ID

VAR-201808-0959


CVE

CVE-2018-3615


TITLE

Intel processors are vulnerable to a speculative execution side-channel attack called L1 Terminal Fault (L1TF)

Trust: 0.8

sources: CERT/CC: VU#982149

DESCRIPTION

Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via a side-channel analysis. These attacks are known as L1 Terminal Fault: SGX, L1 Terminal Fault: OS/SMM, and L1 Terminal Fault: VMM. Intel Core Systems with microprocessors contain information disclosure vulnerabilities.Information may be obtained and information may be altered. Multiple Intel Processors are prone to a multiple information-disclosure vulnerabilities. Local attackers can exploit these issues to obtain sensitive information. This may aid in further attacks. Intel Xeon Processor E3 v5 Family, etc. are the central processing unit (CPU) products of Intel Corporation of the United States. The following products are affected: Intel Xeon Processor E3 v5 Family; Intel Xeon Processor E3 v6 Family; 6th generation Intel Core processors; 7th generation Intel Core processors; 8th generation Intel Core processors. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] Slackware 14.2 kernel (SSA:2018-240-01) New kernel packages are available for Slackware 14.2 to mitigate security issues. Here are the details from the Slackware 14.2 ChangeLog: +--------------------------+ patches/packages/linux-4.4.153/*: Upgraded. This kernel update enables mitigations for L1 Terminal Fault aka Foreshadow and Foreshadow-NG vulnerabilities. Thanks to Bernhard Kaindl for bisecting the boot issue that was preventing us from upgrading to earlier 4.4.x kernels that contained this fix. To see the status of CPU vulnerability mitigations on your system, look at the files in: /sys/devices/system/cpu/vulnerabilities Be sure to upgrade your initrd after upgrading the kernel packages. If you use lilo to boot your machine, be sure lilo.conf points to the correct kernel and initrd and run lilo as root to update the bootloader. If you use elilo to boot your machine, you should run eliloconfig to copy the kernel and initrd to the EFI System Partition. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3615 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3620 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3546 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated packages for Slackware 14.2: ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-firmware-20180825_fea76a0-noarch-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-generic-4.4.153-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-generic-smp-4.4.153_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-headers-4.4.153_smp-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-huge-4.4.153-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-huge-smp-4.4.153_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-modules-4.4.153-i586-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-modules-smp-4.4.153_smp-i686-1.txz ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.153/kernel-source-4.4.153_smp-noarch-1.txz Updated packages for Slackware x86_64 14.2: ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-firmware-20180825_fea76a0-noarch-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-generic-4.4.153-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-headers-4.4.153-x86-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-huge-4.4.153-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-modules-4.4.153-x86_64-1.txz ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.153/kernel-source-4.4.153-noarch-1.txz MD5 signatures: +-------------+ Slackware 14.2 packages: b0a4ac8050eed122d407069db8704be2 kernel-firmware-20180825_fea76a0-noarch-1.txz cd110706f35e4496017f7270d393fcf9 kernel-generic-4.4.153-i586-1.txz 57b026fb409d15596b91963bfab973b5 kernel-generic-smp-4.4.153_smp-i686-1.txz d1f1a717bcdc85be8382628f0a38ae78 kernel-headers-4.4.153_smp-x86-1.txz 439fc6640ce50c1b061b60b6a7afffe9 kernel-huge-4.4.153-i586-1.txz b1683dd7d0a3f6898f5d8ffecca50c4a kernel-huge-smp-4.4.153_smp-i686-1.txz 5ac4445b7ac81c65e4fe8269fa8f7b23 kernel-modules-4.4.153-i586-1.txz 3f9a394283e7feff520b6bff6219d1de kernel-modules-smp-4.4.153_smp-i686-1.txz 4b8979e2226d66d957b33deacbf5fb26 kernel-source-4.4.153_smp-noarch-1.txz Slackware x86_64 14.2 packages: b0a4ac8050eed122d407069db8704be2 kernel-firmware-20180825_fea76a0-noarch-1.txz 1109c106490e646cf687fbd1ac7211cd kernel-generic-4.4.153-x86_64-1.txz 8668e44ceb919d862e02c7eedfd2cf1d kernel-headers-4.4.153-x86-1.txz fe42dde9fd78ef32c4527e0a6fa60da0 kernel-huge-4.4.153-x86_64-1.txz 7a872f2bff05ebad6ec781f36bf0e392 kernel-modules-4.4.153-x86_64-1.txz 6403fd73910a3f1e1b9eed3ecb6de0e4 kernel-source-4.4.153-noarch-1.txz Installation instructions: +------------------------+ Upgrade the packages as root: # upgradepkg kernel-*.txz If you are using an initrd, you'll need to rebuild it. For a 32-bit SMP machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2): # /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.153-smp | bash For a 64-bit machine, or a 32-bit uniprocessor machine, use this command (substitute the appropriate kernel version if you are not running Slackware 14.2): # /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.153 | bash Please note that "uniprocessor" has to do with the kernel you are running, not with the CPU. Most systems should run the SMP kernel (if they can) regardless of the number of cores the CPU has. If you aren't sure which kernel you are running, run "uname -a". If you see SMP there, you are running the SMP kernel and should use the 4.4.153-smp version when running mkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit systems should always use 4.4.153 as the version. If you are using lilo or elilo to boot the machine, you'll need to ensure that the machine is properly prepared before rebooting. If using LILO: By default, lilo.conf contains an image= line that references a symlink that always points to the correct kernel. No editing should be required unless your machine uses a custom lilo.conf. If that is the case, be sure that the image= line references the correct kernel file. Either way, you'll need to run "lilo" as root to reinstall the boot loader. If using elilo: Ensure that the /boot/vmlinuz symlink is pointing to the kernel you wish to use, and then run eliloconfig to update the EFI System Partition. +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. | +------------------------------------------------------------------------+ -----BEGIN PGP SIGNATURE----- iEYEARECAAYFAluFyGYACgkQakRjwEAQIjN99wCbBHlVovtqYBjkObo2PP9WIIr7 eI8An0+88QDu5DNT6mF1CrHvAToR3o8G =SVgT -----END PGP SIGNATURE-----

Trust: 2.88

sources: NVD: CVE-2018-3615 // CERT/CC: VU#982149 // JVNDB: JVNDB-2018-006426 // BID: 105080 // VULHUB: VHN-133646 // VULMON: CVE-2018-3615 // PACKETSTORM: 149137

AFFECTED PRODUCTS

vendor:intelmodel:core i7scope:eqversion:660ue

Trust: 1.6

vendor:intelmodel:core i7scope:eqversion:660lm

Trust: 1.6

vendor:intelmodel:core i7scope:eqversion:620um

Trust: 1.6

vendor:intelmodel:core i7scope:eqversion:640m

Trust: 1.6

vendor:intelmodel:core i7scope:eqversion:620ue

Trust: 1.6

vendor:intelmodel:core i7scope:eqversion:640um

Trust: 1.6

vendor:intelmodel:core i5scope:eqversion:750

Trust: 1.6

vendor:intelmodel:core i7scope:eqversion:660um

Trust: 1.6

vendor:intelmodel:core i7scope:eqversion:640lm

Trust: 1.6

vendor:intelmodel:core i7scope:eqversion:680um

Trust: 1.6

vendor:intelmodel:xeon e3 1268l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:620lm

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:880

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6685r

Trust: 1.0

vendor:intelmodel:xeon e3 1225 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6350hq

Trust: 1.0

vendor:intelmodel:xeon e3 1285 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6440eq

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:8550u

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6600k

Trust: 1.0

vendor:intelmodel:xeon e3 1230 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1575m_v5

Trust: 1.0

vendor:intelmodel:xeon e3 1230 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1565l_v5

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:870s

Trust: 1.0

vendor:intelmodel:xeon e3 1501m v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:8700k

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:7700hq

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6360u

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1585l_v5

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:8400

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:7500u

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:7820hk

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:8350k

Trust: 1.0

vendor:intelmodel:xeon e3 1260l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1578l_v5

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6400t

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:680

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:7660u

Trust: 1.0

vendor:intelmodel:xeon e3 1505m v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1501l v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1245 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:660

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6600t

Trust: 1.0

vendor:intelmodel:xeon e3 1220 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1505m_v6

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:7560u

Trust: 1.0

vendor:intelmodel:xeon e3 1505l v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1220 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1270 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:8250u

Trust: 1.0

vendor:intelmodel:xeon e3 1240l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1235l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6267u

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:8100

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6287u

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6600

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6402p

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6440hq

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6442eq

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6585r

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:7700k

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:840qm

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1535m_v5

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1515m_v5

Trust: 1.0

vendor:intelmodel:xeon e3 1225 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:720qm

Trust: 1.0

vendor:intelmodel:xeon e3 1240 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:820qm

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:6167u

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6500

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:860

Trust: 1.0

vendor:intelmodel:xeon e3 1280 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:6100

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6260u

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6500t

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:7700

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:650

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6300hq

Trust: 1.0

vendor:intelmodel:xeon e3 1240 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1280 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:875k

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6400

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:8600k

Trust: 1.0

vendor:intelmodel:xeon e3 1245 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3 1505l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:6100t

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:6006u

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:8700

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:6157u

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:860s

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1558l_v5

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:6320

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:661

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:7600u

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:8650u

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:7820hq

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:750s

Trust: 1.0

vendor:intelmodel:xeon e3 1275 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:6100u

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:7920hq

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:670

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:6300t

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:740qm

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6200u

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:6098p

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:870

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:655k

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:6100e

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6500te

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:620le

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:6300u

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1535m_v6

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:6300

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:610e

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:620m

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:760

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:7820eq

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:6100te

Trust: 1.0

vendor:intelmodel:core i5scope:eqversion:8350u

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:7567u

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1585_v5

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:7700t

Trust: 1.0

vendor:intelmodel:xeon e3scope:eqversion:1545m_v5

Trust: 1.0

vendor:intelmodel:core i7scope:eqversion:7y75

Trust: 1.0

vendor:intelmodel:xeon e3 1275 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:6102e

Trust: 1.0

vendor:intelmodel:xeon e3 1270 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3scope:eqversion:6100h

Trust: 1.0

vendor:intelmodel: - scope: - version: -

Trust: 0.8

vendor:intelmodel:core i3scope: - version: -

Trust: 0.8

vendor:intelmodel:core i5scope: - version: -

Trust: 0.8

vendor:intelmodel:core i7scope: - version: -

Trust: 0.8

vendor:intelmodel:xeon e3scope: - version: -

Trust: 0.8

vendor:xenmodel:xenscope:eqversion:2.0

Trust: 0.3

vendor:hpmodel:proliant dl560 gen10 serverscope:eqversion:0

Trust: 0.3

vendor:synologymodel:dsmscope:eqversion:5.2

Trust: 0.3

vendor:vmwaremodel:vcenter serverscope:eqversion:6.7

Trust: 0.3

vendor:hpmodel:proliant ml350e gen8 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant m710p server cartridgescope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl170h g6 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant xl260a gen9 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant ml330 g6 serverscope:eqversion:0

Trust: 0.3

vendor:intelmodel:core x-series processor family for intel platformsscope:eqversion:x990

Trust: 0.3

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:cloudline cl5800 gen9 serverscope:eqversion:0

Trust: 0.3

vendor:intelmodel:xeon processor e7 familyscope:eqversion:v40

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:18030

Trust: 0.3

vendor:redhatmodel:enterprise linux server tusscope:eqversion:-6.6

Trust: 0.3

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.1.6

Trust: 0.3

vendor:hpmodel:proliant ml150 g6 serverscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:esxiscope:eqversion:6.0

Trust: 0.3

vendor:redhatmodel:enterprise linux for power big endian extended update supportscope:eqversion:-7.5

Trust: 0.3

vendor:hpmodel:proliant xl170r gen9 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant sl160z g6 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl560 gen9 serverscope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:-6.5

Trust: 0.3

vendor:hpmodel:proliant xl190r gen10 serverscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.2.3

Trust: 0.3

vendor:hpmodel:proliant xl750f gen9 serverscope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux workstationscope:eqversion:7

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.1.4

Trust: 0.3

vendor:hpmodel:sgi uvscope:eqversion:20000

Trust: 0.3

vendor:intelmodel:xeon processor scalable familyscope:eqversion:0

Trust: 0.3

vendor:hpmodel:cloudline cl2100 g3 807s 12g 8sffscope:eqversion:0

Trust: 0.3

vendor:intelmodel:xeon processor d-2100scope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl180 gen10 serverscope:eqversion:0

Trust: 0.3

vendor:intelmodel:xeon processor e5 familyscope:eqversion:v20

Trust: 0.3

vendor:vmwaremodel:fusionscope:eqversion:10.0

Trust: 0.3

vendor:redhatmodel:virtualization hostscope:eqversion:4

Trust: 0.3

vendor:hpmodel:proliant sl170z g6 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant m710 server cartridgescope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl370 g6 serverscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:vrealize automationscope:eqversion:6.0

Trust: 0.3

vendor:hpmodel:proliant dl180 g6 serverscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.2.2

Trust: 0.3

vendor:hpmodel:proliant dl360p gen8 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant ml310e gen8 serverscope:eqversion:v20

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.0.3

Trust: 0.3

vendor:hpmodel:proliant bl280c g6 server bladescope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.4.3

Trust: 0.3

vendor:hpmodel:proliant ml370 g6 serverscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:vrealize automationscope:eqversion:7.3.1

Trust: 0.3

vendor:hpmodel:proliant bl460c g7 server bladescope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.0.6

Trust: 0.3

vendor:hpmodel:proliant bl460c g6 server bladescope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant thin micro tm200 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl380e gen8 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant bl620c g7 server bladescope:eqversion:0

Trust: 0.3

vendor:hpmodel:cloudline cl4100 gen10 serverscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.0.1

Trust: 0.3

vendor:citrixmodel:xenserverscope:eqversion:7.5

Trust: 0.3

vendor:vmwaremodel:vrealize automationscope:eqversion:6.2

Trust: 0.3

vendor:redhatmodel:enterprise linux eus compute nodescope:eqversion:6.7

Trust: 0.3

vendor:redhatmodel:enterprise linux server update services for sap solutionsscope:eqversion:-7.3

Trust: 0.3

vendor:hpmodel:proliant ml350 gen10 serverscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.6

Trust: 0.3

vendor:hpmodel:proliant dl120 g6 serverscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:esxiscope:eqversion:6.5

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:20120

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.5.3

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.2.3

Trust: 0.3

vendor:synologymodel:skynasscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl160 gen8 serverscope:eqversion:0

Trust: 0.3

vendor:microsoftmodel:windows version for 32-bit systemsscope:eqversion:1017030

Trust: 0.3

vendor:intelmodel:core x-series processor family for intel platformsscope:eqversion:x2990

Trust: 0.3

vendor:hpmodel:proliant xl250a gen9 serverscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.2.0

Trust: 0.3

vendor:redhatmodel:enterprise linux for armscope:eqversion:647

Trust: 0.3

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.1.4

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:17090

Trust: 0.3

vendor:ciscomodel:c880 m5 serverscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:vrealize automationscope:eqversion:7.0

Trust: 0.3

vendor:hpmodel:proliant ws460c gen9 workstationscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.0.5

Trust: 0.3

vendor:hpmodel:proliant dl120 g7 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl380 g6 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:cloudline cl2100 gen10 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant bl685c g7 server bladescope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.4.0

Trust: 0.3

vendor:redhatmodel:enterprise linux server update services for sap solutionsscope:eqversion:-7.

Trust: 0.3

vendor:microsoftmodel:windows version for 32-bit systemsscope:eqversion:1018030

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.0.4

Trust: 0.3

vendor:intelmodel:2nd generation core processorsscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.1.1

Trust: 0.3

vendor:redhatmodel:enterprise linux for real timescope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux eus compute nodescope:eqversion:7.5

Trust: 0.3

vendor:hpmodel:cloudline cl5200 gen9 serverscope:eqversion:0

Trust: 0.3

vendor:intelmodel:xeon processor seriesscope:eqversion:56000

Trust: 0.3

vendor:hpmodel:proliant ml110 g6 serverscope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux server extended update supportscope:eqversion:-7.4

Trust: 0.3

vendor:hpmodel:proliant bl490c g7 server bladescope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:fusion proscope:eqversion:10.1.1

Trust: 0.3

vendor:hpmodel:proliant dl385 g7 serverscope:eqversion:0

Trust: 0.3

vendor:intelmodel:xeon processor seriesscope:eqversion:36000

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.1.0

Trust: 0.3

vendor:microsoftmodel:windows server r2scope:eqversion:20120

Trust: 0.3

vendor:redhatmodel:enterprise linux for ibm z systemsscope:eqversion:7

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.11

Trust: 0.3

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v20

Trust: 0.3

vendor:intelmodel:xeon processor seriesscope:eqversion:55000

Trust: 0.3

vendor:redhatmodel:enterprise linux server extended update supportscope:eqversion:-6.7

Trust: 0.3

vendor:intelmodel:xeon processor e5 familyscope:eqversion:v40

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.3.2

Trust: 0.3

vendor:vmwaremodel:fusion proscope:eqversion:10.1.2

Trust: 0.3

vendor:hpmodel:synergy gen9 compute modulescope:eqversion:4800

Trust: 0.3

vendor:hpmodel:proliant dl580 gen10 serverscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.1.5

Trust: 0.3

vendor:synologymodel:dsmscope:eqversion:6.1

Trust: 0.3

vendor:hpmodel:synergy gen9 compute modulescope:eqversion:6200

Trust: 0.3

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.1

Trust: 0.3

vendor:hpmodel:synergy gen10 compute modulescope:eqversion:4800

Trust: 0.3

vendor:hpmodel:proliant dl160 gen10 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:cloudline cl3100 gen10 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant ml150 gen9 serverscope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux desktopscope:eqversion:7

Trust: 0.3

vendor:intelmodel:5th generation core processorsscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:c880 m4 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:apollo gen9 serverscope:eqversion:42000

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.4.2

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.1.3

Trust: 0.3

vendor:hpmodel:proliant dl580 g7 serverscope:eqversion:0

Trust: 0.3

vendor:intelmodel:7th generation core processorsscope:eqversion:0

Trust: 0.3

vendor:intelmodel:3rd generation core processorsscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.0.3

Trust: 0.3

vendor:vmwaremodel:vsphere integrated containersscope:eqversion:1.2

Trust: 0.3

vendor:microsoftmodel:windows server r2 for x64-based systems sp1scope:eqversion:2008

Trust: 0.3

vendor:hpmodel:cloudline cl2200 gen10 serverscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:vsphere integrated containersscope:eqversion:1.3.1

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.8

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:2016

Trust: 0.3

vendor:hpmodel:sgi uvscope:eqversion:3000

Trust: 0.3

vendor:vmwaremodel:esxiscope:eqversion:6.7

Trust: 0.3

vendor:redhatmodel:enterprise linux for power little endian extended update suppscope:eqversion:-7.5

Trust: 0.3

vendor:redhatmodel:enterprise linux for power little endianscope:eqversion:7

Trust: 0.3

vendor:hpmodel:integrity superdome with bl920s gen9 server bladescope:eqversion:x0

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.2

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.7

Trust: 0.3

vendor:hpmodel:cloudline cl2100 g3 806r 8sffscope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:-6.6

Trust: 0.3

vendor:microsoftmodel:windows server for x64-based systems sp2scope:eqversion:2008

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.3.0

Trust: 0.3

vendor:intelmodel:operating systemscope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux for power little endian extended update suppscope:eqversion:-7.4

Trust: 0.3

vendor:hpmodel:proliant dl980 g7 serverscope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux server tusscope:eqversion:-7.4

Trust: 0.3

vendor:intelmodel:xeon processor e5 familyscope:eqversion:v30

Trust: 0.3

vendor:hpmodel:proliant sl210t gen8 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:sgi uvscope:eqversion:10000

Trust: 0.3

vendor:hpmodel:cloudline cl2100 g3 407s 12g 4lffscope:eqversion:0

Trust: 0.3

vendor:intelmodel:xeon processor e7 familyscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.0.2

Trust: 0.3

vendor:intelmodel:core i3 processorscope:eqversion:0

Trust: 0.3

vendor:intelmodel:6th generation core processorsscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:vrealize automationscope:eqversion:6.2.5

Trust: 0.3

vendor:hpmodel:superdome flex serverscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:vsphere integrated containersscope:eqversion:1.3

Trust: 0.3

vendor:redhatmodel:enterprise linux eus compute nodescope:eqversion:7.3

Trust: 0.3

vendor:synologymodel:virtual machine managerscope:eqversion:0

Trust: 0.3

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v40

Trust: 0.3

vendor:hpmodel:proliant ml110 g7 serverscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.2.2

Trust: 0.3

vendor:hpmodel:proliant dl580 gen8 serverscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:identity managerscope:eqversion:3.0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.1

Trust: 0.3

vendor:hpmodel:proliant ml30 gen9 serverscope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux for ibm system zscope:eqversion:7

Trust: 0.3

vendor:hpmodel:integrity mc990 serverscope:eqversion:x0

Trust: 0.3

vendor:hpmodel:proliant ml110 gen9 serverscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.10

Trust: 0.3

vendor:hpmodel:proliant bl490c g6 server bladescope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl360 gen10 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant m710x server cartridgescope:eqversion:0

Trust: 0.3

vendor:redhatmodel:virtualization elsscope:eqversion:-7

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1017090

Trust: 0.3

vendor:hpmodel:proliant ml350 gen9 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl320 g6 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:integrity superdome with bl920s gen8 server bladescope:eqversion:x0

Trust: 0.3

vendor:vmwaremodel:fusion proscope:eqversion:10.0

Trust: 0.3

vendor:hpmodel:proliant xl270d gen10 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant bl660c gen9 serverscope:eqversion:0

Trust: 0.3

vendor:intelmodel:8th generation core processorsscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant xl190r gen9 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant xl450 gen9 serverscope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux server extended update supportscope:eqversion:-7.5

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.1.4

Trust: 0.3

vendor:hpmodel:proliant bl680c g7 server bladescope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.1.6.1

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1018030

Trust: 0.3

vendor:intelmodel:4th generation core processorsscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl180 gen9 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant xl450 gen10 serverscope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux for power little endian extended update suppscope:eqversion:-7.3

Trust: 0.3

vendor:microsoftmodel:windows for x64-based systemsscope:eqversion:8.10

Trust: 0.3

vendor:hpmodel:proliant sl160s g6 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl380 g7 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl170e g6 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant bl460c gen8 server bladescope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.4

Trust: 0.3

vendor:redhatmodel:enterprise linux server tusscope:eqversion:-7.3

Trust: 0.3

vendor:hpmodel:proliant dl380 gen10 serverscope:eqversion:0

Trust: 0.3

vendor:microsoftmodel:windows for 32-bit systemsscope:eqversion:8.10

Trust: 0.3

vendor:intelmodel:system management modescope:eqversion:0

Trust: 0.3

vendor:citrixmodel:xenserverscope:eqversion:7.1

Trust: 0.3

vendor:intelmodel:xeon processor seriesscope:eqversion:75000

Trust: 0.3

vendor:citrixmodel:xenserver ltsr cu1scope:eqversion:7.1

Trust: 0.3

vendor:hpmodel:cloudline cl5200 g3 serverscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.4.1

Trust: 0.3

vendor:hpmodel:proliant dl360 g7 serverscope:eqversion:0

Trust: 0.3

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v30

Trust: 0.3

vendor:redhatmodel:rhev hypervisor for rhel-6scope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl360 gen9 serverscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.4.4

Trust: 0.3

vendor:redhatmodel:enterprise linux for ibm z systems extended update supportscope:eqversion:-7.5

Trust: 0.3

vendor:vmwaremodel:vsphere integrated containersscope:eqversion:1.0

Trust: 0.3

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.3.1

Trust: 0.3

vendor:hpmodel:proliant dl360 g6 serverscope:eqversion:0

Trust: 0.3

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v50

Trust: 0.3

vendor:redhatmodel:virtualization elsscope:eqversion:-6

Trust: 0.3

vendor:hpmodel:proliant sl2x170z g6 serverscope:eqversion:0

Trust: 0.3

vendor:microsoftmodel:windows for 32-bit systems sp1scope:eqversion:7

Trust: 0.3

vendor:microsoftmodel:windows for x64-based systems sp1scope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux for ibm z systems extended update supportscope:eqversion:-7.4

Trust: 0.3

vendor:redhatmodel:management agent for rhelscope:eqversion:70

Trust: 0.3

vendor:microsoftmodel:windows version for 32-bit systemsscope:eqversion:1016070

Trust: 0.3

vendor:hpmodel:proliant dl360e gen8 serverscope:eqversion:0

Trust: 0.3

vendor:intelmodel:core i7 processorscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.3.1

Trust: 0.3

vendor:microsoftmodel:windows server for 32-bit systems sp2scope:eqversion:2008

Trust: 0.3

vendor:redhatmodel:enterprise linux for ibm z systems extended update supportscope:eqversion:-6.7

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.0.0

Trust: 0.3

vendor:hpmodel:proliant bl2x220c g7 server bladescope:eqversion:0

Trust: 0.3

vendor:synologymodel:dsmscope:eqversion:6.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.5

Trust: 0.3

vendor:vmwaremodel:vcenter serverscope:eqversion:6.0

Trust: 0.3

vendor:redhatmodel:virtualizationscope:eqversion:4

Trust: 0.3

vendor:vmwaremodel:vrealize automationscope:eqversion:6.2.4

Trust: 0.3

vendor:vmwaremodel:vrealize automationscope:eqversion:6.2.4.1

Trust: 0.3

vendor:hpmodel:synergy gen9 compute modulescope:eqversion:6600

Trust: 0.3

vendor:hpmodel:cloudline cl2200 g3 1211r lffscope:eqversion:120

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.9

Trust: 0.3

vendor:microsoftmodel:windows version for 32-bit systemsscope:eqversion:1017090

Trust: 0.3

vendor:redhatmodel:enterprise linux server extended update supportscope:eqversion:-7.3

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.0.2

Trust: 0.3

vendor:hpmodel:proliant ml350p gen8 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:synergy gen10 compute modulescope:eqversion:6600

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.0.4

Trust: 0.3

vendor:redhatmodel:enterprise linux for power big endianscope:eqversion:7

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.2.0

Trust: 0.3

vendor:hpmodel:proliant bl460c gen10 server bladescope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl320e gen8 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant ml110 gen10 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant bl420c gen8 serverscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.4.0

Trust: 0.3

vendor:vmwaremodel:vrealize automationscope:eqversion:7.4

Trust: 0.3

vendor:citrixmodel:xenserverscope:eqversion:7.4

Trust: 0.3

vendor:hpmodel:proliant ml350 g6 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant microserver gen8scope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl580 gen9 serverscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:vrealize automationscope:eqversion:6.1

Trust: 0.3

vendor:intelmodel:xeon processor d-1500scope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:-7.4

Trust: 0.3

vendor:hpmodel:sgi uvscope:eqversion:30000

Trust: 0.3

vendor:redhatmodel:enterprise linux for power big endian extended update supportscope:eqversion:-7.4

Trust: 0.3

vendor:vmwaremodel:vsphere integrated containersscope:eqversion:1.1

Trust: 0.3

vendor:hpmodel:proliant sl170s g6 serverscope:eqversion:0

Trust: 0.3

vendor:ciscomodel:ucs e-series serversscope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux server update services for sap solutionsscope:eqversion:-7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux for scientific computingscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linux serverscope:eqversion:7

Trust: 0.3

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v60

Trust: 0.3

vendor:hpmodel:proliant bl660c gen8 server bladescope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux for power big endian extended update supportscope:eqversion:-6.7

Trust: 0.3

vendor:hpmodel:300hscope:eqversion:0

Trust: 0.3

vendor:intelmodel:core i5 processorscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl560 gen8 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl380p gen8 serverscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.1.3

Trust: 0.3

vendor:redhatmodel:enterprise linux for ibm z systems extended update supportscope:eqversion:-7.3

Trust: 0.3

vendor:microsoftmodel:windows rtscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.3.0

Trust: 0.3

vendor:hpmodel:proliant xl270d gen9 accelerator tray 2u configure-to-order servscope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux eus compute nodescope:eqversion:7.4

Trust: 0.3

vendor:vmwaremodel:vrealize automationscope:eqversion:7.3.0

Trust: 0.3

vendor:vmwaremodel:vcenter serverscope:eqversion:6.5

Trust: 0.3

vendor:vmwaremodel:fusionscope:eqversion:10.1.1

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.4.1

Trust: 0.3

vendor:hpmodel:proliant sl390s g7 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant xl230a gen9 serverscope:eqversion:0

Trust: 0.3

vendor:intelmodel:xeon processor e3 familyscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant xl730f gen9 serverscope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linux extended update supportscope:eqversion:7.3

Trust: 0.3

vendor:intelmodel:virtual machine managerscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant bl460c gen9 server bladescope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl60 gen9 serverscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.1.5

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.6.3

Trust: 0.3

vendor:intelmodel:xeon processor e7 familyscope:eqversion:v20

Trust: 0.3

vendor:intelmodel:xeon processor seriesscope:eqversion:34000

Trust: 0.3

vendor:hpmodel:proliant dl120 gen9 serverscope:eqversion:0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.2.1

Trust: 0.3

vendor:vmwaremodel:fusionscope:eqversion:10.1.2

Trust: 0.3

vendor:intelmodel:xeon processor e7 familyscope:eqversion:v30

Trust: 0.3

vendor:intelmodel:software guard extensionsscope:eqversion:0

Trust: 0.3

vendor:hpmodel:synergy gen9 special compute modulescope:eqversion:6200

Trust: 0.3

vendor:hpmodel:proliant bl2x220c g6 server bladescope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant xl740f gen9 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:cloudline cl3100 g3 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:cloudline cl2100 g3 807s sffscope:eqversion:80

Trust: 0.3

vendor:hpmodel:proliant xl230k gen10 serverscope:eqversion:0

Trust: 0.3

vendor:microsoftmodel:windows for x64-based systemsscope:eqversion:100

Trust: 0.3

vendor:hpmodel:cloudline cl2200 g3 12g 1211r 12lffscope:eqversion:0

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:vmwaremodel:vrealize automationscope:eqversion:7.1

Trust: 0.3

vendor:citrixmodel:xenserverscope:eqversion:7.0

Trust: 0.3

vendor:vmwaremodel:vsphere data protectionscope:eqversion:6.0.7

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:3.2.1

Trust: 0.3

vendor:redhatmodel:enterprise linux for powerscope:eqversion:97

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:-7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux for power big endian extended update supportscope:eqversion:-7.3

Trust: 0.3

vendor:hpmodel:cloudline cl3150 gen10 serverscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:vrealize automationscope:eqversion:7.2

Trust: 0.3

vendor:hpmodel:proliant xl170r gen10 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl380 gen9 serverscope:eqversion:0

Trust: 0.3

vendor:intelmodel:core m processor familyscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:fusionscope:eqversion:10.1

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.5.0

Trust: 0.3

vendor:xenmodel:xenscope:eqversion:4.1.2

Trust: 0.3

vendor:hpmodel:proliant dl120 gen10 serverscope:eqversion:0

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1016070

Trust: 0.3

vendor:intelmodel:xeon processor e5 familyscope:eqversion:0

Trust: 0.3

vendor:hpmodel:300rlscope:eqversion:0

Trust: 0.3

vendor:hpmodel:cloudline cl2100 g3 407s lffscope:eqversion:40

Trust: 0.3

vendor:redhatmodel:enterprise linux server ausscope:eqversion:6.6

Trust: 0.3

vendor:intelmodel:xeon processor seriesscope:eqversion:65000

Trust: 0.3

vendor:hpmodel:proliant dl80 gen9 serverscope:eqversion:0

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1017030

Trust: 0.3

vendor:hpmodel:proliant ml310e gen8 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant dl160 g6 serverscope:eqversion:0

Trust: 0.3

vendor:hpmodel:proliant bl465c g7 server bladescope:eqversion:0

Trust: 0.3

sources: CERT/CC: VU#982149 // BID: 105080 // JVNDB: JVNDB-2018-006426 // CNNVD: CNNVD-201808-341 // NVD: CVE-2018-3615

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-3615
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-3615
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-201808-341
value: MEDIUM

Trust: 0.6

VULHUB: VHN-133646
value: MEDIUM

Trust: 0.1

VULMON: CVE-2018-3615
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-3615
severity: MEDIUM
baseScore: 5.4
vectorString: AV:L/AC:M/AU:N/C:C/I:P/A:N
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 3.4
impactScore: 7.8
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-133646
severity: MEDIUM
baseScore: 5.4
vectorString: AV:L/AC:M/AU:N/C:C/I:P/A:N
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 3.4
impactScore: 7.8
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-3615
baseSeverity: MEDIUM
baseScore: 6.4
vectorString: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: LOW
availabilityImpact: NONE
exploitabilityScore: 1.1
impactScore: 4.7
version: 3.0

Trust: 1.8

sources: VULHUB: VHN-133646 // VULMON: CVE-2018-3615 // JVNDB: JVNDB-2018-006426 // CNNVD: CNNVD-201808-341 // NVD: CVE-2018-3615

PROBLEMTYPE DATA

problemtype:CWE-203

Trust: 1.1

problemtype:CWE-200

Trust: 0.9

sources: VULHUB: VHN-133646 // JVNDB: JVNDB-2018-006426 // NVD: CVE-2018-3615

THREAT TYPE

local

Trust: 0.9

sources: BID: 105080 // CNNVD: CNNVD-201808-341

TYPE

information disclosure

Trust: 0.6

sources: CNNVD: CNNVD-201808-341

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-006426

PATCH

title:L1 Terminal Fault / CVE-2018-3615 , CVE-2018-3620 , CVE-2018-3646 / INTEL-SA-00161url:https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault

Trust: 0.8

title:INTEL-SA-00161url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html

Trust: 0.8

title:JVNVU#97646030(CVE-2018-3615、CVE-2018-3620、CVE-2018-3646)url:http://www.fujitsu.com/jp/products/software/resources/condition/security/vulnerabilities/2018/cve-2018-3620.html

Trust: 0.8

title:Multiple Intel Product security vulnerabilitiesurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=83873

Trust: 0.6

title:Arch Linux Issues: url:https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues&qid=CVE-2018-3615

Trust: 0.1

title:Amazon Linux AMI: ALAS-2018-1058url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2018-1058

Trust: 0.1

title:Cisco: CPU Side-Channel Information Disclosure Vulnerabilities: August 2018url:https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts&qid=cisco-sa-20180814-cpusidechannel

Trust: 0.1

title:IBM: IBM Security Bulletin: Multiple Foreshadow Spectre Variant vulnerabilities affect IBM OS Image for Red Hat Linux Systems in IBM PureApplication System (CVE-2018-3615 CVE-2018-3620 CVE-2018-3646)url:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=f295531b3aa99d37dbc53693639947d9

Trust: 0.1

title:HP: HPSBHF03590 rev. 2 - L1 Terminal Fault (L1TF)url:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=HPSBHF03590

Trust: 0.1

title:Forcepoint Security Advisories: Meltdown and Spectre Vulnerability CVE-2017-5715, CVE-2017-5753, CVE-2017-5754, CVE-2018-3640, CVE-2018-3639, CVE-2018-3615, CVE-2018-3620, CVE-2018-3646url:https://vulmon.com/vendoradvisory?qidtp=forcepoint_security_advisories&qid=459877525c31ac6029f4be4a6ea97e17

Trust: 0.1

title:Huawei Security Advisories: Security Advisory - CPU Side Channel Vulnerability "L1TF"url:https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories&qid=28eb43a14c12e8c070afa60d55f86b55

Trust: 0.1

title:Amazon Linux 2: ALAS2-2018-1058url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2018-1058

Trust: 0.1

title:Brocade Security Advisories: BSA-2018-687url:https://vulmon.com/vendoradvisory?qidtp=brocade_security_advisories&qid=5bee1c83d00a94900d0bca02ed8ee095

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=831545c255e00dbde24c93b2cf2135d6

Trust: 0.1

title:IBM: Potential Impact on Processors in the POWER Familyurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=cf9e1e42799edbda36ec7415288ad7f0

Trust: 0.1

title:Siemens Security Advisories: Siemens Security Advisoryurl:https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories&qid=621cdbb127d953e0d9d06eff7dd10106

Trust: 0.1

title:Fortinet Security Advisories: Meltdown and Spectre class vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=fortinet_security_advisories&qid=FG-IR-18-002

Trust: 0.1

title:Palo Alto Networks Security Advisory: url:https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory&qid=92773fc334babf80585cb3245f0dc297

Trust: 0.1

title:cpu-reporturl:https://github.com/rosenbergj/cpu-report

Trust: 0.1

title:specter---meltdown--checkerurl:https://github.com/vurtne/specter---meltdown--checker

Trust: 0.1

title:TEApoturl:https://github.com/Mashiro1995/TEApot

Trust: 0.1

title:spectre-meltdown-checkerurl:https://github.com/speed47/spectre-meltdown-checker

Trust: 0.1

title:cSpeculationControlFixesurl:https://github.com/poshsecurity/cSpeculationControlFixes

Trust: 0.1

title:puppet-meltdownurl:https://github.com/timidri/puppet-meltdown

Trust: 0.1

title:Linux-Toolsurl:https://github.com/minutesinch/Linux-Tools

Trust: 0.1

title:Hardware-and-Firmware-Security-Guidanceurl:https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance

Trust: 0.1

title:hardware-attacks-state-of-the-arturl:https://github.com/codexlynx/hardware-attacks-state-of-the-art

Trust: 0.1

title:Exp101tsArchiv30thersurl:https://github.com/nu11secur1ty/Exp101tsArchiv30thers

Trust: 0.1

title:awesome-cve-poc_qazbnm456url:https://github.com/xbl3/awesome-cve-poc_qazbnm456

Trust: 0.1

title:BleepingComputerurl:https://www.bleepingcomputer.com/news/security/microsoft-rolls-out-new-intel-microcode-for-windows-10-server-2016/

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2018/08/15/foreshadow_sgx_software_attestations_collateral_damage/

Trust: 0.1

title:The Registerurl:https://www.theregister.co.uk/2018/08/14/intel_l1_terminal_fault_bugs/

Trust: 0.1

title:BleepingComputerurl:https://www.bleepingcomputer.com/news/security/researchers-disclose-new-foreshadow-l1tf-vulnerabilities-affecting-intel-cpus/

Trust: 0.1

sources: VULMON: CVE-2018-3615 // JVNDB: JVNDB-2018-006426 // CNNVD: CNNVD-201808-341

EXTERNAL IDS

db:CERT/CCid:VU#982149

Trust: 3.7

db:NVDid:CVE-2018-3615

Trust: 3.0

db:BIDid:105080

Trust: 2.1

db:SIEMENSid:SSA-608355

Trust: 1.8

db:SIEMENSid:SSA-254686

Trust: 1.8

db:LENOVOid:LEN-24163

Trust: 1.8

db:SECTRACKid:1041451

Trust: 1.8

db:JVNid:JVNVU97646030

Trust: 0.8

db:JVNDBid:JVNDB-2018-006426

Trust: 0.8

db:CNNVDid:CNNVD-201808-341

Trust: 0.7

db:AUSCERTid:ESB-2019.1899

Trust: 0.6

db:AUSCERTid:ESB-2019.1899.2

Trust: 0.6

db:AUSCERTid:ESB-2019.4343

Trust: 0.6

db:VULHUBid:VHN-133646

Trust: 0.1

db:VULMONid:CVE-2018-3615

Trust: 0.1

db:PACKETSTORMid:149137

Trust: 0.1

sources: CERT/CC: VU#982149 // VULHUB: VHN-133646 // VULMON: CVE-2018-3615 // BID: 105080 // JVNDB: JVNDB-2018-006426 // PACKETSTORM: 149137 // CNNVD: CNNVD-201808-341 // NVD: CVE-2018-3615

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html

Trust: 3.7

url:https://www.kb.cert.org/vuls/id/982149

Trust: 3.0

url:https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault

Trust: 2.6

url:https://foreshadowattack.eu/

Trust: 2.6

url:http://www.securityfocus.com/bid/105080

Trust: 2.4

url:https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180814-cpusidechannel

Trust: 2.1

url:https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us&docid=emr_na-hpesbhf03874en_us

Trust: 2.0

url:http://support.lenovo.com/us/en/solutions/len-24163

Trust: 1.8

url:http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en

Trust: 1.8

url:https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf

Trust: 1.8

url:https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf

Trust: 1.8

url:https://psirt.global.sonicwall.com/vuln-detail/snwlid-2018-0008

Trust: 1.8

url:https://security.netapp.com/advisory/ntap-20180815-0001/

Trust: 1.8

url:https://support.f5.com/csp/article/k35558453

Trust: 1.8

url:https://www.synology.com/support/security/synology_sa_18_45

Trust: 1.8

url:https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html

Trust: 1.8

url:http://www.securitytracker.com/id/1041451

Trust: 1.8

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3615

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2018-3615

Trust: 0.9

url:https://www.usenix.org/conference/usenixsecurity18/presentation/bulck

Trust: 0.8

url:https://www.intel.com/content/www/us/en/architecture-and-technology/l1tf.html

Trust: 0.8

url:https://www.intel.com/content/dam/www/public/us/en/documents/sa00115-microcode-update-guidance.pdf

Trust: 0.8

url:http://jvn.jp/vu/jvnvu97646030/index.html

Trust: 0.8

url:https://fortiguard.com/psirt/fg-ir-18-002

Trust: 0.6

url:https://security.business.xerox.com/wp-content/uploads/2019/11/cert_xrx19-029_ffpsv2_win10_securitybulletin_nov2019.pdf

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.1899.2/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.1899/

Trust: 0.6

url:https://www.auscert.org.au/bulletins/esb-2019.4343/

Trust: 0.6

url:https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20180815-01-cpu-cn

Trust: 0.6

url:http://www.intel.com/content/www/us/en/homepage.html

Trust: 0.3

url:http://www.microsoft.com

Trust: 0.3

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180018

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1585005

Trust: 0.3

url:http://xenbits.xenproject.org/xsa/advisory-289.html

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2018-3620

Trust: 0.3

url:https://access.redhat.com/security/cve/cve-2018-3646

Trust: 0.3

url:https://www.synology.com/en-global/support/security/synology_sa_18_45

Trust: 0.3

url:https://www.vmware.com/in/security/advisories/vmsa-2018-0020.html

Trust: 0.3

url:https://www.vmware.com/in/security/advisories/vmsa-2018-0021.html

Trust: 0.3

url:https://xenbits.xen.org/xsa/advisory-273.html

Trust: 0.3

url:http://xenbits.xenproject.org/xsa/advisory-289.txt

Trust: 0.3

url:https://support.citrix.com/article/ctx236548

Trust: 0.3

url:https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us&docid=emr_na-hpesbhf03874en_us

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/203.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/148320

Trust: 0.1

url:https://github.com/rosenbergj/cpu-report

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3546

Trust: 0.1

url:http://slackware.com

Trust: 0.1

url:http://osuosl.org)

Trust: 0.1

url:http://slackware.com/gpg-key

Trust: 0.1

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3620

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-3620

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-3546

Trust: 0.1

sources: CERT/CC: VU#982149 // VULHUB: VHN-133646 // VULMON: CVE-2018-3615 // BID: 105080 // JVNDB: JVNDB-2018-006426 // PACKETSTORM: 149137 // CNNVD: CNNVD-201808-341 // NVD: CVE-2018-3615

CREDITS

University of Michigan; Mark Silberstein, Technion; Thomas F.,Raoul Strackx, KU Leuven; Marina Minkin, University of Michigan; Baris Kasikci, and Frank Piessens of imec-DistriNet, Technion; Ofir Weisse, Jo Van Bulck, These vulnerabilities are publicly disclosed by the outside. , University of Michigan; Daniel Genkin

Trust: 0.6

sources: CNNVD: CNNVD-201808-341

SOURCES

db:CERT/CCid:VU#982149
db:VULHUBid:VHN-133646
db:VULMONid:CVE-2018-3615
db:BIDid:105080
db:JVNDBid:JVNDB-2018-006426
db:PACKETSTORMid:149137
db:CNNVDid:CNNVD-201808-341
db:NVDid:CVE-2018-3615

LAST UPDATE DATE

2024-08-14T12:09:25.342000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#982149date:2018-09-10T00:00:00
db:VULHUBid:VHN-133646date:2020-08-24T00:00:00
db:VULMONid:CVE-2018-3615date:2020-08-24T00:00:00
db:BIDid:105080date:2019-01-24T11:00:00
db:JVNDBid:JVNDB-2018-006426date:2018-09-03T00:00:00
db:CNNVDid:CNNVD-201808-341date:2020-12-24T00:00:00
db:NVDid:CVE-2018-3615date:2020-08-24T17:37:01.140

SOURCES RELEASE DATE

db:CERT/CCid:VU#982149date:2018-08-15T00:00:00
db:VULHUBid:VHN-133646date:2018-08-14T00:00:00
db:VULMONid:CVE-2018-3615date:2018-08-14T00:00:00
db:BIDid:105080date:2018-08-14T00:00:00
db:JVNDBid:JVNDB-2018-006426date:2018-08-21T00:00:00
db:PACKETSTORMid:149137date:2018-08-29T15:08:33
db:CNNVDid:CNNVD-201808-341date:2018-08-14T00:00:00
db:NVDid:CVE-2018-3615date:2018-08-14T19:29:00.670