigation for this hardware issue. To be fully functional, up-to-date CPU microcode applied on the system is required. Please refer to References section for further information about this issue, CPU microcode requirements and the potential performance impact. In this update mitigations for x86-64 architecture are provided

Trust: 3.33

sources: NVD: CVE-2018-3639 // CERT/CC: VU#180049 // CNVD: CNVD-2018-13391 // VULHUB: VHN-133670 // VULMON: CVE-2018-3639 // PACKETSTORM: 147904 // PACKETSTORM: 147933 // PACKETSTORM: 150090 // PACKETSTORM: 148975 // PACKETSTORM: 147866 // PACKETSTORM: 148317 // PACKETSTORM: 148151 // PACKETSTORM: 148731 // PACKETSTORM: 148486 // PACKETSTORM: 147780 // PACKETSTORM: 147770

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-13391

AFFECTED PRODUCTS

vendor:intelmodel:xeon e3 1270 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2650 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2608l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2697_v2

Trust: 1.0

vendor:intelmodel:xeon e5 1680 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2618l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1275l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e6550

Trust: 1.0

vendor:intelmodel:xeon e5 2637scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1230 v6scope:eqversion: -

Trust: 1.0

vendor:siemensmodel:ruggedcom apescope:eqversion: -

Trust: 1.0

vendor:mitelmodel:mivoice connectscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1220 v3scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:surfacescope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom escope:eqversion:e3827

Trust: 1.0

vendor:intelmodel:xeon e5 2620 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86142f

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4640_v3

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8170

Trust: 1.0

vendor:intelmodel:xeon e5 2448lscope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.3

Trust: 1.0

vendor:intelmodel:xeon e3 1278l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2658

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3570

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8860_v3

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2830

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4610_v2

Trust: 1.0

vendor:intelmodel:xeon e3 1245 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4860_v2

Trust: 1.0

vendor:intelmodel:xeon e3 1505l v6scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows 10scope:eqversion:1803

Trust: 1.0

vendor:redhatmodel:openstackscope:eqversion:13

Trust: 1.0

vendor:intelmodel:xeon e5 2403scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1235l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 1630 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4650_v2

Trust: 1.0

vendor:intelmodel:xeon e5 2430lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2660_v3

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.6

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.6

Trust: 1.0

vendor:intelmodel:xeon e3 1240 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86150

Trust: 1.0

vendor:mitelmodel:mivoice 5000scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4657l_v2

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:l5518_

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8870

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:8.0

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4603_v2

Trust: 1.0

vendor:microsoftmodel:windows 8.1scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3958

Trust: 1.0

vendor:intelmodel:core mscope:eqversion:32nm

Trust: 1.0

vendor:intelmodel:xeon e5 1660 v4scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:6.6

Trust: 1.0

vendor:microsoftmodel:windows server 2016scope:eqversion:1709

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z2420

Trust: 1.0

vendor:siemensmodel:simatic ipc3000 smartscope:ltversion:1.5

Trust: 1.0

vendor:intelmodel:xeon e5 2650 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1245scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4830_v4

Trust: 1.0

vendor:intelmodel:xeon e5 2418lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2658a_v3

Trust: 1.0

vendor:intelmodel:xeon e5 2630 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2683_v4

Trust: 1.0

vendor:intelmodel:atom escope:eqversion:e3805

Trust: 1.0

vendor:intelmodel:xeon e3 1225 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2407 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:l5530

Trust: 1.0

vendor:oraclemodel:local service management systemscope:lteversion:13.3

Trust: 1.0

vendor:intelmodel:xeon e3 1275 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4607

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8850

Trust: 1.0

vendor:microsoftmodel:windows 10scope:eqversion:1809

Trust: 1.0

vendor:redhatmodel:openstackscope:eqversion:9

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4660_v4

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1275_

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1585_v5

Trust: 1.0

vendor:intelmodel:xeon e5 2609 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2450scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1275 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4640_v2

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4830_v2

Trust: 1.0

vendor:intelmodel:xeon e3 1220 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1265l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2430scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1225 v6scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.7

Trust: 1.0

vendor:intelmodel:xeon e3 1240scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4850_v3

Trust: 1.0

vendor:microsoftmodel:surface proscope:eqversion:3

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2658_v2

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3775d

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4108

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4890_v2

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4807

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4669_v3

Trust: 1.0

vendor:nvidiamodel:jetson tx2scope:ltversion:r28.3

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e6540

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86142m

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8176

Trust: 1.0

vendor:intelmodel:xeon e3 1290 v2scope:eqversion: -

Trust: 1.0

vendor:sonicwallmodel:sonicosvscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2438l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentiumscope:eqversion:n4100

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1585l_v5

Trust: 1.0

vendor:intelmodel:xeon e3 1260lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2440 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2428l v2scope:eqversion: -

Trust: 1.0

vendor:microsoftmodel:windows server 2016scope:eqversion:1803

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86146

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:w5590

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3745

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8880l_v2

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1220_

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2670_v3

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8156

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:17.10

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8160f

Trust: 1.0

vendor:intelmodel:xeon e3 1286l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2680

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2667

Trust: 1.0

vendor:intelmodel:xeon e3 1240 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z2760

Trust: 1.0

vendor:siemensmodel:simatic ipc827cscope:ltversion:15.02.15

Trust: 1.0

vendor:intelmodel:xeon e5 2428l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2697_v4

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3775

Trust: 1.0

vendor:intelmodel:xeon e3 1280 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4880_v2

Trust: 1.0

vendor:intelmodel:celeron jscope:eqversion:j3455

Trust: 1.0

vendor:intelmodel:xeon e5 2620scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom escope:eqversion:e3825

Trust: 1.0

vendor:microsoftmodel:windows 10scope:eqversion:1607

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2695_v4

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8164

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.4

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:7.5

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2870

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8176f

Trust: 1.0

vendor:siemensmodel:simatic ipc677cscope:ltversion:15.02.15

Trust: 1.0

vendor:intelmodel:xeon e5 2608l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2440scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2695_v2

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4650_v3

Trust: 1.0

vendor:intelmodel:xeon e3 1220l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1545m_v5

Trust: 1.0

vendor:siemensmodel:simatic ipc477dscope:ltversion:17.0x.14

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3338

Trust: 1.0

vendor:mitelmodel:mivoice border gatewayscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1235scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:85115

Trust: 1.0

vendor:intelmodel:xeon e3 1268l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 1660 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1285 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2870_v2

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4628l_v4

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4820_v2

Trust: 1.0

vendor:intelmodel:xeon e5 2628l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3736g

Trust: 1.0

vendor:redhatmodel:virtualization managerscope:eqversion:4.3

Trust: 1.0

vendor:intelmodel:xeon e5 2628l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 1620 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4850

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2690_v2

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8890_v2

Trust: 1.0

vendor:intelmodel:xeon e5 1680 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1105c v2scope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic ipc427dscope:ltversion:17.0x.14

Trust: 1.0

vendor:intelmodel:atom escope:eqversion:e3826

Trust: 1.0

vendor:intelmodel:xeon e3 1260l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1578l_v5

Trust: 1.0

vendor:intelmodel:xeon e5 1428l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4114

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4110

Trust: 1.0

vendor:intelmodel:xeon e3 1505m v5scope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic field pg m4scope:ltversion:18.01.09

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2890_v2

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1505m_v6

Trust: 1.0

vendor:intelmodel:xeon e5 2630 v2scope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic ipc427cscope:eqversion: -

Trust: 1.0

vendor:nvidiamodel:jetson tx1scope:ltversion:r28.3

Trust: 1.0

vendor:siemensmodel:simatic et 200 spscope:ltversion:2.6

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e5502

Trust: 1.0

vendor:microsoftmodel:surface proscope:eqversion:1796

Trust: 1.0

vendor:intelmodel:xeon e3 1225 v3scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.3

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2680_v3

Trust: 1.0

vendor:redhatmodel:openstackscope:eqversion:7.0

Trust: 1.0

vendor:intelmodel:xeon e5 2470 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:3600

Trust: 1.0

vendor:intelmodel:xeon e5 2403 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8891_v3

Trust: 1.0

vendor:intelmodel:xeon e3 12201 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8160t

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:125c_

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4627_v2

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:5.9

Trust: 1.0

vendor:microsoftmodel:windows 10scope:eqversion:1703

Trust: 1.0

vendor:intelmodel:xeon e3 1505l v5scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.6

Trust: 1.0

vendor:intelmodel:xeon e3 1270 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2418l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8890_v3

Trust: 1.0

vendor:sonicwallmodel:secure mobile accessscope:eqversion: -

Trust: 1.0

vendor:oraclemodel:local service management systemscope:gteversion:13.0

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3750

Trust: 1.0

vendor:intelmodel:xeon e3 1245 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2648l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3735g

Trust: 1.0

vendor:mitelmodel:mivoice businessscope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentium silverscope:eqversion:j5005

Trust: 1.0

vendor:mitelmodel:micloud management portalscope:eqversion:*

Trust: 1.0

vendor:intelmodel:xeon e5 1428lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8870_v4

Trust: 1.0

vendor:intelmodel:xeon e5 2428lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1240l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4116

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x3460

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86132

Trust: 1.0

vendor:intelmodel:xeon e3 1290scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4860

Trust: 1.0

vendor:intelmodel:atom escope:eqversion:e3815

Trust: 1.0

vendor:intelmodel:xeon e5 1620scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 1650 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2670_v2

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2695_v3

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4655_v4

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e5520

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x3480

Trust: 1.0

vendor:siemensmodel:simatic ipc347escope:ltversion:1.5

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8891_v2

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3708

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e5504

Trust: 1.0

vendor:intelmodel:xeon e5 2620 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8160

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:85120t

Trust: 1.0

vendor:siemensmodel:simatic ipc647cscope:ltversion:15.01.14

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3808

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4114t

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3735d

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:7500

Trust: 1.0

vendor:redhatmodel:mrg realtimescope:eqversion:2.0

Trust: 1.0

vendor:intelmodel:xeon e3 1241 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86148

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3740

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8880l_v3

Trust: 1.0

vendor:siemensmodel:itc1900 proscope:ltversion:3.1

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2667_v3

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2803

Trust: 1.0

vendor:armmodel:cortex-ascope:eqversion:57

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:45nm

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1565l_v5

Trust: 1.0

vendor:intelmodel:xeon e3 1501m v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2430l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 1630 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2648lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4809_v2

Trust: 1.0

vendor:redhatmodel:enterprise linux eusscope:eqversion:6.7

Trust: 1.0

vendor:siemensmodel:simatic ipc627dscope:ltversion:19.02.11

Trust: 1.0

vendor:sonicwallmodel:cloud global management systemscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1125c v2scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.7

Trust: 1.0

vendor:redhatmodel:openstackscope:eqversion:12

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:12.04

Trust: 1.0

vendor:microsoftmodel:surface pro with lte advancedscope:eqversion:1807

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3558

Trust: 1.0

vendor:armmodel:cortex-ascope:eqversion:15

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2687w_v2

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8830

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4809_v4

Trust: 1.0

vendor:intelmodel:xeon e5 2450lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1220 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:85122

Trust: 1.0

vendor:siemensmodel:simatic ipc427escope:ltversion:21.01.09

Trust: 1.0

vendor:intelmodel:xeon e3 1240l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2670

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3785

Trust: 1.0

vendor:intelmodel:xeon e3 1225scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4112

Trust: 1.0

vendor:intelmodel:xeon e5 1660 v3scope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic ipc827dscope:ltversion:19.02.11

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4109t

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:l5520

Trust: 1.0

vendor:intelmodel:xeon e3 1245 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4620_v3

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4116t

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:l5506

Trust: 1.0

vendor:mitelmodel:mivoic mx-onescope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4610_v4

Trust: 1.0

vendor:intelmodel:xeon e5 2640scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c2308

Trust: 1.0

vendor:siemensmodel:sinumerik 840 d slscope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3770d

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1558l_v5

Trust: 1.0

vendor:intelmodel:xeon e3 1240 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2697_v3

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3735e

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e5503

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4607_v2

Trust: 1.0

vendor:intelmodel:xeon e3 1230 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3858

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4660_v3

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2850_v2

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:l3406

Trust: 1.0

vendor:siemensmodel:itc1500 proscope:ltversion:3.1

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1535m_v6

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2660_v2

Trust: 1.0

vendor:oraclemodel:solarisscope:eqversion:11

Trust: 1.0

vendor:siemensmodel:simatic ipc477cscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2690_v4

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4820

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.4

Trust: 1.0

vendor:intelmodel:pentium silverscope:eqversion:n5000

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:l5508_

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2665

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2650l_v4

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:6.0

Trust: 1.0

vendor:intelmodel:xeon e3 1501l v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1270 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1275 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentium jscope:eqversion:j4205

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4603

Trust: 1.0

vendor:sonicwallmodel:web application firewallscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2680_v2

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86134

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86126

Trust: 1.0

vendor:sonicwallmodel:global management systemscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8180

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4627_v4

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:85120

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3480

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:85119t

Trust: 1.0

vendor:intelmodel:xeon e5 2650lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3460

Trust: 1.0

vendor:intelmodel:xeon e5 2618l v2scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7.0

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4624l_v2

Trust: 1.0

vendor:siemensmodel:simatic ipc477escope:ltversion:21.01.09

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4655_v3

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2860

Trust: 1.0

vendor:siemensmodel:simatic ipc627cscope:ltversion:15.02.15

Trust: 1.0

vendor:intelmodel:xeon e5 2628l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2420scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron jscope:eqversion:j4005

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4870_v2

Trust: 1.0

vendor:intelmodel:xeon e5 2620 v2scope:eqversion: -

Trust: 1.0

vendor:siemensmodel:sinumerik pcu 50.5scope:ltversion:15.02.15

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8867_v3

Trust: 1.0

vendor:intelmodel:xeon e3 1270 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2630 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2658_v4

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8870_v2

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3740d

Trust: 1.0

vendor:intelmodel:xeon e5 2448l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3580

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8890_v4

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4667_v3

Trust: 1.0

vendor:intelmodel:xeon e5 2408l v3scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux workstationscope:eqversion:6.0

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4610_v3

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:16.04

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3530

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:6.0

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e5507

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:l3426

Trust: 1.0

vendor:intelmodel:xeon e3 1245 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2650l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:32nm

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3560

Trust: 1.0

vendor:intelmodel:xeon e3 1285l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86134m

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3955

Trust: 1.0

vendor:intelmodel:xeon e3 1275 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2630l v4scope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic ipc647dscope:ltversion:19.01.14

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4648_v3

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3538

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86126f

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4620_v4

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e5506

Trust: 1.0

vendor:microsoftmodel:windows server 2008scope:eqversion:sp2

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8891_v4

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.3

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86140m

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4820_v4

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86138

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3850

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3736f

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x3440

Trust: 1.0

vendor:intelmodel:xeon e5 2650l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2660

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8153

Trust: 1.0

vendor:redhatmodel:openstackscope:eqversion:10

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4617

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2687w_v4

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z2560

Trust: 1.0

vendor:siemensmodel:simatic ipc677dscope:ltversion:19.02.11

Trust: 1.0

vendor:intelmodel:xeon e5 1428l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86128

Trust: 1.0

vendor:intelmodel:xeon e5 2407scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:32nm

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:45nm

Trust: 1.0

vendor:intelmodel:xeon e3 1280 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1276 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8860_v4

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x5560

Trust: 1.0

vendor:intelmodel:xeon e3 1286 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8880_v3

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x3450

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4667_v4

Trust: 1.0

vendor:intelmodel:xeon e5 1620 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2603 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8867_v4

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4620_v2

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x3430

Trust: 1.0

vendor:intelmodel:xeon e3 1226 v3scope:eqversion: -

Trust: 1.0

vendor:schneider electricmodel:struxureware data center expertscope:ltversion:7.6.0

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4650_v4

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:5115

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4627_v3

Trust: 1.0

vendor:intelmodel:xeon e5 2603 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1220 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86154

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2698_v3

Trust: 1.0

vendor:siemensmodel:simatic s7-1500scope:ltversion:2.6

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86142

Trust: 1.0

vendor:microsoftmodel:surface proscope:eqversion:4

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3745d

Trust: 1.0

vendor:intelmodel:atom escope:eqversion:e3845

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4830

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8867l

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3830

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1515m_v5

Trust: 1.0

vendor:intelmodel:xeon e5 2470scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 1650scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2603 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2418l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2648l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2637 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8870_v3

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.5

Trust: 1.0

vendor:intelmodel:xeon e5 2650scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1280 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1270scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2640 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 12201scope:eqversion: -

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:18.04

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86126t

Trust: 1.0

vendor:intelmodel:xeon e5 2603scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4610

Trust: 1.0

vendor:intelmodel:xeon e5 2618l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom x7-e3950scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n3450

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.7

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8158

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8894_v4

Trust: 1.0

vendor:intelmodel:pentiumscope:eqversion:n4000

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x5570

Trust: 1.0

vendor:microsoftmodel:windows 7scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2623 v3scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:openstackscope:eqversion:8

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3770

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4850_v2

Trust: 1.0

vendor:intelmodel:xeon e3 1258l v4scope:eqversion: -

Trust: 1.0

vendor:siemensmodel:sinema remote connectscope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom x5-e3930scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8880_v2

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3308

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3795

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2699a_v4

Trust: 1.0

vendor:intelmodel:xeon e5 2630scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2650 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 1650 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron jscope:eqversion:j4105

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8880_v4

Trust: 1.0

vendor:intelmodel:xeon e3 1265l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2667_v4

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2850

Trust: 1.0

vendor:microsoftmodel:windows 10scope:eqversion: -

Trust: 1.0

vendor:armmodel:cortex-ascope:eqversion:72

Trust: 1.0

vendor:intelmodel:xeon e3 1285 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8860

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.2

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86138t

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2699r_v4

Trust: 1.0

vendor:microsoftmodel:surface bookscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1230 v5scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:7.0

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86136

Trust: 1.0

vendor:intelmodel:xeon e3 1280 v3scope:eqversion: -

Trust: 1.0

vendor:siemensmodel:itc1500scope:ltversion:3.1

Trust: 1.0

vendor:intelmodel:xeon e5 2623 v4scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.2

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2697a_v4

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:85118

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e5530

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86140

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x5550

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2658_v3

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86130

Trust: 1.0

vendor:intelmodel:xeon e5 2640 v3scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.4

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86138f

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z2520

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x3470

Trust: 1.0

vendor:siemensmodel:simatic ipc847dscope:ltversion:19.01.14

Trust: 1.0

vendor:intelmodel:xeon e3 1246 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:32nm

Trust: 1.0

vendor:siemensmodel:simotion p320-4escope:ltversion:17.0x.14

Trust: 1.0

vendor:siemensmodel:itc1900scope:ltversion:3.1

Trust: 1.0

vendor:microsoftmodel:surface studioscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1268l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2687w_v3

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:microsoftmodel:windows server 2012scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1225 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2609 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2630l v2scope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic itp1000scope:ltversion:23.01.04

Trust: 1.0

vendor:siemensmodel:itc2200 proscope:ltversion:3.1

Trust: 1.0

vendor:intelmodel:xeon e5 2643 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4850_v4

Trust: 1.0

vendor:intelmodel:xeon e5 2643 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core mscope:eqversion:45nm

Trust: 1.0

vendor:intelmodel:xeon e5 2630l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1240 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2687w

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3735f

Trust: 1.0

vendor:intelmodel:xeon e5 2609 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8857_v2

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2699_v4

Trust: 1.0

vendor:intelmodel:atom x5-e3940scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3950

Trust: 1.0

vendor:intelmodel:xeon e5 2643scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86130t

Trust: 1.0

vendor:microsoftmodel:windows server 2012scope:eqversion:r2

Trust: 1.0

vendor:intelmodel:xeon e-1105cscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2683_v3

Trust: 1.0

vendor:intelmodel:xeon e5 2609scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86144

Trust: 1.0

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7.0

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2820

Trust: 1.0

vendor:intelmodel:xeon e3 1281 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e6510

Trust: 1.0

vendor:intelmodel:xeon e3 1271 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4650l

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2667_v2

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2690

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4650

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4870

Trust: 1.0

vendor:mitelmodel:micollabscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8837

Trust: 1.0

vendor:siemensmodel:simatic ipc547escope:ltversion:r1.30.0

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2699_v3

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:45nm

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4809_v3

Trust: 1.0

vendor:microsoftmodel:windows server 2016scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1230scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2680_v4

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.4

Trust: 1.0

vendor:microsoftmodel:windows server 2008scope:eqversion:r2

Trust: 1.0

vendor:intelmodel:xeon e3 1231 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8850_v2

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8160m

Trust: 1.0

vendor:intelmodel:xeon e3 1280scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2643 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1285 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1285l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1575m_v5

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4669_v4

Trust: 1.0

vendor:intelmodel:xeon e5 1650 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1230l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8168

Trust: 1.0

vendor:intelmodel:xeon e5 2630lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8893_v4

Trust: 1.0

vendor:intelmodel:xeon e5 2640 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3758

Trust: 1.0

vendor:intelmodel:xeon e3 1265l v2scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:virtualizationscope:eqversion:4.0

Trust: 1.0

vendor:mitelmodel:open integration gatewayscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1230 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3590

Trust: 1.0

vendor:siemensmodel:simatic ipc847cscope:ltversion:15.01.14

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:l3403

Trust: 1.0

vendor:intelmodel:xeon e5 2450l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8170m

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:5600

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86130f

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8176m

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4830_v3

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z2480

Trust: 1.0

vendor:redhatmodel:virtualization managerscope:eqversion:4.2

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:w5580

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z2580

Trust: 1.0

vendor:microsoftmodel:surface bookscope:eqversion:2

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1535m_v5

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4620

Trust: 1.0

vendor:intelmodel:xeon e5 2637 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2430 v2scope:eqversion: -

Trust: 1.0

vendor:sonicwallmodel:email securityscope:eqversion: -

Trust: 1.0

vendor:siemensmodel:simatic field pg m5scope:ltversion:22.01.06

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8893_v3

Trust: 1.0

vendor:siemensmodel:itc2200scope:ltversion:3.1

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4820_v3

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4640_v4

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2660_v4

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8893_v2

Trust: 1.0

vendor:intelmodel:xeon e5 2450 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2690_v3

Trust: 1.0

vendor:intelmodel:xeon e5 2648l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z2460

Trust: 1.0

vendor:microsoftmodel:windows 10scope:eqversion:1709

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2698_v4

Trust: 1.0

vendor:intelmodel:xeon e5 2637 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86148f

Trust: 1.0

vendor:intelmodel:xeon e5 2420 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3508

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4640

Trust: 1.0

vendor:siemensmodel:simatic ipc477e proscope:ltversion:21.01.09

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86152

Trust: 1.0

vendor:siemensmodel:simatic ipc547gscope:ltversion:r1.23.0

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e5540

Trust: 1.0

vendor:intelmodel:pentiumscope:eqversion:n4200

Trust: 1.0

vendor:intelmodel:xeon e5 1660scope:eqversion: -

Trust: 1.0

vendor:siemensmodel:sinumerik tcu 30.3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2880_v2

Trust: 1.0

vendor:intelmodel:xeon e5 1620 v4scope:eqversion: -

Trust: 1.0

vendor:amdmodel: - scope: - version: -

Trust: 0.8

vendor:armmodel: - scope: - version: -

Trust: 0.8

vendor:applemodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:dellmodel: - scope: - version: -

Trust: 0.8

vendor:dell emcmodel: - scope: - version: -

Trust: 0.8

vendor:fortinetmodel: - scope: - version: -

Trust: 0.8

vendor:hpmodel: - scope: - version: -

Trust: 0.8

vendor:hitachimodel: - scope: - version: -

Trust: 0.8

vendor:ibmmodel: - scope: - version: -

Trust: 0.8

vendor:intelmodel: - scope: - version: -

Trust: 0.8

vendor:microsoftmodel: - scope: - version: -

Trust: 0.8

vendor:qualcomm incorporatedmodel: - scope: - version: -

Trust: 0.8

vendor:red hatmodel: - scope: - version: -

Trust: 0.8

vendor:suse linuxmodel: - scope: - version: -

Trust: 0.8

vendor:synologymodel: - scope: - version: -

Trust: 0.8

vendor:ubuntumodel: - scope: - version: -

Trust: 0.8

vendor:vmwaremodel: - scope: - version: -

Trust: 0.8

vendor:armmodel:cortex a57scope: - version: -

Trust: 0.6

vendor:intelmodel:5th generation core processorsscope: - version: -

Trust: 0.6

vendor:armmodel:cortex a72scope: - version: -

Trust: 0.6

vendor:intelmodel:6th generation core processorsscope:eqversion:0

Trust: 0.6

vendor:intelmodel:5th generation core processorsscope:eqversion:0

Trust: 0.6

vendor:intelmodel:4th generation core processorsscope:eqversion:0

Trust: 0.6

vendor:intelmodel:3rd generation core processorsscope:eqversion:0

Trust: 0.6

vendor:intelmodel:2nd generation core processorsscope:eqversion:0

Trust: 0.6

vendor:intelmodel:8th generation core processorsscope:eqversion:0

Trust: 0.6

vendor:intelmodel:7th generation core processorsscope:eqversion:0

Trust: 0.6

vendor:intelmodel:atom processor a seriesscope:eqversion:0

Trust: 0.6

vendor:intelmodel:atom processor c seriesscope:eqversion:0

Trust: 0.6

vendor:intelmodel:atom processor e seriesscope:eqversion:0

Trust: 0.6

vendor:intelmodel:atom processor t seriesscope:eqversion:0

Trust: 0.6

vendor:intelmodel:atom processor seriesscope:eqversion:x0

Trust: 0.6

vendor:intelmodel:atom processor z seriesscope:eqversion:0

Trust: 0.6

vendor:intelmodel:core x-series processor family for intel platformsscope:eqversion:x990

Trust: 0.6

vendor:intelmodel:celeron processor j seriesscope:eqversion:0

Trust: 0.6

vendor:intelmodel:celeron processor n seriesscope:eqversion:0

Trust: 0.6

vendor:intelmodel:core m processor familyscope:eqversion:0

Trust: 0.6

vendor:intelmodel:core x-series processor family for intel platformsscope:eqversion:x2990

Trust: 0.6

vendor:intelmodel:pentium processor n seriesscope:eqversion:0

Trust: 0.6

vendor:intelmodel:pentium processor silver seriesscope:eqversion:0

Trust: 0.6

vendor:intelmodel:xeon processor seriesscope:eqversion:34000

Trust: 0.6

vendor:intelmodel:xeon processor seriesscope:eqversion:36000

Trust: 0.6

vendor:intelmodel:xeon processor seriesscope:eqversion:55000

Trust: 0.6

vendor:intelmodel:xeon processor seriesscope:eqversion:56000

Trust: 0.6

vendor:intelmodel:xeon processor seriesscope:eqversion:75000

Trust: 0.6

vendor:intelmodel:xeon processor seriesscope:eqversion:65000

Trust: 0.6

vendor:intelmodel:pentium processor j seriesscope:eqversion:0

Trust: 0.6

vendor:intelmodel:xeon processor e3 familyscope:eqversion:0

Trust: 0.6

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v20

Trust: 0.6

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v3

Trust: 0.6

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v40

Trust: 0.6

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v50

Trust: 0.6

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v60

Trust: 0.6

vendor:intelmodel:xeon processor e5 familyscope:eqversion:0

Trust: 0.6

vendor:intelmodel:xeon processor e5 familyscope:eqversion:v20

Trust: 0.6

vendor:intelmodel:xeon processor e5 familyscope:eqversion:v3

Trust: 0.6

vendor:intelmodel:xeon processor e5 familyscope:eqversion:v40

Trust: 0.6

vendor:intelmodel:xeon processor e7 familyscope:eqversion:0

Trust: 0.6

vendor:intelmodel:xeon processor e7 familyscope:eqversion:v20

Trust: 0.6

vendor:intelmodel:xeon processor e7 familyscope:eqversion:v3

Trust: 0.6

vendor:intelmodel:xeon processor e7 familyscope:eqversion:v40

Trust: 0.6

sources: CERT/CC: VU#180049 // CNVD: CNVD-2018-13391 // NVD: CVE-2018-3639

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-3639
value: MEDIUM

Trust: 1.0

CNVD: CNVD-2018-13391
value: MEDIUM

Trust: 0.6

VULHUB: VHN-133670
value: MEDIUM

Trust: 0.1

VULMON: CVE-2018-3639
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2018-3639
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

CNVD: CNVD-2018-13391
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:C/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-133670
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:C/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-3639
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: CNVD: CNVD-2018-13391 // VULHUB: VHN-133670 // VULMON: CVE-2018-3639 // NVD: CVE-2018-3639

PROBLEMTYPE DATA

problemtype:CWE-203

Trust: 1.1

problemtype:CWE-200

Trust: 0.1

sources: VULHUB: VHN-133670 // NVD: CVE-2018-3639

TYPE

bypass

Trust: 0.7

sources: PACKETSTORM: 147933 // PACKETSTORM: 150090 // PACKETSTORM: 147866 // PACKETSTORM: 148317 // PACKETSTORM: 148151 // PACKETSTORM: 147780 // PACKETSTORM: 147770

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-133670 // VULMON: CVE-2018-3639

PATCH

title:Patches for multiple CPUHardware information disclosure vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/134555

Trust: 0.6

title:The Registerurl:https://www.theregister.co.uk/2020/06/09/linux_kernel_bugs_spectre/

Trust: 0.2

title:The Registerurl:https://www.theregister.co.uk/2020/06/09/linux_bugs_spectre/

Trust: 0.2

title:The Registerurl:https://www.theregister.co.uk/2018/09/22/security_roundup_220918/

Trust: 0.2

title:The Registerurl:https://www.theregister.co.uk/2018/05/21/spectre_meltdown_v4_microsoft_google/

Trust: 0.2

title:Debian Security Advisories: DSA-4210-1 xen -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=0b7652e881ef66c72f60bb8e0ca22122

Trust: 0.1

title:Ubuntu Security Notice: qemu updateurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3651-1

Trust: 0.1

title:Red Hat: Important: qemu-kvm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20183425 - Security Advisory

Trust: 0.1

title:Red Hat: Important: libvirt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181666 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm-rhev security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182258 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security, bug fix, and enhancement updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181738 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181639 - Security Advisory

Trust: 0.1

title:Red Hat: Important: java-1.7.0-openjdk security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181647 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181641 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181658 - Security Advisory

Trust: 0.1

title:Red Hat: Important: libvirt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181652 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm-rhev security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181654 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181640 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: qemu updateurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3679-1

Trust: 0.1

title:Red Hat: Important: rhev-hypervisor7 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181711 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181638 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181633 - Security Advisory

Trust: 0.1

title:Red Hat: Important: java-1.7.0-openjdk security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181648 - Security Advisory

Trust: 0.1

title:Red Hat: Important: java-1.8.0-openjdk security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181649 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181637 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181629 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182309 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181635 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm-rhev security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182060 - Security Advisory

Trust: 0.1

title:Red Hat: Important: libvirt security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181997 - Security Advisory

Trust: 0.1

title:Red Hat: Important: libvirt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20183402 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181659 - Security Advisory

Trust: 0.1

title:Red Hat: Important: libvirt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181665 - Security Advisory

Trust: 0.1

title:Red Hat: Important: java-1.8.0-openjdk security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181650 - Security Advisory

Trust: 0.1

title:Red Hat: Important: redhat-virtualization-host security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181696 - Security Advisory

Trust: 0.1

title:Red Hat: Important: libvirt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20183399 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181636 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181656 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181651 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181661 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel-rt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181630 - Security Advisory

Trust: 0.1

title:Red Hat: Important: rhvm-setup-plugins security, bug fix, and enhancement updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182328 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel-rt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181642 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm-rhev security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182363 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182172 - Security Advisory

Trust: 0.1

title:Amazon Linux AMI: ALAS-2018-1039url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2018-1039

Trust: 0.1

title:Red Hat: Important: libvirt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20183400 - Security Advisory

Trust: 0.1

title:Red Hat: Important: libvirt security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182006 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182001 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182171 - Security Advisory

Trust: 0.1

title:Red Hat: Important: libvirt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181669 - Security Advisory

Trust: 0.1

title:Red Hat: Important: rhevm-setup-plugins security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181689 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182250 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20183397 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181660 - Security Advisory

Trust: 0.1

title:Red Hat: Important: org.ovirt.engine-root security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181676 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm-rhev security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181655 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181662 - Security Advisory

Trust: 0.1

title:Red Hat: Important: libvirt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181664 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm-rhev security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182228 - Security Advisory

Trust: 0.1

title:Red Hat: Important: libvirt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20183407 - Security Advisory

Trust: 0.1

title:Red Hat: Important: org.ovirt.engine-root security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181688 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm-rhev security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181686 - Security Advisory

Trust: 0.1

title:Red Hat: Important: redhat-virtualization-host security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181710 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm-rhev security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181646 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm-rhev security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181644 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm-rhev security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181643 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm-rhev security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181645 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3652-1

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182161 - Security Advisory

Trust: 0.1

title:Red Hat: Important: rhvm-setup-plugins security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181674 - Security Advisory

Trust: 0.1

title:Red Hat: Important: libvirt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181653 - Security Advisory

Trust: 0.1

title:Red Hat: Important: libvirt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181668 - Security Advisory

Trust: 0.1

title:Red Hat: Important: libvirt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181667 - Security Advisory

Trust: 0.1

title:Red Hat: Important: vdsm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181675 - Security Advisory

Trust: 0.1

title:Red Hat: Important: vdsm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181690 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm-rhev security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182289 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security, bug fix, and enhancement updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181826 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20183424 - Security Advisory

Trust: 0.1

title:Red Hat: Important: libvirt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181632 - Security Advisory

Trust: 0.1

title:Red Hat: Important: libvirt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20183396 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181657 - Security Advisory

Trust: 0.1

title:Red Hat: Important: rhev-hypervisor7 security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182246 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181663 - Security Advisory

Trust: 0.1

title:Red Hat: Important: libvirt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20183398 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm-rhev security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182364 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20183401 - Security Advisory

Trust: 0.1

title:Red Hat: Important: qemu-kvm security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20183423 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182216 - Security Advisory

Trust: 0.1

title:Debian Security Advisories: DSA-4273-1 intel-microcode -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=198fe04f0aa4ce22fdd957b0e6387a69

Trust: 0.1

title:Amazon Linux AMI: ALAS-2018-1037url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2018-1037

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181965 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel-rt security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182003 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel-alt security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20181967 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20182387 - Security Advisory

Trust: 0.1

title:CVE-2018-3639url:https://github.com/mmxsrup/CVE-2018-3639

Trust: 0.1

title:CVE-2018-3639-specter-v4-url:https://github.com/Shuiliusheng/CVE-2018-3639-specter-v4-

Trust: 0.1

title:MitigationFlagsCliToolurl:https://github.com/yardenshafir/MitigationFlagsCliTool

Trust: 0.1

title:ssbd-toolsurl:https://github.com/tyhicks/ssbd-tools

Trust: 0.1

title:Intel-CVE-2018-3639-Mitigation_RegistryUpdateurl:https://github.com/malindarathnayake/Intel-CVE-2018-3639-Mitigation_RegistryUpdate

Trust: 0.1

title:Spectre_Meltdown_MDS_srcsurl:https://github.com/morning21/Spectre_Meltdown_MDS_srcs

Trust: 0.1

title:linux-exploiturl:https://github.com/C0dak/linux-exploit

Trust: 0.1

title:CPU-vulnerability-collectionsurl:https://github.com/houjingyi233/CPU-vulnerability-collections

Trust: 0.1

title:cvelinkerurl:https://github.com/Sh3r4/cvelinker

Trust: 0.1

title:cvelinkerurl:https://github.com/sectorsect/cvelinker

Trust: 0.1

title:Efficient-Computing-in-a-Safe-Environmenturl:https://github.com/milouk/Efficient-Computing-in-a-Safe-Environment

Trust: 0.1

title:WindowsHardeningurl:https://github.com/nuket/WindowsHardening

Trust: 0.1

title:linux-exploiturl:https://github.com/jinb-park/linux-exploit

Trust: 0.1

title:puppet-spectre_meltdownurl:https://github.com/kevincoakley/puppet-spectre_meltdown

Trust: 0.1

title:meltdownurl:https://github.com/v-lavrentikov/meltdown

Trust: 0.1

title:win10-regtweakurl:https://github.com/interlunar/win10-regtweak

Trust: 0.1

title:willyb321-starsurl:https://github.com/willyb321/willyb321-stars

Trust: 0.1

title:spectre-meltdown-checkerurl:https://github.com/mjaggi-cavium/spectre-meltdown-checker

Trust: 0.1

title:awesome-starsurl:https://github.com/vintagesucks/awesome-stars

Trust: 0.1

title:SpeculationControlurl:https://github.com/Microsoft/SpeculationControl

Trust: 0.1

title:SpeculationControlurl:https://github.com/microsoft/SpeculationControl

Trust: 0.1

title:cSpeculationControlFixesurl:https://github.com/poshsecurity/cSpeculationControlFixes

Trust: 0.1

title:HWFWurl:https://github.com/danswinus/HWFW

Trust: 0.1

title:SpecuCheckurl:https://github.com/ionescu007/SpecuCheck

Trust: 0.1

title:cpu-reporturl:https://github.com/rosenbergj/cpu-report

Trust: 0.1

title:specter---meltdown--checkerurl:https://github.com/vurtne/specter---meltdown--checker

Trust: 0.1

title:TEApoturl:https://github.com/github-3rr0r/TEApot

Trust: 0.1

title:TEApoturl:https://github.com/Mashiro1995/TEApot

Trust: 0.1

title:awesome-curl:https://github.com/uhub/awesome-c

Trust: 0.1

title:Windows-Spectre-Meltdown-Mitigation-Scripturl:https://github.com/simeononsecurity/Windows-Spectre-Meltdown-Mitigation-Script

Trust: 0.1

title:Windows-Specture-Meltdown-Mitigation-Scripturl:https://github.com/simeononsecurity/Windows-Specture-Meltdown-Mitigation-Script

Trust: 0.1

title:spectre-meltdown-checkerurl:https://github.com/speed47/spectre-meltdown-checker

Trust: 0.1

title:spectre-meltdownurl:https://github.com/edsonjt81/spectre-meltdown

Trust: 0.1

title:ansible-everydayurl:https://github.com/kaosagnt/ansible-everyday

Trust: 0.1

title:Linux-Toolsurl:https://github.com/minutesinch/Linux-Tools

Trust: 0.1

title:puppet-meltdownurl:https://github.com/timidri/puppet-meltdown

Trust: 0.1

title:Hardware-and-Firmware-Security-Guidanceurl:https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance

Trust: 0.1

title:rhel-centos-ec2-vulsurl:https://github.com/riboseinc/rhel-centos-ec2-vuls

Trust: 0.1

title:Firmware-Securityurl:https://github.com/virusbeeE/Firmware-Security

Trust: 0.1

title:hardware-attacks-state-of-the-arturl:https://github.com/codexlynx/hardware-attacks-state-of-the-art

Trust: 0.1

title:awesome-cyber-securityurl:https://github.com/xrkk/awesome-cyber-security

Trust: 0.1

title:Cyber-Security_Collectionurl:https://github.com/RakhithJK/Cyber-Security_Collection

Trust: 0.1

title:linux-kernel-exploitationurl:https://github.com/vahalen/linux-kernel-exploitation

Trust: 0.1

title:linux-kernel-exploitationurl:https://github.com/TamilHackz/linux-kernel-exploitation

Trust: 0.1

title:PoC-in-GitHuburl:https://github.com/developer3000S/PoC-in-GitHub

Trust: 0.1

title:CVE-POCurl:https://github.com/0xT11/CVE-POC

Trust: 0.1

title:PoC-in-GitHuburl:https://github.com/nomi-sec/PoC-in-GitHub

Trust: 0.1

title:PoC-in-GitHuburl:https://github.com/hectorgie/PoC-in-GitHub

Trust: 0.1

title:BleepingComputerurl:https://www.bleepingcomputer.com/news/security/microsoft-rolls-out-new-intel-microcode-for-windows-10-server-2016/

Trust: 0.1

title:Threatposturl:https://threatpost.com/intels-virtual-fences-spectre-fix-wont-protect-against-variant-4/132246/

Trust: 0.1

title:Threatposturl:https://threatpost.com/intel-responds-to-news-of-spectre-like-flaw-in-cpus/132169/

Trust: 0.1

sources: CNVD: CNVD-2018-13391 // VULMON: CVE-2018-3639

EXTERNAL IDS

db:NVDid:CVE-2018-3639

Trust: 2.9

db:USCERTid:TA18-141A

Trust: 2.0

db:CERT/CCid:VU#180049

Trust: 2.0

db:SECTRACKid:1040949

Trust: 1.8

db:BIDid:104232

Trust: 1.8

db:OPENWALLid:OSS-SECURITY/2020/06/10/5

Trust: 1.2

db:OPENWALLid:OSS-SECURITY/2020/06/10/1

Trust: 1.2

db:OPENWALLid:OSS-SECURITY/2020/06/10/2

Trust: 1.2

db:LENOVOid:LEN-22133

Trust: 1.2

db:EXPLOIT-DBid:44695

Trust: 1.2

db:SIEMENSid:SSA-505225

Trust: 1.2

db:SIEMENSid:SSA-268644

Trust: 1.2

db:SIEMENSid:SSA-608355

Trust: 1.2

db:SECTRACKid:1042004

Trust: 1.2

db:CERT/CCid:VU#584653

Trust: 0.8

db:CNVDid:CNVD-2018-13391

Trust: 0.6

db:PACKETSTORMid:148151

Trust: 0.2

db:PACKETSTORMid:148731

Trust: 0.2

db:PACKETSTORMid:147770

Trust: 0.2

db:PACKETSTORMid:150090

Trust: 0.2

db:PACKETSTORMid:147780

Trust: 0.2

db:PACKETSTORMid:147866

Trust: 0.2

db:PACKETSTORMid:147933

Trust: 0.2

db:PACKETSTORMid:148975

Trust: 0.2

db:PACKETSTORMid:148317

Trust: 0.2

db:PACKETSTORMid:147904

Trust: 0.2

db:PACKETSTORMid:148581

Trust: 0.1

db:PACKETSTORMid:147743

Trust: 0.1

db:PACKETSTORMid:148318

Trust: 0.1

db:PACKETSTORMid:148817

Trust: 0.1

db:PACKETSTORMid:150097

Trust: 0.1

db:PACKETSTORMid:147932

Trust: 0.1

db:PACKETSTORMid:148484

Trust: 0.1

db:PACKETSTORMid:150076

Trust: 0.1

db:PACKETSTORMid:147839

Trust: 0.1

db:PACKETSTORMid:147749

Trust: 0.1

db:PACKETSTORMid:148324

Trust: 0.1

db:PACKETSTORMid:147769

Trust: 0.1

db:PACKETSTORMid:147746

Trust: 0.1

db:PACKETSTORMid:147765

Trust: 0.1

db:PACKETSTORMid:147762

Trust: 0.1

db:PACKETSTORMid:147748

Trust: 0.1

db:PACKETSTORMid:147754

Trust: 0.1

db:PACKETSTORMid:147756

Trust: 0.1

db:PACKETSTORMid:147931

Trust: 0.1

db:PACKETSTORMid:148323

Trust: 0.1

db:PACKETSTORMid:147751

Trust: 0.1

db:PACKETSTORMid:147747

Trust: 0.1

db:PACKETSTORMid:147764

Trust: 0.1

db:PACKETSTORMid:147755

Trust: 0.1

db:PACKETSTORMid:147873

Trust: 0.1

db:PACKETSTORMid:150073

Trust: 0.1

db:PACKETSTORMid:148699

Trust: 0.1

db:PACKETSTORMid:147763

Trust: 0.1

db:PACKETSTORMid:148656

Trust: 0.1

db:PACKETSTORMid:148330

Trust: 0.1

db:PACKETSTORMid:147744

Trust: 0.1

db:PACKETSTORMid:150077

Trust: 0.1

db:PACKETSTORMid:147779

Trust: 0.1

db:PACKETSTORMid:147734

Trust: 0.1

db:PACKETSTORMid:147750

Trust: 0.1

db:PACKETSTORMid:148370

Trust: 0.1

db:PACKETSTORMid:147767

Trust: 0.1

db:PACKETSTORMid:147719

Trust: 0.1

db:PACKETSTORMid:147737

Trust: 0.1

db:PACKETSTORMid:147742

Trust: 0.1

db:PACKETSTORMid:147796

Trust: 0.1

db:PACKETSTORMid:147720

Trust: 0.1

db:PACKETSTORMid:149127

Trust: 0.1

db:PACKETSTORMid:149390

Trust: 0.1

db:PACKETSTORMid:148614

Trust: 0.1

db:PACKETSTORMid:147738

Trust: 0.1

db:PACKETSTORMid:148818

Trust: 0.1

db:PACKETSTORMid:147752

Trust: 0.1

db:PACKETSTORMid:150096

Trust: 0.1

db:PACKETSTORMid:147745

Trust: 0.1

db:PACKETSTORMid:147753

Trust: 0.1

db:PACKETSTORMid:148751

Trust: 0.1

db:PACKETSTORMid:148842

Trust: 0.1

db:PACKETSTORMid:147733

Trust: 0.1

db:PACKETSTORMid:147778

Trust: 0.1

db:PACKETSTORMid:147758

Trust: 0.1

db:PACKETSTORMid:147740

Trust: 0.1

db:PACKETSTORMid:147757

Trust: 0.1

db:PACKETSTORMid:147741

Trust: 0.1

db:PACKETSTORMid:150079

Trust: 0.1

db:PACKETSTORMid:150078

Trust: 0.1

db:PACKETSTORMid:148853

Trust: 0.1

db:PACKETSTORMid:147735

Trust: 0.1

db:PACKETSTORMid:147766

Trust: 0.1

db:PACKETSTORMid:148695

Trust: 0.1

db:PACKETSTORMid:147938

Trust: 0.1

db:PACKETSTORMid:147721

Trust: 0.1

db:PACKETSTORMid:147760

Trust: 0.1

db:PACKETSTORMid:150075

Trust: 0.1

db:PACKETSTORMid:150095

Trust: 0.1

db:PACKETSTORMid:151288

Trust: 0.1

db:PACKETSTORMid:150074

Trust: 0.1

db:PACKETSTORMid:147736

Trust: 0.1

db:PACKETSTORMid:147761

Trust: 0.1

db:PACKETSTORMid:152767

Trust: 0.1

db:PACKETSTORMid:147759

Trust: 0.1

db:PACKETSTORMid:147930

Trust: 0.1

db:PACKETSTORMid:148507

Trust: 0.1

db:PACKETSTORMid:147739

Trust: 0.1

db:PACKETSTORMid:147851

Trust: 0.1

db:PACKETSTORMid:147934

Trust: 0.1

db:VULHUBid:VHN-133670

Trust: 0.1

db:VULMONid:CVE-2018-3639

Trust: 0.1

db:PACKETSTORMid:148486

Trust: 0.1

sources: CERT/CC: VU#180049 // CNVD: CNVD-2018-13391 // VULHUB: VHN-133670 // VULMON: CVE-2018-3639 // PACKETSTORM: 147904 // PACKETSTORM: 147933 // PACKETSTORM: 150090 // PACKETSTORM: 148975 // PACKETSTORM: 147866 // PACKETSTORM: 148317 // PACKETSTORM: 148151 // PACKETSTORM: 148731 // PACKETSTORM: 148486 // PACKETSTORM: 147780 // PACKETSTORM: 147770 // NVD: CVE-2018-3639

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html

Trust: 2.8

url:https://bugs.chromium.org/p/project-zero/issues/detail?id=1528

Trust: 2.0

url:https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability

Trust: 2.0

url:https://www.us-cert.gov/ncas/alerts/ta18-141a

Trust: 2.0

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180521-cpusidechannel

Trust: 2.0

url:https://support.apple.com//ht208394

Trust: 1.6

url:http://www.dell.com/support/speculative-store-bypass

Trust: 1.6

url:https://access.redhat.com/security/vulnerabilities/ssbd

Trust: 1.4

url:http://www.securityfocus.com/bid/104232

Trust: 1.3

url:http://xenbits.xen.org/xsa/advisory-263.html

Trust: 1.3

url:https://www.exploit-db.com/exploits/44695/

Trust: 1.3

url:https://access.redhat.com/errata/rhsa-2018:1635

Trust: 1.3

url:https://access.redhat.com/errata/rhsa-2018:1640

Trust: 1.3

url:https://access.redhat.com/errata/rhsa-2018:1660

Trust: 1.3

url:https://access.redhat.com/errata/rhsa-2018:1710

Trust: 1.3

url:https://access.redhat.com/errata/rhsa-2018:1826

Trust: 1.3

url:https://access.redhat.com/errata/rhsa-2018:1967

Trust: 1.3

url:https://access.redhat.com/errata/rhsa-2018:2164

Trust: 1.3

url:https://access.redhat.com/errata/rhsa-2018:3407

Trust: 1.3

url:https://usn.ubuntu.com/3651-1/

Trust: 1.3

url:https://seclists.org/bugtraq/2019/jun/36

Trust: 1.2

url:https://www.kb.cert.org/vuls/id/180049

Trust: 1.2

url:http://support.lenovo.com/us/en/solutions/len-22133

Trust: 1.2

url:http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html

Trust: 1.2

url:https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf

Trust: 1.2

url:https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf

Trust: 1.2

url:https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf

Trust: 1.2

url:https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0

Trust: 1.2

url:https://nvidia.custhelp.com/app/answers/detail/a_id/4787

Trust: 1.2

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180012

Trust: 1.2

url:https://psirt.global.sonicwall.com/vuln-detail/snwlid-2018-0004

Trust: 1.2

url:https://security.netapp.com/advisory/ntap-20180521-0001/

Trust: 1.2

url:https://support.citrix.com/article/ctx235225

Trust: 1.2

url:https://support.oracle.com/knowledge/sun%20microsystems/2481872_1.html

Trust: 1.2

url:https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006

Trust: 1.2

url:https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html

Trust: 1.2

url:https://www.synology.com/support/security/synology_sa_18_23

Trust: 1.2

url:https://www.debian.org/security/2018/dsa-4210

Trust: 1.2

url:https://www.debian.org/security/2018/dsa-4273

Trust: 1.2

url:https://www.oracle.com/security-alerts/cpujul2020.html

Trust: 1.2

url:https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html

Trust: 1.2

url:https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html

Trust: 1.2

url:https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html

Trust: 1.2

url:https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html

Trust: 1.2

url:https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html

Trust: 1.2

url:https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html

Trust: 1.2

url:http://www.openwall.com/lists/oss-security/2020/06/10/2

Trust: 1.2

url:http://www.openwall.com/lists/oss-security/2020/06/10/5

Trust: 1.2

url:http://www.openwall.com/lists/oss-security/2020/06/10/1

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1629

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1630

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1632

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1633

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1636

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1637

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1638

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1639

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1641

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1642

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1643

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1644

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1645

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1646

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1647

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1648

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1649

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1650

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1651

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1652

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1653

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1654

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1655

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1656

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1657

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1658

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1659

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1661

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1662

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1663

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1664

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1665

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1666

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1667

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1668

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1669

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1674

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1675

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1676

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1686

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1688

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1689

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1690

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1696

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1711

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1737

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1738

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1854

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1965

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:1997

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2001

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2003

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2006

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2060

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2161

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2162

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2171

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2172

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2216

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2228

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2246

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2250

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2258

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2289

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2309

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2328

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2363

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2364

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2387

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2394

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2396

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:2948

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:3396

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:3397

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:3398

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:3399

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:3400

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:3401

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:3402

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:3423

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:3424

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2018:3425

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2019:0148

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2019:1046

Trust: 1.2

url:http://www.securitytracker.com/id/1040949

Trust: 1.2

url:http://www.securitytracker.com/id/1042004

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html

Trust: 1.2

url:https://usn.ubuntu.com/3652-1/

Trust: 1.2

url:https://usn.ubuntu.com/3653-1/

Trust: 1.2

url:https://usn.ubuntu.com/3653-2/

Trust: 1.2

url:https://usn.ubuntu.com/3654-1/

Trust: 1.2

url:https://usn.ubuntu.com/3654-2/

Trust: 1.2

url:https://usn.ubuntu.com/3655-1/

Trust: 1.2

url:https://usn.ubuntu.com/3655-2/

Trust: 1.2

url:https://usn.ubuntu.com/3679-1/

Trust: 1.2

url:https://usn.ubuntu.com/3680-1/

Trust: 1.2

url:https://usn.ubuntu.com/3756-1/

Trust: 1.2

url:https://usn.ubuntu.com/3777-3/

Trust: 1.2

url:https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us&docid=emr_na-hpesbhf03850en_us

Trust: 1.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-3639

Trust: 1.1

url:https://vuls.cert.org/confluence/display/wiki/vulnerabilities+associated+with+cpu+speculative+execution

Trust: 0.8

url:https://developer.amd.com/wp-content/resources/124441_amd64_speculativestorebypassdisable_whitepaper_final.pdf

Trust: 0.8

url:https://www.kb.cert.org/vuls/id/584653

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/208.html

Trust: 0.8

url:https://software.intel.com/sites/default/files/managed/c5/63/336996-speculative-execution-side-channel-mitigations.pdf

Trust: 0.8

url:https://software.intel.com/sites/default/files/managed/b9/f9/336983-intel-analysis-of-speculative-execution-side-channels-white-paper.pdf

Trust: 0.8

url:https://fortiguard.com/psirt/fg-ir-18-002

Trust: 0.8

url:https://support.hp.com/us-en/document/c06001626

Trust: 0.8

url:http://www.hitachi.com/hirt/publications/hirt-pub18001/

Trust: 0.8

url:https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/

Trust: 0.8

url:https://docs.microsoft.com/en-us/cpp/security/developer-guidance-speculative-execution

Trust: 0.8

url:https://www.suse.com/support/kb/doc/?id=7022937

Trust: 0.8

url:https://www.synology.com/en-global/support/security/synology_sa_18_23

Trust: 0.8

url:https://wiki.ubuntu.com/securityteam/knowledgebase/variant4

Trust: 0.8

url:https://kb.vmware.com/s/article/54951

Trust: 0.8

url:https://aws.amazon.com/security/security-bulletins/aws-2018-015/

Trust: 0.8

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.8

url:https://access.redhat.com/security/cve/cve-2018-3639

Trust: 0.8

url:https://bugzilla.redhat.com/):

Trust: 0.8

url:https://access.redhat.com/security/team/key/

Trust: 0.8

url:https://access.redhat.com/articles/11258

Trust: 0.8

url:https://access.redhat.com/security/team/contact/

Trust: 0.8

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.8

url:https://securitytracker.com/id/1040949

Trust: 0.6

url:https://www.debian.org/security/faq

Trust: 0.2

url:https://www.debian.org/security/

Trust: 0.2

url:https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us&amp;docid=emr_na-hpesbhf03850en_us

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/203.html

Trust: 0.1

url:https://www.debian.org/security/./dsa-4210

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://security-tracker.debian.org/tracker/xen

Trust: 0.1

url:https://security-tracker.debian.org/tracker/intel-microcode

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-3640

Trust: 0.1

url:https://access.redhat.com/articles/3485851

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2017-5715

Trust: 0.1

url:https://access.redhat.com/articles/3483021

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3639

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-3665

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-10675

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-10872

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-3665

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-10675

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-10872

Trust: 0.1

sources: CERT/CC: VU#180049 // CNVD: CNVD-2018-13391 // VULHUB: VHN-133670 // VULMON: CVE-2018-3639 // PACKETSTORM: 147904 // PACKETSTORM: 147933 // PACKETSTORM: 150090 // PACKETSTORM: 148975 // PACKETSTORM: 147866 // PACKETSTORM: 148317 // PACKETSTORM: 148151 // PACKETSTORM: 148731 // PACKETSTORM: 148486 // PACKETSTORM: 147780 // PACKETSTORM: 147770 // NVD: CVE-2018-3639

CREDITS

Red Hat

Trust: 0.8

sources: PACKETSTORM: 147933 // PACKETSTORM: 150090 // PACKETSTORM: 147866 // PACKETSTORM: 148317 // PACKETSTORM: 148151 // PACKETSTORM: 148486 // PACKETSTORM: 147780 // PACKETSTORM: 147770

SOURCES

db:CERT/CCid:VU#180049
db:CNVDid:CNVD-2018-13391
db:VULHUBid:VHN-133670
db:VULMONid:CVE-2018-3639
db:PACKETSTORMid:147904
db:PACKETSTORMid:147933
db:PACKETSTORMid:150090
db:PACKETSTORMid:148975
db:PACKETSTORMid:147866
db:PACKETSTORMid:148317
db:PACKETSTORMid:148151
db:PACKETSTORMid:148731
db:PACKETSTORMid:148486
db:PACKETSTORMid:147780
db:PACKETSTORMid:147770
db:NVDid:CVE-2018-3639

LAST UPDATE DATE

2024-09-17T22:32:49.861000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#180049date:2018-06-19T00:00:00
db:CNVDid:CNVD-2018-13391date:2018-07-18T00:00:00
db:VULHUBid:VHN-133670date:2020-09-02T00:00:00
db:VULMONid:CVE-2018-3639date:2021-08-13T00:00:00
db:NVDid:CVE-2018-3639date:2021-08-13T15:26:43.697

SOURCES RELEASE DATE

db:CERT/CCid:VU#180049date:2018-05-21T00:00:00
db:CNVDid:CNVD-2018-13391date:2018-07-18T00:00:00
db:VULHUBid:VHN-133670date:2018-05-22T00:00:00
db:VULMONid:CVE-2018-3639date:2018-05-22T00:00:00
db:PACKETSTORMid:147904date:2018-05-25T14:45:00
db:PACKETSTORMid:147933date:2018-05-30T19:47:36
db:PACKETSTORMid:150090date:2018-10-31T01:15:46
db:PACKETSTORMid:148975date:2018-08-17T17:42:14
db:PACKETSTORMid:147866date:2018-05-24T18:25:41
db:PACKETSTORMid:148317date:2018-06-26T23:01:20
db:PACKETSTORMid:148151date:2018-06-12T15:58:28
db:PACKETSTORMid:148731date:2018-07-30T17:16:28
db:PACKETSTORMid:148486date:2018-07-11T02:45:46
db:PACKETSTORMid:147780date:2018-05-23T07:10:08
db:PACKETSTORMid:147770date:2018-05-23T07:06:17
db:NVDid:CVE-2018-3639date:2018-05-22T12:29:00.250