ID

VAR-201805-0967


CVE

CVE-2018-3640


TITLE

CPU hardware utilizing speculative execution may be vulnerable to cache side-channel attacks

Trust: 0.8

sources: CERT/CC: VU#180049

DESCRIPTION

Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis, aka Rogue System Register Read (RSRE), Variant 3a. Has speculative execution function CPU Is vulnerable to a cache-side channel attack. "Variant 4" Or "SpectreNG" It is called. Has speculative execution function CPU The following vulnerabilities have been reported that perform cache timing side-channel attacks against. * CVE-2018-3639 (Variant 4 "SpectreNG") : Speculative Store Bypass (SSB) * CVE-2018-3640 (Variant 3a) : Rogue System Register Read (RSRE) For more information, Project Zero <a href="https://bugs.chromium.org/p/project-zero/issues/detail?id=1528">bug report</a> , Intel security advisory <a href="https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html">INTEL-SA-00115</a> and ARM <a href="https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability">whitepaper</a> Please refer to. This vulnerability has been announced in the past <a href="https://www.kb.cert.org/vuls/id/584653"> Vulnerability </a> CVE-2017-5753 (Variant 1 "Spectre") , CVE-2017-5715 (Variant 2 "Spectre") , CVE-2017-5754 (Variant 3 "Meltdown") To be similar to "SpectreNG" It is reported with the name.By using a cache timing side channel attack, a third party who can access as a local user may be able to read arbitrary privilege data or system register values. CPUhardware is firmware that runs in the central processor for managing and controlling the CPU. A number of CPUHardwares have information disclosure vulnerabilities. The vulnerability is caused by a race condition in the CPU cache processing. Local attackers can exploit vulnerabilities to obtain sensitive information through side channel analysis. Multiple CPU Hardwares are prone to an information-disclosure vulnerability. AMD, ARM, and Intel CPUs are all CPU (central processing unit) products from different manufacturers. For the stable distribution (stretch), these problems have been fixed in version 3.20180703.2~deb9u1. We recommend that you upgrade your intel-microcode packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 APPLE-SA-2018-10-30-2 macOS Mojave 10.14.1, Security Update 2018-001 High Sierra, Security Update 2018-005 Sierra macOS Mojave 10.14.1, Security Update 2018-001 High Sierra, and Security Update 2018-005 Sierra are now available and address the following: afpserver Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A remote attacker may be able to attack AFP servers through HTTP clients Description: An input validation issue was addressed with improved input validation. CVE-2018-4295: Jianjun Chen (@whucjj) from Tsinghua University and UC Berkeley AppleGraphicsControl Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4410: an anonymous researcher working with Trend Micro's Zero Day Initiative AppleGraphicsControl Available for: macOS High Sierra 10.13.6 Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2018-4417: Lee of the Information Security Lab Yonsei University working with Trend Micro's Zero Day Initiative APR Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: Multiple buffer overflow issues existed in Perl Description: Multiple issues in Perl were addressed with improved memory handling. CVE-2017-12613: Craig Young of Tripwire VERT CVE-2017-12618: Craig Young of Tripwire VERT ATS Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A malicious application may be able to elevate privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4411: lilang wu moony Li of Trend Micro working with Trend Micro's Zero Day Initiative ATS Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2018-4308: Mohamed Ghannam (@_simo36) CFNetwork Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4126: Bruno Keith (@bkth_) working with Trend Micro's Zero Day Initiative CoreAnimation Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4415: Liang Zhuo working with Beyond Security's SecuriTeam Secure Disclosure CoreCrypto Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An attacker may be able to exploit a weakness in the Miller-Rabin primality test to incorrectly identify prime numbers Description: An issue existed in the method for determining prime numbers. This issue was addressed by using pseudorandom bases for testing of primes. CVE-2018-4398: Martin Albrecht, Jake Massimo and Kenny Paterson of Royal Holloway, University of London, and Juraj Somorovsky of Ruhr University, Bochum CoreFoundation Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A malicious application may be able to elevate privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4412: The UK's National Cyber Security Centre (NCSC) CUPS Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: In certain configurations, a remote attacker may be able to replace the message content from the print server with arbitrary content Description: An injection issue was addressed with improved validation. CVE-2018-4153: Michael Hanselmann of hansmi.ch CUPS Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An attacker in a privileged position may be able to perform a denial of service attack Description: A denial of service issue was addressed with improved validation. CVE-2018-4406: Michael Hanselmann of hansmi.ch Dictionary Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: Parsing a maliciously crafted dictionary file may lead to disclosure of user information Description: A validation issue existed which allowed local file access. This was addressed with input sanitization. CVE-2018-4346: Wojciech ReguAa (@_r3ggi) of SecuRing Dock Available for: macOS Mojave 10.14 Impact: A malicious application may be able to access restricted files Description: This issue was addressed by removing additional entitlements. CVE-2018-4403: Patrick Wardle of Digita Security dyld Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: A malicious application may be able to elevate privileges Description: A logic issue was addressed with improved validation. This ensures that older data read from recently-written-to addresses cannot be read via a speculative side-channel. CVE-2018-3639: Jann Horn (@tehjh) of Google Project Zero (GPZ), Ken Johnson of the Microsoft Security Response Center (MSRC) EFI Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: A local user may be able to modify protected parts of the file system Description: A configuration issue was addressed with additional restrictions. CVE-2018-4342: Timothy Perfitt of Twocanoes Software Foundation Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: Processing a maliciously crafted text file may lead to a denial of service Description: A denial of service issue was addressed with improved validation. CVE-2018-4304: jianan.huang (@Sevck) Grand Central Dispatch Available for: macOS High Sierra 10.13.6 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4426: Brandon Azad Heimdal Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-3646: Baris Kasikci, Daniel Genkin, Ofir Weisse, and Thomas F. Wenisch of University of Michigan, Mark Silberstein and Marina Minkin of Technion, Raoul Strackx, Jo Van Bulck, and Frank Piessens of KU Leuven, Rodrigo Branco, Henrique Kawakami, Ke Sun, and Kekai Hu of Intel Corporation, Yuval Yarom of The University of Adelaide Hypervisor Available for: macOS Sierra 10.12.6 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption vulnerability was addressed with improved locking. CVE-2018-4242: Zhuo Liang of Qihoo 360 Nirvan Team ICU Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: Processing a maliciously crafted string may lead to heap corruption Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4394: an anonymous researcher Intel Graphics Driver Available for: macOS Sierra 10.12.6 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4334: Ian Beer of Google Project Zero Intel Graphics Driver Available for: macOS High Sierra 10.13.6 Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2018-4396: Yu Wang of Didi Research America CVE-2018-4418: Yu Wang of Didi Research America Intel Graphics Driver Available for: macOS High Sierra 10.13.6 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4350: Yu Wang of Didi Research America IOGraphics Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4422: an anonymous researcher working with Trend Micro's Zero Day Initiative IOHIDFamily Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved input validation CVE-2018-4408: Ian Beer of Google Project Zero IOKit Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4402: Proteas of Qihoo 360 Nirvan Team IOKit Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A malicious application may be able to break out of its sandbox Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4341: Ian Beer of Google Project Zero CVE-2018-4354: Ian Beer of Google Project Zero IOUserEthernet Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4401: Apple IPSec Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An application may be able to gain elevated privileges Description: An out-of-bounds read was addressed with improved input validation. CVE-2018-4371: Tim Michaud (@TimGMichaud) of Leviathan Security Group Kernel Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed by removing the vulnerable code. CVE-2018-4420: Mohamed Ghannam (@_simo36) Kernel Available for: macOS High Sierra 10.13.6 Impact: A malicious application may be able to leak sensitive user information Description: An access issue existed with privileged API calls. This issue was addressed with additional restrictions. CVE-2018-4399: Fabiano Anemone (@anoane) Kernel Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4340: Mohamed Ghannam (@_simo36) CVE-2018-4419: Mohamed Ghannam (@_simo36) CVE-2018-4425: cc working with Trend Micro's Zero Day Initiative, Juwei Lin (@panicaII) of Trend Micro working with Trend Micro's Zero Day Initiative Kernel Available for: macOS Sierra 10.12.6 Impact: Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4259: Kevin Backhouse of Semmle and LGTM.com CVE-2018-4286: Kevin Backhouse of Semmle and LGTM.com CVE-2018-4287: Kevin Backhouse of Semmle and LGTM.com CVE-2018-4288: Kevin Backhouse of Semmle and LGTM.com CVE-2018-4291: Kevin Backhouse of Semmle and LGTM.com Kernel Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An application may be able to read restricted memory Description: A memory initialization issue was addressed with improved memory handling. CVE-2018-4413: Juwei Lin (@panicaII) of TrendMicro Mobile Security Team Kernel Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An attacker in a privileged network position may be able to execute arbitrary code Description: A memory corruption issue was addressed with improved validation. CVE-2018-4407: Kevin Backhouse of Semmle Ltd. Kernel Available for: macOS Mojave 10.14 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A buffer overflow was addressed with improved size validation. CVE-2018-4424: Dr. Silvio Cesare of InfoSect Login Window Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A local user may be able to cause a denial of service Description: A validation issue was addressed with improved logic. CVE-2018-4348: Ken Gannon of MWR InfoSecurity and Christian Demko of MWR InfoSecurity Mail Available for: macOS Mojave 10.14 Impact: Processing a maliciously crafted mail message may lead to UI spoofing Description: An inconsistent user interface issue was addressed with improved state management. CVE-2018-4389: Dropbox Offensive Security Team, Theodor Ragnar Gislason of Syndis mDNSOffloadUserClient Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4326: an anonymous researcher working with Trend Micro's Zero Day Initiative, Zhuo Liang of Qihoo 360 Nirvan Team MediaRemote Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: An access issue was addressed with additional sandbox restrictions. This ensures that implementation specific system registers cannot be leaked via a speculative execution side-channel. CVE-2018-3640: Innokentiy Sennovskiy from BiZone LLC (bi.zone), Zdenek Sojka, Rudolf Marek and Alex Zuepke from SYSGO AG (sysgo.com) NetworkExtension Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: Connecting to a VPN server may leak DNS queries to a DNS proxy Description: A logic issue was addressed with improved state management. CVE-2018-4369: an anonymous researcher Perl Available for: macOS Sierra 10.12.6 Impact: Multiple buffer overflow issues existed in Perl Description: Multiple issues in Perl were addressed with improved memory handling. CVE-2018-6797: Brian Carpenter Ruby Available for: macOS Sierra 10.12.6 Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution Description: Multiple issues in Ruby were addressed in this update. CVE-2017-898 CVE-2017-10784 CVE-2017-14033 CVE-2017-14064 CVE-2017-17405 CVE-2017-17742 CVE-2018-6914 CVE-2018-8777 CVE-2018-8778 CVE-2018-8779 CVE-2018-8780 Security Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: Processing a maliciously crafted S/MIME signed message may lead to a denial of service Description: A validation issue was addressed with improved logic. CVE-2018-4400: Yukinobu Nagayasu of LAC Co., Ltd. Security Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A local user may be able to cause a denial of service Description: This issue was addressed with improved checks. CVE-2018-4395: Patrick Wardle of Digita Security Spotlight Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4393: Lufeng Li Symptom Framework Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2018-4203: Bruno Keith (@bkth_) working with Trend Micro's Zero Day Initiative WiFi Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An attacker in a privileged position may be able to perform a denial of service attack Description: A denial of service issue was addressed with improved validation. CVE-2018-4368: Milan Stute and Alex Mariotto of Secure Mobile Networking Lab at Technische UniversitA$?t Darmstadt Additional recognition Calendar We would like to acknowledge an anonymous researcher for their assistance. iBooks We would like to acknowledge Sem VoigtlA$?nder of Fontys Hogeschool ICT for their assistance. Kernel We would like to acknowledge Brandon Azad for their assistance. LaunchServices We would like to acknowledge Alok Menghrajani of Square for their assistance. Quick Look We would like to acknowledge lokihardt of Google Project Zero for their assistance. Security We would like to acknowledge Marinos Bernitsas of Parachute for their assistance. Terminal We would like to acknowledge an anonymous researcher for their assistance. Installation note: macOS Mojave 10.14.1, Security Update 2018-001 High Sierra, and Security Update 2018-005 Sierra may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/ Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222 This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- iQJdBAEBCABHFiEEDNXJVNCJJEAVmJdZeC9tht7TK3EFAlvYkgYpHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQeC9tht7TK3EcGQ// QbUbTOZRgxcStGZjs+qdXjeaXI6i1MKaky7o/iYCXf87crFu79PCsXyPU1jeMvoS tgDxz7ornlyaxR4wcSYzfcuIeY2ZH+dkxc7JJHQbKTW1dWYHpXUUzzNm+Ay/Gtk+ 2EIAgJ9oUf8FARR5cmcKBZfLFVdc40vpM3bBCV4m2Kr5KiDsqZKdZTujBQRccAsO HKRbhDecw0WX/CfEbLprs86uIXFMIoifhmh8LMebjzIQn2ozoFG6R31vMMHeDpir zf0xlVCJrJy/XywmkodhBWWrUWcM0hfsJ8EmyIBwFEYUxFhOV3D+x3rStd2kjyNL LG9oWclxDkjImQXdrL8IRAQfZvcVQFZK2vSGCYfRN0LY105sxjPjeIsJ0RORzcSN 2mlDR1UuTosk0GleDbmhv/ornfOc537UebwuHVWU5LpPNFkvY1Cv8zPrQAHewuod TmktkNuv2x2fgw9g7ntE88UBF9JMC+Ofs/FgJ67RkoT4R39P7VvaztHlmxmr/rIw TrSs7TDVqciz+DOMRKxyNPI1cpXM5ITCTvgbY4+RWwaFJzfgY+Gc+sldvVcb1x9I LlsI19MA0bsvi+ReOcLbWYuEHaVhVqZ7LndxR9m2gJ39L9jff+dOsSlznF4OLs+S t7Rz6i2mOpe6vXobkTUmml3m3zYIhL3XcdcYpw3U0F8= =uhgi -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - ------------------------------------------------------------------------ VMware Security Advisory Advisory ID: VMSA-2018-0012.1 Severity: Moderate Synopsis: VMware vSphere, Workstation and Fusion updates enable Hypervisor-Assisted Guest Mitigations for Speculative Store Bypass issue Issue date: 2018-05-21 Updated on: 2018-06-28 CVE number: CVE-2018-3639 1. Summary VMware vSphere, Workstation and Fusion updates enable Hypervisor- Assisted Guest Mitigations for Speculative Store Bypass issue. The mitigations in this advisory are categorized as Hypervisor- Assisted Guest Mitigations described by VMware Knowledge Base article 54951. KB54951 also covers CVE-2018-3640 mitigations which do not require VMware product updates. 2. Relevant Products VMware vCenter Server (VC) VMware vSphere ESXi (ESXi) VMware Workstation Pro / Player (Workstation) VMware Fusion Pro / Fusion (Fusion) 3. Problem Description vCenter Server, ESXi, Workstation, and Fusion update speculative execution control mechanism for Virtual Machines (VMs). As a result, a patched Guest Operating System (GOS) can remediate the Speculative Store bypass issue (CVE-2018-3639) using the Speculative-Store- Bypass-Disable (SSBD) control bit. This issue may allow for information disclosure in applications and/or execution runtimes which rely on managed code security mechanisms. Based on current evaluations, we do not believe that CVE-2018-3639 could allow for VM to VM or Hypervisor to VM Information disclosure. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2018-3639 to this issue. Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. VMware Product Running Replace with/ Mitigation/ Product Version on Severity Apply Patch Workaround =========== ======= ======= ======== ==================== ========== VC 6.7 Any Moderate 6.7.0b * None VC 6.5 Any Moderate 6.5 U2b * None VC 6.0 Any Moderate 6.0 U3f * None VC 5.5 Any Moderate 5.5 U3i * None ESXi 6.7 Any Moderate ESXi670-201806401-BG * None ESXi670-201806402-BG ** ESXi 6.5 Any Moderate ESXi650-201806401-BG * None ESXi650-201806402-BG ** ESXi 6.0 Any Moderate ESXi600-201806401-BG * None ESXi600-201806402-BG ** ESXi 5.5 Any Moderate ESXi550-201806401-BG * None ESXi550-201806402-BG ** Workstation 14.x Any Moderate 14.1.2 * None Fusion 10.x OSX Moderate 10.1.2 * None * There are additional VMware and 3rd party requirements for CVE-2018-3639 mitigation beyond applying these updates. Please see VMware Knowledge Base article 55111 for details. ** If available, these ESXi patches apply the required microcode updates. The included microcode updates are documented in the VMware Knowledge Base articles listed in the Solution section. 4. Solution Please review the patch/release notes for your product and version and verify the checksum of your downloaded file. vCenter Server 6.7.0b Downloads: https://my.vmware.com/web/vmware/details?downloadGroup=VC670B&productId=742 &rPId=24511 Documentation: https://docs.vmware.com/en/VMware-vSphere/6.7/rn/vsphere-vcenter-server-670 b-release-notes.html vCenter Server 6.5 U2b Downloads: https://my.vmware.com/web/vmware/details?downloadGroup=VC65U2B&productId=61 4&rPId=24437 Documentation: https://docs.vmware.com/en/VMware-vSphere/6.5/rn/vsphere-vcenter-server-65u 2b-release-notes.html vCenter Server 6.0 U3f Downloads: https://my.vmware.com/web/vmware/details?downloadGroup=VC60U3F&productId=49 1&rPId=24398 Documentation: https://docs.vmware.com/en/VMware-vSphere/6.0/rn/vsphere-vcenter-server-60u 3f-release-notes.html vCenter Server 5.5 U3i Downloads: https://my.vmware.com/web/vmware/details?downloadGroup=VC55U3I&productId=35 3&rPId=24327 Documentation: https://docs.vmware.com/en/VMware-vSphere/5.5/rn/vsphere-vcenter-server-55u 3i-release-notes.html VMware ESXi 6.7 Downloads: https://my.vmware.com/group/vmware/patch Documentation: https://kb.vmware.com/kb/55920 https://kb.vmware.com/kb/55921 (microcode) VMware ESXi 6.5 Downloads: https://my.vmware.com/group/vmware/patch Documentation: https://kb.vmware.com/kb/55915 https://kb.vmware.com/kb/55916 (microcode) VMware ESXi 6.0 Downloads: https://my.vmware.com/group/vmware/patch Documentation: https://kb.vmware.com/kb/55910 https://kb.vmware.com/kb/55911 (microcode) VMware ESXi 5.5 Downloads: https://my.vmware.com/group/vmware/patch Documentation: https://kb.vmware.com/kb/55905 https://kb.vmware.com/kb/55906 (microcode) VMware Workstation Pro, Player 14.1.2 Downloads and Documentation: https://www.vmware.com/go/downloadworkstation https://www.vmware.com/go/downloadplayer VMware Fusion Pro / Fusion 10.1.2 Downloads and Documentation: https://www.vmware.com/go/downloadfusion 5. References https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3639 https://kb.vmware.com/kb/54951 https://kb.vmware.com/kb/55111 - ------------------------------------------------------------------------ 6. Change log 2018-05-21: VMSA-2018-0012 Initial security advisory in conjunction with the release of Workstation 14.1.2 and Fusion 10.1.2 on 2018-05-21. 2018-06-28: VMSA-2018-0012.1 Updated security advisory in conjunction with the release of vCenter Server 5.5 U3i, 6.0 U3f, 6.5 U2b, 6.7.0b and ESXi 5.5 - 6.7 patches on 2018-06-28. - ------------------------------------------------------------------------ 7. Contact E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce This Security Advisory is posted to the following lists: security-announce at lists.vmware.com bugtraq at securityfocus.com fulldisclosure at seclists.org E-mail: security at vmware.com PGP key at: https://kb.vmware.com/kb/1055 VMware Security Advisories http://www.vmware.com/security/advisories VMware Security Response Policy https://www.vmware.com/support/policies/security_response.html VMware Lifecycle Support Phases https://www.vmware.com/support/policies/lifecycle.html VMware Security & Compliance Blog https://blogs.vmware.com/security Twitter https://twitter.com/VMwareSRC Copyright 2018 VMware Inc. All rights reserved. -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.8.3 (Build 4028) Charset: utf-8 wj8DBQFbNaFeDEcm8Vbi9kMRAn4NAJ42HgDjfXkcTVfDupwE4KPdPVsf7wCcDaLy aN23XiAmhvFSxcQ5GnJR0ls= =frKv -----END PGP SIGNATURE----- . ========================================================================== Ubuntu Security Notice USN-3756-1 August 27, 2018 intel-microcode vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS Summary: The system could be made to expose sensitive information. Software Description: - intel-microcode: Processor microcode for Intel CPUs Details: It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a guest virtual machine could use this to expose sensitive information (memory from other guests or the host OS). This vulnerability is also known as Rogue System Register Read (RSRE). (CVE-2018-3640) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: intel-microcode 3.20180807a.0ubuntu0.18.04.1 Ubuntu 16.04 LTS: intel-microcode 3.20180807a.0ubuntu0.16.04.1 Ubuntu 14.04 LTS: intel-microcode 3.20180807a.0ubuntu0.14.04.1 After a standard system update you need to reboot your computer to make all the necessary changes

Trust: 3.78

sources: NVD: CVE-2018-3640 // CERT/CC: VU#180049 // JVNDB: JVNDB-2018-003386 // CNVD: CNVD-2018-13356 // BID: 104228 // VULHUB: VHN-133671 // VULMON: CVE-2018-3640 // PACKETSTORM: 148975 // PACKETSTORM: 150108 // PACKETSTORM: 148370 // PACKETSTORM: 149390 // PACKETSTORM: 149127

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2018-13356

AFFECTED PRODUCTS

vendor:intelmodel:atom cscope:eqversion:c3508

Trust: 1.6

vendor:intelmodel:atom cscope:eqversion:c3808

Trust: 1.6

vendor:intelmodel:atom cscope:eqversion:c3538

Trust: 1.6

vendor:intelmodel:atom cscope:eqversion:c3558

Trust: 1.6

vendor:intelmodel:atom cscope:eqversion:c3708

Trust: 1.6

vendor:intelmodel:atom cscope:eqversion:c3750

Trust: 1.6

vendor:intelmodel:atom cscope:eqversion:c3758

Trust: 1.6

vendor:intelmodel:atom cscope:eqversion:c2308

Trust: 1.6

vendor:intelmodel:atom cscope:eqversion:c3308

Trust: 1.6

vendor:intelmodel:atom cscope:eqversion:c3338

Trust: 1.6

vendor:intelmodel:xeon e3 1268l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4610_v4

Trust: 1.0

vendor:intelmodel:xeon e3 1240l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4620_v3

Trust: 1.0

vendor:intelmodel:xeon e3 1501m v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2650l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4627_v4

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86138f

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4660_v3

Trust: 1.0

vendor:intelmodel:xeon e5 2618l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2670_v2

Trust: 1.0

vendor:intelmodel:xeon e3 1220 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x3470

Trust: 1.0

vendor:intelmodel:xeon e3 1240 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2430lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2603 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8860_v3

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3736g

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8893_v3

Trust: 1.0

vendor:intelmodel:xeon e3 1225 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1245 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:45nm

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3775

Trust: 1.0

vendor:intelmodel:xeon e5 2450lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4860_v2

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86130t

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3850

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4860

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8160t

Trust: 1.0

vendor:intelmodel:xeon e3 1225 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86126t

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1545m_v5

Trust: 1.0

vendor:intelmodel:xeon e5 2637scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 1620 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4112

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4807

Trust: 1.0

vendor:intelmodel:xeon e3 1276 v3scope:eqversion: -

Trust: 1.0

vendor:armmodel:cortex-ascope:eqversion:15

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3480

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1558l_v5

Trust: 1.0

vendor:intelmodel:xeon e3 1505m v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4108

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3745

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3580

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x3480

Trust: 1.0

vendor:intelmodel:xeon e5 2650lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8870_v3

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e5504

Trust: 1.0

vendor:intelmodel:xeon e3 1278l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2699r_v4

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4830

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8880l_v2

Trust: 1.0

vendor:intelmodel:atom escope:eqversion:e3815

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8160

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2698_v4

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:l5518_

Trust: 1.0

vendor:intelmodel:xeon e3 1265l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:w5590

Trust: 1.0

vendor:intelmodel:xeon e5 1620scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2430 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1280 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4109t

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4610

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4667_v3

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8860_v4

Trust: 1.0

vendor:intelmodel:xeon e3 1220l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1230 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8891_v2

Trust: 1.0

vendor:intelmodel:xeon e5 2603 v4scope:eqversion: -

Trust: 1.0

vendor:armmodel:cortex-ascope:eqversion:57

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2660_v3

Trust: 1.0

vendor:intelmodel:xeon e5 2620 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e5507

Trust: 1.0

vendor:intelmodel:xeon e3 1235l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1578l_v5

Trust: 1.0

vendor:intelmodel:xeon e3 1281 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2660

Trust: 1.0

vendor:intelmodel:xeon e5 2450l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8893_v2

Trust: 1.0

vendor:intelmodel:xeon e3 1226 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1535m_v6

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2699_v3

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4820

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3735d

Trust: 1.0

vendor:intelmodel:xeon e5 2630 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 1428l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8867l

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8180

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3740d

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:45nm

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2650l_v4

Trust: 1.0

vendor:intelmodel:xeon e3 1225 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2687w

Trust: 1.0

vendor:intelmodel:xeon e5 2420scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2697_v4

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:125c_

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2690_v2

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86142f

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86154

Trust: 1.0

vendor:intelmodel:xeon e5 2648lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8870_v4

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4850_v3

Trust: 1.0

vendor:intelmodel:celeron jscope:eqversion:j3455

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:w5580

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8164

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86134m

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2658a_v3

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2690

Trust: 1.0

vendor:intelmodel:xeon e5 2648l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2438l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2603scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1275 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4640_v3

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z2480

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86144

Trust: 1.0

vendor:intelmodel:xeon e5 2470 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86140

Trust: 1.0

vendor:intelmodel:xeon e5 2628l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4116

Trust: 1.0

vendor:intelmodel:xeon e5 2407 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2450 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1285 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2609 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4669_v4

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86138

Trust: 1.0

vendor:intelmodel:xeon e3 12201scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2660_v4

Trust: 1.0

vendor:intelmodel:xeon e5 2418l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2680_v3

Trust: 1.0

vendor:intelmodel:xeon e5 2609 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4650_v3

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2690_v3

Trust: 1.0

vendor:intelmodel:xeon e5 1630 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:l5508_

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:45nm

Trust: 1.0

vendor:intelmodel:xeon e5 2450scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1515m_v5

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2699a_v4

Trust: 1.0

vendor:intelmodel:xeon e5 2403scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4640

Trust: 1.0

vendor:intelmodel:xeon e3 1245scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86126

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86132

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86136

Trust: 1.0

vendor:intelmodel:xeon e5 2418l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e6550

Trust: 1.0

vendor:intelmodel:xeon e5 2643 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86142m

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4620

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2660_v2

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1535m_v5

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2687w_v2

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:85120

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:3600

Trust: 1.0

vendor:intelmodel:xeon e3 1270 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86134

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:85120t

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1585_v5

Trust: 1.0

vendor:intelmodel:pentium silverscope:eqversion:n5000

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3735g

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3785

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x5550

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4114

Trust: 1.0

vendor:intelmodel:atom escope:eqversion:e3827

Trust: 1.0

vendor:intelmodel:xeon e5 2403 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1501l v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2440scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 1428lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4610_v2

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2670_v3

Trust: 1.0

vendor:intelmodel:xeon e5 2430scope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentium jscope:eqversion:j4205

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z2580

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4890_v2

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8870_v2

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3735e

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8830

Trust: 1.0

vendor:intelmodel:xeon e5 2428lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2640 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2667

Trust: 1.0

vendor:intelmodel:xeon e5 2618l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1220_

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8880_v4

Trust: 1.0

vendor:intelmodel:xeon e5 2643 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4850

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3950

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4603_v2

Trust: 1.0

vendor:intelmodel:celeron jscope:eqversion:j4105

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2697a_v4

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2870_v2

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4870

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4880_v2

Trust: 1.0

vendor:intelmodel:xeon e3 1245 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2658_v3

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8176f

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1565l_v5

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4648_v3

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:7500

Trust: 1.0

vendor:intelmodel:xeon e5 1660 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 1630 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3736f

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4667_v4

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8857_v2

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8837

Trust: 1.0

vendor:intelmodel:xeon e5 2470scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2620scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1505l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4628l_v4

Trust: 1.0

vendor:intelmodel:xeon e5 2618l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4809_v3

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:85115

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4603

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2665

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:32nm

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2687w_v4

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4640_v4

Trust: 1.0

vendor:intelmodel:xeon e5 2648l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8880_v2

Trust: 1.0

vendor:intelmodel:xeon e5 2630 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4830_v4

Trust: 1.0

vendor:intelmodel:xeon e3 1265l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 1650scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2683_v3

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:l5530

Trust: 1.0

vendor:intelmodel:pentium silverscope:eqversion:j5005

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4650_v2

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3570

Trust: 1.0

vendor:intelmodel:xeon e3 1220 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-1105cscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 1680 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3560

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2850

Trust: 1.0

vendor:intelmodel:xeon e3 1258l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4620_v4

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8890_v2

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4669_v3

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3740

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e5520

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8160f

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3858

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8891_v4

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4624l_v2

Trust: 1.0

vendor:intelmodel:xeon e3 1235scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 1650 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1268l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4650_v4

Trust: 1.0

vendor:intelmodel:xeon e5 2650l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4650l

Trust: 1.0

vendor:intelmodel:xeon e3 1270 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z2520

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:85119t

Trust: 1.0

vendor:intelmodel:xeon e5 2608l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2803

Trust: 1.0

vendor:intelmodel:xeon e5 2640 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1575m_v5

Trust: 1.0

vendor:intelmodel:xeon e3 1220 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4607_v2

Trust: 1.0

vendor:intelmodel:xeon e5 2643 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8890_v4

Trust: 1.0

vendor:intelmodel:xeon e5 2609 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x3450

Trust: 1.0

vendor:intelmodel:xeon e5 1620 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8860

Trust: 1.0

vendor:intelmodel:xeon e5 2637 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:l3426

Trust: 1.0

vendor:intelmodel:xeon e5 2630lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86152

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3770

Trust: 1.0

vendor:intelmodel:xeon e5 1620 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4607

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3955

Trust: 1.0

vendor:intelmodel:xeon e5 2630l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1270 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3530

Trust: 1.0

vendor:intelmodel:xeon e5 2630l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z2460

Trust: 1.0

vendor:intelmodel:xeon e3 1220 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1230 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86146

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1275_

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e5506

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8158

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e5540

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4110

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2890_v2

Trust: 1.0

vendor:intelmodel:xeon e5 1660 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4820_v2

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:32nm

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1585l_v5

Trust: 1.0

vendor:intelmodel:xeon e5 2408l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4116t

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2699_v4

Trust: 1.0

vendor:intelmodel:xeon e5 1650 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1240 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1275 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8891_v3

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2680_v2

Trust: 1.0

vendor:intelmodel:xeon e3 1240 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4655_v4

Trust: 1.0

vendor:intelmodel:xeon e5 2420 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86130

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x5560

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2667_v2

Trust: 1.0

vendor:intelmodel:atom escope:eqversion:e3845

Trust: 1.0

vendor:intelmodel:xeon e3 1280 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8850_v2

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4650

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8176m

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86140m

Trust: 1.0

vendor:intelmodel:xeon e5 2637 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4627_v2

Trust: 1.0

vendor:intelmodel:xeon e3 1265l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3775d

Trust: 1.0

vendor:intelmodel:xeon e3 1246 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2667_v4

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2820

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4870_v2

Trust: 1.0

vendor:intelmodel:xeon e3 1275l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2650 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86148

Trust: 1.0

vendor:intelmodel:xeon e5 2623 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2630l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4809_v4

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4657l_v2

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8168

Trust: 1.0

vendor:intelmodel:xeon e3 1241 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2690_v4

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86142

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8160m

Trust: 1.0

vendor:intelmodel:xeon e3 1230l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1260l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z2420

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4655_v3

Trust: 1.0

vendor:intelmodel:xeon e3 1225scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8880l_v3

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8850

Trust: 1.0

vendor:intelmodel:xeon e3 1275 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1285l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4830_v3

Trust: 1.0

vendor:intelmodel:xeon e3 1271 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1280 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1260lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8867_v4

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86138t

Trust: 1.0

vendor:intelmodel:xeon e3 1245 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:l5506

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:32nm

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e6510

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3830

Trust: 1.0

vendor:intelmodel:xeon e5 1660scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 1650 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2428l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z2760

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:l3406

Trust: 1.0

vendor:intelmodel:xeon e3 1245 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1275 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1230scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2630scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8880_v3

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:l3403

Trust: 1.0

vendor:intelmodel:xeon e5 2623 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2650scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4620_v2

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2695_v2

Trust: 1.0

vendor:intelmodel:xeon e3 1240 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4850_v4

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2658

Trust: 1.0

vendor:intelmodel:xeon e3 1230 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2650 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1285 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2695_v4

Trust: 1.0

vendor:intelmodel:xeon e5 2440 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x3440

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2680_v4

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4850_v2

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1505m_v6

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2687w_v3

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x3460

Trust: 1.0

vendor:intelmodel:xeon e5 2628l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2698_v3

Trust: 1.0

vendor:intelmodel:xeon e5 2630 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86128

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86148f

Trust: 1.0

vendor:intelmodel:pentiumscope:eqversion:n4000

Trust: 1.0

vendor:intelmodel:xeon e5 2648l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:85122

Trust: 1.0

vendor:intelmodel:core mscope:eqversion:45nm

Trust: 1.0

vendor:intelmodel:xeon e3 1290 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 1680 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3590

Trust: 1.0

vendor:intelmodel:xeon e3 1125c v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 1428l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8170m

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4820_v4

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8890_v3

Trust: 1.0

vendor:intelmodel:xeon e5 2448lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2428l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8156

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3745d

Trust: 1.0

vendor:intelmodel:xeon e3 1231 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z2560

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2860

Trust: 1.0

vendor:intelmodel:xeon e5 2637 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2697_v3

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8176

Trust: 1.0

vendor:intelmodel:xeon e3 1285l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom cscope:eqversion:c3958

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2830

Trust: 1.0

vendor:intelmodel:xeon e3 1505l v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2628l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8870

Trust: 1.0

vendor:intelmodel:xeon e5 2418lscope:eqversion: -

Trust: 1.0

vendor:armmodel:cortex-ascope:eqversion:72

Trust: 1.0

vendor:intelmodel:atom escope:eqversion:e3805

Trust: 1.0

vendor:intelmodel:atom escope:eqversion:e3825

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8894_v4

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3770d

Trust: 1.0

vendor:intelmodel:xeon e3 1230 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2609scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2650 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2870

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2850_v2

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8153

Trust: 1.0

vendor:intelmodel:xeon e5 2603 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2680

Trust: 1.0

vendor:intelmodel:xeon e5 2640scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e5502

Trust: 1.0

vendor:intelmodel:xeon platinumscope:eqversion:8170

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4617

Trust: 1.0

vendor:intelmodel:xeon e5 1660 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e6540

Trust: 1.0

vendor:intelmodel:xeon e3 1286l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1280 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1270scope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentiumscope:eqversion:n4100

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:5115

Trust: 1.0

vendor:intelmodel:pentiumscope:eqversion:n4200

Trust: 1.0

vendor:intelmodel:xeon e3 12201 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1280scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2640 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2643scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2620 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e5530

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4610_v3

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8893_v4

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:e5503

Trust: 1.0

vendor:intelmodel:xeon e3 1105c v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4830_v2

Trust: 1.0

vendor:intelmodel:xeon silverscope:eqversion:4114t

Trust: 1.0

vendor:intelmodel:xeon e3 1285 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron jscope:eqversion:j4005

Trust: 1.0

vendor:intelmodel:atom escope:eqversion:e3826

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2658_v4

Trust: 1.0

vendor:intelmodel:core mscope:eqversion:32nm

Trust: 1.0

vendor:intelmodel:xeon e3 1286 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1290scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n3450

Trust: 1.0

vendor:intelmodel:xeon e3 1225 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2658_v2

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4660_v4

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x5570

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86150

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:l5520

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:2880_v2

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2697_v2

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4627_v3

Trust: 1.0

vendor:intelmodel:xeon e3 1240l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3460

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3795

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:5600

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2670

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2695_v3

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4809_v2

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2683_v4

Trust: 1.0

vendor:intelmodel:xeon e3 1240scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2430l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2620 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:2667_v3

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86130f

Trust: 1.0

vendor:intelmodel:xeon e5 2448l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2608l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5 2407scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:4820_v3

Trust: 1.0

vendor:intelmodel:atom zscope:eqversion:z3735f

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:86126f

Trust: 1.0

vendor:intelmodel:xeon goldscope:eqversion:85118

Trust: 1.0

vendor:intelmodel:xeon e5scope:eqversion:4640_v2

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:x3430

Trust: 1.0

vendor:intelmodel:xeon e7scope:eqversion:8867_v3

Trust: 1.0

vendor:intelmodel:xeon e3 1270 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:6th generation core processorsscope:eqversion:0

Trust: 0.9

vendor:intelmodel:5th generation core processorsscope:eqversion:0

Trust: 0.9

vendor:intelmodel:4th generation core processorsscope:eqversion:0

Trust: 0.9

vendor:intelmodel:3rd generation core processorsscope:eqversion:0

Trust: 0.9

vendor:intelmodel:2nd generation core processorsscope:eqversion:0

Trust: 0.9

vendor:intelmodel:8th generation core processorsscope:eqversion:0

Trust: 0.9

vendor:intelmodel:7th generation core processorsscope:eqversion:0

Trust: 0.9

vendor:intelmodel:atom processor a seriesscope:eqversion:0

Trust: 0.9

vendor:intelmodel:atom processor c seriesscope:eqversion:0

Trust: 0.9

vendor:intelmodel:atom processor e seriesscope:eqversion:0

Trust: 0.9

vendor:intelmodel:atom processor t seriesscope:eqversion:0

Trust: 0.9

vendor:intelmodel:atom processor seriesscope:eqversion:x0

Trust: 0.9

vendor:intelmodel:atom processor z seriesscope:eqversion:0

Trust: 0.9

vendor:intelmodel:core x-series processor family for intel platformsscope:eqversion:x990

Trust: 0.9

vendor:intelmodel:celeron processor j seriesscope:eqversion:0

Trust: 0.9

vendor:intelmodel:celeron processor n seriesscope:eqversion:0

Trust: 0.9

vendor:intelmodel:core m processor familyscope:eqversion:0

Trust: 0.9

vendor:intelmodel:core x-series processor family for intel platformsscope:eqversion:x2990

Trust: 0.9

vendor:intelmodel:pentium processor n seriesscope:eqversion:0

Trust: 0.9

vendor:intelmodel:pentium processor silver seriesscope:eqversion:0

Trust: 0.9

vendor:intelmodel:xeon processor seriesscope:eqversion:34000

Trust: 0.9

vendor:intelmodel:xeon processor seriesscope:eqversion:36000

Trust: 0.9

vendor:intelmodel:xeon processor seriesscope:eqversion:55000

Trust: 0.9

vendor:intelmodel:xeon processor seriesscope:eqversion:56000

Trust: 0.9

vendor:intelmodel:xeon processor seriesscope:eqversion:75000

Trust: 0.9

vendor:intelmodel:xeon processor seriesscope:eqversion:65000

Trust: 0.9

vendor:intelmodel:pentium processor j seriesscope:eqversion:0

Trust: 0.9

vendor:intelmodel:xeon processor e3 familyscope:eqversion:0

Trust: 0.9

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v20

Trust: 0.9

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v40

Trust: 0.9

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v50

Trust: 0.9

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v60

Trust: 0.9

vendor:intelmodel:xeon processor e5 familyscope:eqversion:0

Trust: 0.9

vendor:intelmodel:xeon processor e5 familyscope:eqversion:v20

Trust: 0.9

vendor:intelmodel:xeon processor e5 familyscope:eqversion:v40

Trust: 0.9

vendor:intelmodel:xeon processor e7 familyscope:eqversion:0

Trust: 0.9

vendor:intelmodel:xeon processor e7 familyscope:eqversion:v20

Trust: 0.9

vendor:intelmodel:xeon processor e7 familyscope:eqversion:v40

Trust: 0.9

vendor:amdmodel: - scope: - version: -

Trust: 0.8

vendor:armmodel: - scope: - version: -

Trust: 0.8

vendor:applemodel: - scope: - version: -

Trust: 0.8

vendor:ciscomodel: - scope: - version: -

Trust: 0.8

vendor:dellmodel: - scope: - version: -

Trust: 0.8

vendor:dell emcmodel: - scope: - version: -

Trust: 0.8

vendor:fortinetmodel: - scope: - version: -

Trust: 0.8

vendor:hpmodel: - scope: - version: -

Trust: 0.8

vendor:hitachimodel: - scope: - version: -

Trust: 0.8

vendor:ibmmodel: - scope: - version: -

Trust: 0.8

vendor:intelmodel: - scope: - version: -

Trust: 0.8

vendor:microsoftmodel: - scope: - version: -

Trust: 0.8

vendor:qualcomm incorporatedmodel: - scope: - version: -

Trust: 0.8

vendor:red hatmodel: - scope: - version: -

Trust: 0.8

vendor:suse linuxmodel: - scope: - version: -

Trust: 0.8

vendor:synologymodel: - scope: - version: -

Trust: 0.8

vendor:ubuntumodel: - scope: - version: -

Trust: 0.8

vendor:vmwaremodel: - scope: - version: -

Trust: 0.8

vendor:multiple vendorsmodel: - scope: - version: -

Trust: 0.8

vendor:armmodel:cortex a57scope: - version: -

Trust: 0.6

vendor:intelmodel:5th generation core processorsscope: - version: -

Trust: 0.6

vendor:armmodel:cortex a72scope: - version: -

Trust: 0.6

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v3

Trust: 0.6

vendor:intelmodel:xeon processor e5 familyscope:eqversion:v3

Trust: 0.6

vendor:intelmodel:xeon processor e7 familyscope:eqversion:v3

Trust: 0.6

vendor:microsoftmodel:surface studioscope:eqversion:0

Trust: 0.3

vendor:microsoftmodel:surface pro with advanced lte modelscope:eqversion:18070

Trust: 0.3

vendor:microsoftmodel:surface pro modelscope:eqversion:17960

Trust: 0.3

vendor:microsoftmodel:surface proscope:eqversion:40

Trust: 0.3

vendor:microsoftmodel:surface proscope:eqversion:30

Trust: 0.3

vendor:microsoftmodel:surface laptopscope:eqversion:0

Trust: 0.3

vendor:microsoftmodel:surface bookscope:eqversion:2

Trust: 0.3

vendor:microsoftmodel:surface bookscope:eqversion:0

Trust: 0.3

vendor:intelmodel:xeon processor e7 familyscope:eqversion:v30

Trust: 0.3

vendor:intelmodel:xeon processor e5 familyscope:eqversion:v30

Trust: 0.3

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v30

Trust: 0.3

vendor:armmodel:cortex a72scope:eqversion:0

Trust: 0.3

vendor:armmodel:cortex a57scope:eqversion:0

Trust: 0.3

sources: CERT/CC: VU#180049 // CNVD: CNVD-2018-13356 // BID: 104228 // JVNDB: JVNDB-2018-003386 // CNNVD: CNNVD-201805-748 // NVD: CVE-2018-3640

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-3640
value: MEDIUM

Trust: 1.0

CNVD: CNVD-2018-13356
value: MEDIUM

Trust: 0.6

CNNVD: CNNVD-201805-748
value: MEDIUM

Trust: 0.6

VULHUB: VHN-133671
value: MEDIUM

Trust: 0.1

VULMON: CVE-2018-3640
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-3640
severity: MEDIUM
baseScore: 4.7
vectorString: AV:L/AC:M/AU:N/C:C/I:N/A:N
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.4
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

CNVD: CNVD-2018-13356
severity: MEDIUM
baseScore: 4.7
vectorString: AV:L/AC:M/AU:N/C:C/I:N/A:N
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.4
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-133671
severity: MEDIUM
baseScore: 4.7
vectorString: AV:L/AC:M/AU:N/C:C/I:N/A:N
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.4
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-3640
baseSeverity: MEDIUM
baseScore: 5.6
vectorString: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.1
impactScore: 4.0
version: 3.0

Trust: 1.0

sources: CNVD: CNVD-2018-13356 // VULHUB: VHN-133671 // VULMON: CVE-2018-3640 // CNNVD: CNNVD-201805-748 // NVD: CVE-2018-3640

PROBLEMTYPE DATA

problemtype:CWE-203

Trust: 1.1

problemtype:CWE-200

Trust: 0.1

sources: VULHUB: VHN-133671 // NVD: CVE-2018-3640

THREAT TYPE

local

Trust: 1.0

sources: BID: 104228 // PACKETSTORM: 149127 // CNNVD: CNNVD-201805-748

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201805-748

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-003386

PATCH

title:Speculative Processor Vulnerability - Arm Developerurl:https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability

Trust: 0.8

title:INTEL-SA-00115url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html

Trust: 0.8

title:Side Channel Methods - Analysis, News and Updatesurl:https://www.intel.com/content/www/us/en/architecture-and-technology/facts-about-side-channel-analysis-and-intel-products.html

Trust: 0.8

title:NV18-012url:https://jpn.nec.com/security-info/secinfo/nv18-012.html

Trust: 0.8

title:「投機的実行機能を持つ CPU に対するサイドチャネル攻撃」についてurl:http://www.fujitsu.com/jp/products/software/resources/condition/security/vulnerabilities/2018/cve-2018-3639.html

Trust: 0.8

title:Patches for multiple CPUHardwares information disclosure vulnerabilitiesurl:https://www.cnvd.org.cn/patchInfo/show/134551

Trust: 0.6

title:Debian Security Advisories: DSA-4273-1 intel-microcode -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=198fe04f0aa4ce22fdd957b0e6387a69

Trust: 0.1

title:Ubuntu Security Notice: intel-microcode vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-3756-1

Trust: 0.1

title:Red Hat: CVE-2018-3640url:https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database&qid=CVE-2018-3640

Trust: 0.1

title:VMware Security Advisories: VMware vSphere, Workstation and Fusion updates enable Hypervisor-Assisted Guest Mitigations for Speculative Store Bypass issue.url:https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories&qid=d857abfe3dc69a36da3c650b21c32067

Trust: 0.1

title:IBM: IBM Security Bulletin: IBM QRadar Network Packet Capture is vulnerable to 3RD PARTY CPU hardware utilizing speculative execution cache timing side-channel analysis known as Variant 4 or SpectreNG (CVE-2018-3639, CVE-2018-3640)url:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=8dd657f040c1a3932c1b6204b1942f2a

Trust: 0.1

title:Cisco: CPU Side-Channel Information Disclosure Vulnerabilities: May 2018url:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20180521-cpusidechannel

Trust: 0.1

title:IBM: IBM Security Bulletin: IBM QRadar SIEM is vulnerable to 3RD PARTY CPU hardware utilizing speculative execution cache timing side-channel analysis known as Variant 4 or SpectreNG (CVE-2018-3639, CVE-2018-3640)url:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=24f39bd80b02bb2f9e0026c6e9e48ecd

Trust: 0.1

title:IBM: IBM Security Bulletin: IBM Security QRadar Packet Capture is vulnerable to 3RD PARTY CPU hardware utilizing speculative execution cache timing side-channel analysis known as Variant 4 or SpectreNG (CVE-2018-3639, CVE-2018-3640)url:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=8100ff220fb701dc2b58ee958a1d24ed

Trust: 0.1

title:Brocade Security Advisories: BSA-2018-612url:https://vulmon.com/vendoradvisory?qidtp=brocade_security_advisories&qid=6089146e92cc663a94d8e6181df0f567

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=4c153443c9a58d621de90e448dc6dd3a

Trust: 0.1

title:Forcepoint Security Advisories: Meltdown and Spectre Vulnerability CVE-2017-5715, CVE-2017-5753, CVE-2017-5754, CVE-2018-3640, CVE-2018-3639, CVE-2018-3615, CVE-2018-3620, CVE-2018-3646url:https://vulmon.com/vendoradvisory?qidtp=forcepoint_security_advisories&qid=459877525c31ac6029f4be4a6ea97e17

Trust: 0.1

title:Huawei Security Advisories: Security Advisory - Side-Channel Vulnerability Variants 3a and 4url:https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories&qid=4aa167d6e6089d8ba8be37ae18923cfa

Trust: 0.1

title:HP: HPSBHF03584 rev. 8 - Derivative Side-Channel Analysis Methodurl:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=HPSBHF03584

Trust: 0.1

title:Apple: macOS Mojave 10.14.1, Security Update 2018-002 High Sierra, Security Update 2018-005 Sierraurl:https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories&qid=1cab1b2bba23f38ce1f859849a5f531d

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=621cdbb127d953e0d9d06eff7dd10106

Trust: 0.1

title:Fortinet Security Advisories: Meltdown and Spectre class vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=fortinet_security_advisories&qid=FG-IR-18-002

Trust: 0.1

title:Oracle: Oracle Critical Patch Update Advisory - July 2018url:https://vulmon.com/vendoradvisory?qidtp=oracle_advisories&qid=5f8c525f1408011628af1792207b2099

Trust: 0.1

title:IBM: IBM Security Bulletin: IBM API Connect has addressed multiple vulnerabilities in Developer Portal’s dependencies – Cumulative list from June 28, 2018 to December 13, 2018url:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=43da2cd72c1e378d8d94ecec029fcc61

Trust: 0.1

title:WindowsHardeningurl:https://github.com/nuket/WindowsHardening

Trust: 0.1

title:cvelinkerurl:https://github.com/Sh3r4/cvelinker

Trust: 0.1

title:cvelinkerurl:https://github.com/sectorsect/cvelinker

Trust: 0.1

title:cpu-reporturl:https://github.com/rosenbergj/cpu-report

Trust: 0.1

title:spectre-meltdown-checkerurl:https://github.com/mjaggi-cavium/spectre-meltdown-checker

Trust: 0.1

title:HWFWurl:https://github.com/danswinus/HWFW

Trust: 0.1

title:CPU-vulnerability-collectionsurl:https://github.com/houjingyi233/CPU-vulnerability-collections

Trust: 0.1

title:specter---meltdown--checkerurl:https://github.com/vurtne/specter---meltdown--checker

Trust: 0.1

title:TEApoturl:https://github.com/Mashiro1995/TEApot

Trust: 0.1

title:spectre-meltdown-checkerurl:https://github.com/speed47/spectre-meltdown-checker

Trust: 0.1

title:puppet-meltdownurl:https://github.com/timidri/puppet-meltdown

Trust: 0.1

title:Linux-Toolsurl:https://github.com/minutesinch/Linux-Tools

Trust: 0.1

title:Hardware-and-Firmware-Security-Guidanceurl:https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance

Trust: 0.1

title:hardware-attacks-state-of-the-arturl:https://github.com/codexlynx/hardware-attacks-state-of-the-art

Trust: 0.1

title: - url:https://www.theregister.co.uk/2018/09/22/security_roundup_220918/

Trust: 0.1

title: - url:https://www.bleepingcomputer.com/news/security/microsoft-rolls-out-new-intel-microcode-for-windows-10-server-2016/

Trust: 0.1

title: - url:https://www.theregister.co.uk/2018/06/26/oracle_patches_lazy_fpu_and_spectre/

Trust: 0.1

sources: CNVD: CNVD-2018-13356 // VULMON: CVE-2018-3640 // JVNDB: JVNDB-2018-003386

EXTERNAL IDS

db:NVDid:CVE-2018-3640

Trust: 4.0

db:USCERTid:TA18-141A

Trust: 3.6

db:CERT/CCid:VU#180049

Trust: 3.6

db:BIDid:104228

Trust: 2.6

db:SECTRACKid:1040949

Trust: 2.3

db:LENOVOid:LEN-22133

Trust: 1.7

db:SIEMENSid:SSA-608355

Trust: 1.7

db:SIEMENSid:SSA-268644

Trust: 1.7

db:SECTRACKid:1042004

Trust: 1.7

db:CERT/CCid:VU#584653

Trust: 0.8

db:JVNid:JVNVU97971879

Trust: 0.8

db:JVNDBid:JVNDB-2018-003386

Trust: 0.8

db:CNNVDid:CNNVD-201805-748

Trust: 0.7

db:CNVDid:CNVD-2018-13356

Trust: 0.6

db:LENOVOid:LEN-30550

Trust: 0.6

db:AUSCERTid:ESB-2019.1988

Trust: 0.6

db:AUSCERTid:ESB-2019.1899

Trust: 0.6

db:AUSCERTid:ESB-2019.1899.2

Trust: 0.6

db:AUSCERTid:ESB-2019.4343

Trust: 0.6

db:VULHUBid:VHN-133671

Trust: 0.1

db:VULMONid:CVE-2018-3640

Trust: 0.1

db:PACKETSTORMid:148975

Trust: 0.1

db:PACKETSTORMid:150108

Trust: 0.1

db:PACKETSTORMid:148370

Trust: 0.1

db:PACKETSTORMid:149390

Trust: 0.1

db:PACKETSTORMid:149127

Trust: 0.1

sources: CERT/CC: VU#180049 // CNVD: CNVD-2018-13356 // VULHUB: VHN-133671 // VULMON: CVE-2018-3640 // BID: 104228 // JVNDB: JVNDB-2018-003386 // PACKETSTORM: 148975 // PACKETSTORM: 150108 // PACKETSTORM: 148370 // PACKETSTORM: 149390 // PACKETSTORM: 149127 // CNNVD: CNNVD-201805-748 // NVD: CVE-2018-3640

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html

Trust: 3.6

url:https://www.us-cert.gov/ncas/alerts/ta18-141a

Trust: 3.6

url:https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability

Trust: 2.8

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180521-cpusidechannel

Trust: 2.8

url:https://www.kb.cert.org/vuls/id/180049

Trust: 2.8

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180013

Trust: 2.0

url:http://www.securityfocus.com/bid/104228

Trust: 1.7

url:http://support.lenovo.com/us/en/solutions/len-22133

Trust: 1.7

url:http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf

Trust: 1.7

url:https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf

Trust: 1.7

url:https://psirt.global.sonicwall.com/vuln-detail/snwlid-2018-0005

Trust: 1.7

url:https://security.netapp.com/advisory/ntap-20180521-0001/

Trust: 1.7

url:https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006

Trust: 1.7

url:https://www.synology.com/support/security/synology_sa_18_23

Trust: 1.7

url:https://www.debian.org/security/2018/dsa-4273

Trust: 1.7

url:https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html

Trust: 1.7

url:https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html

Trust: 1.7

url:http://www.securitytracker.com/id/1040949

Trust: 1.7

url:http://www.securitytracker.com/id/1042004

Trust: 1.7

url:https://usn.ubuntu.com/3756-1/

Trust: 1.7

url:https://bugs.chromium.org/p/project-zero/issues/detail?id=1528

Trust: 1.6

url:https://support.apple.com//ht208394

Trust: 1.6

url:http://www.dell.com/support/speculative-store-bypass

Trust: 1.6

url:https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us&docid=emr_na-hpesbhf03850en_us

Trust: 1.6

url:https://fortiguard.com/psirt/fg-ir-18-002

Trust: 1.4

url:https://nvd.nist.gov/vuln/detail/cve-2018-3639

Trust: 1.3

url:https://nvd.nist.gov/vuln/detail/cve-2018-3640

Trust: 1.3

url:https://kb.vmware.com/s/article/54951

Trust: 1.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3639

Trust: 0.9

url:https://vuls.cert.org/confluence/display/wiki/vulnerabilities+associated+with+cpu+speculative+execution

Trust: 0.8

url:https://developer.amd.com/wp-content/resources/124441_amd64_speculativestorebypassdisable_whitepaper_final.pdf

Trust: 0.8

url:https://www.kb.cert.org/vuls/id/584653

Trust: 0.8

url:http://cwe.mitre.org/data/definitions/208.html

Trust: 0.8

url:https://software.intel.com/sites/default/files/managed/c5/63/336996-speculative-execution-side-channel-mitigations.pdf

Trust: 0.8

url:https://software.intel.com/sites/default/files/managed/b9/f9/336983-intel-analysis-of-speculative-execution-side-channels-white-paper.pdf

Trust: 0.8

url:https://support.hp.com/us-en/document/c06001626

Trust: 0.8

url:http://www.hitachi.com/hirt/publications/hirt-pub18001/

Trust: 0.8

url:https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/

Trust: 0.8

url:https://docs.microsoft.com/en-us/cpp/security/developer-guidance-speculative-execution

Trust: 0.8

url:https://access.redhat.com/security/vulnerabilities/ssbd

Trust: 0.8

url:https://www.suse.com/support/kb/doc/?id=7022937

Trust: 0.8

url:https://www.synology.com/en-global/support/security/synology_sa_18_23

Trust: 0.8

url:https://wiki.ubuntu.com/securityteam/knowledgebase/variant4

Trust: 0.8

url:https://aws.amazon.com/security/security-bulletins/aws-2018-015/

Trust: 0.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3640

Trust: 0.8

url:https://jvn.jp/vu/jvnvu97971879/

Trust: 0.8

url:https://securitytracker.com/id/1040949

Trust: 0.6

url:http://www.ibm.com/support/docview.wss?uid=ibm10885606

Trust: 0.6

url:http://www.ibm.com/support/docview.wss?uid=swg22017294

Trust: 0.6

url:http://www.ibm.com/support/docview.wss?uid=ibm10885602

Trust: 0.6

url:http://www.ibm.com/support/docview.wss?uid=ibm10885608

Trust: 0.6

url:https://security.business.xerox.com/wp-content/uploads/2019/11/cert_xrx19-029_ffpsv2_win10_securitybulletin_nov2019.pdf

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-22133

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.1899.2/

Trust: 0.6

url:https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20180615-01-cpu-cn

Trust: 0.6

url:https://support.lenovo.com/us/en/product_security/len-30550

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.1988/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.1899/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4343/

Trust: 0.6

url:http://www.amd.com/en-gb

Trust: 0.3

url:https://www.arm.com/

Trust: 0.3

url:http://www.intel.com/content/www/us/en/homepage.html

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1580340

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2018-3640

Trust: 0.3

url:https://security-tracker.debian.org/tracker/intel-microcode

Trust: 0.2

url:https://www.debian.org/security/faq

Trust: 0.2

url:https://www.debian.org/security/

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2018-3646

Trust: 0.2

url:https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us&amp;docid=emr_na-hpesbhf03850en_us

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-12618

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-14064

Trust: 0.1

url:https://support.apple.com/kb/ht201222

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4203

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-10784

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4334

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4288

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4308

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4326

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-17405

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4153

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4291

Trust: 0.1

url:https://support.apple.com/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4340

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4304

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4286

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4126

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-14033

Trust: 0.1

url:https://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4331

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4310

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4259

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4295

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4242

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-17742

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2017-12613

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-4287

Trust: 0.1

url:https://kb.vmware.com/kb/55905

Trust: 0.1

url:https://www.vmware.com/go/downloadfusion

Trust: 0.1

url:https://twitter.com/vmwaresrc

Trust: 0.1

url:https://kb.vmware.com/kb/55921

Trust: 0.1

url:https://kb.vmware.com/kb/55910

Trust: 0.1

url:https://blogs.vmware.com/security

Trust: 0.1

url:https://my.vmware.com/web/vmware/details?downloadgroup=vc65u2b&productid=61

Trust: 0.1

url:https://kb.vmware.com/kb/1055

Trust: 0.1

url:http://www.vmware.com/security/advisories

Trust: 0.1

url:https://kb.vmware.com/kb/55916

Trust: 0.1

url:https://docs.vmware.com/en/vmware-vsphere/5.5/rn/vsphere-vcenter-server-55u

Trust: 0.1

url:https://kb.vmware.com/kb/55906

Trust: 0.1

url:https://www.vmware.com/go/downloadplayer

Trust: 0.1

url:https://kb.vmware.com/kb/55915

Trust: 0.1

url:https://my.vmware.com/web/vmware/details?downloadgroup=vc55u3i&productid=35

Trust: 0.1

url:https://my.vmware.com/web/vmware/details?downloadgroup=vc60u3f&productid=49

Trust: 0.1

url:https://docs.vmware.com/en/vmware-vsphere/6.5/rn/vsphere-vcenter-server-65u

Trust: 0.1

url:https://docs.vmware.com/en/vmware-vsphere/6.0/rn/vsphere-vcenter-server-60u

Trust: 0.1

url:https://kb.vmware.com/kb/55911

Trust: 0.1

url:https://docs.vmware.com/en/vmware-vsphere/6.7/rn/vsphere-vcenter-server-670

Trust: 0.1

url:https://kb.vmware.com/kb/54951

Trust: 0.1

url:https://kb.vmware.com/kb/55111

Trust: 0.1

url:https://my.vmware.com/group/vmware/patch

Trust: 0.1

url:https://kb.vmware.com/kb/55920

Trust: 0.1

url:https://my.vmware.com/web/vmware/details?downloadgroup=vc670b&productid=742

Trust: 0.1

url:https://www.vmware.com/support/policies/lifecycle.html

Trust: 0.1

url:https://www.vmware.com/go/downloadworkstation

Trust: 0.1

url:http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce

Trust: 0.1

url:https://www.vmware.com/support/policies/security_response.html

Trust: 0.1

url:https://usn.ubuntu.com/usn/usn-3756-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/intel-microcode/3.20180807a.0ubuntu0.16.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/intel-microcode/3.20180807a.0ubuntu0.18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/intel-microcode/3.20180807a.0ubuntu0.14.04.1

Trust: 0.1

sources: CERT/CC: VU#180049 // CNVD: CNVD-2018-13356 // VULHUB: VHN-133671 // BID: 104228 // JVNDB: JVNDB-2018-003386 // PACKETSTORM: 148975 // PACKETSTORM: 150108 // PACKETSTORM: 148370 // PACKETSTORM: 149390 // PACKETSTORM: 149127 // CNNVD: CNNVD-201805-748 // NVD: CVE-2018-3640

CREDITS

These vulnerabilities are publicly disclosed by the outside.

Trust: 0.6

sources: CNNVD: CNNVD-201805-748

SOURCES

db:CERT/CCid:VU#180049
db:CNVDid:CNVD-2018-13356
db:VULHUBid:VHN-133671
db:VULMONid:CVE-2018-3640
db:BIDid:104228
db:JVNDBid:JVNDB-2018-003386
db:PACKETSTORMid:148975
db:PACKETSTORMid:150108
db:PACKETSTORMid:148370
db:PACKETSTORMid:149390
db:PACKETSTORMid:149127
db:CNNVDid:CNNVD-201805-748
db:NVDid:CVE-2018-3640

LAST UPDATE DATE

2024-11-24T19:32:24.254000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#180049date:2018-06-19T00:00:00
db:CNVDid:CNVD-2018-13356date:2018-07-18T00:00:00
db:VULHUBid:VHN-133671date:2020-08-24T00:00:00
db:VULMONid:CVE-2018-3640date:2020-08-24T00:00:00
db:BIDid:104228date:2018-05-21T00:00:00
db:JVNDBid:JVNDB-2018-003386date:2018-07-31T00:00:00
db:CNNVDid:CNNVD-201805-748date:2020-08-25T00:00:00
db:NVDid:CVE-2018-3640date:2024-11-21T04:05:49.447

SOURCES RELEASE DATE

db:CERT/CCid:VU#180049date:2018-05-21T00:00:00
db:CNVDid:CNVD-2018-13356date:2018-07-18T00:00:00
db:VULHUBid:VHN-133671date:2018-05-22T00:00:00
db:VULMONid:CVE-2018-3640date:2018-05-22T00:00:00
db:BIDid:104228date:2018-05-21T00:00:00
db:JVNDBid:JVNDB-2018-003386date:2018-05-23T00:00:00
db:PACKETSTORMid:148975date:2018-08-17T17:42:14
db:PACKETSTORMid:150108date:2018-10-31T15:50:04
db:PACKETSTORMid:148370date:2018-06-29T17:44:29
db:PACKETSTORMid:149390date:2018-09-17T03:33:00
db:PACKETSTORMid:149127date:2018-08-28T17:19:20
db:CNNVDid:CNNVD-201805-748date:2018-05-23T00:00:00
db:NVDid:CVE-2018-3640date:2018-05-22T12:29:00.327