ID

VAR-201905-0709


CVE

CVE-2018-12126


TITLE

Multiple Intel Product Information Disclosure Vulnerabilities (CNVD-2019-22231)

Trust: 0.6

sources: CNVD: CNVD-2019-22231

DESCRIPTION

Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf. Intel Xeon Scalable Processors and so on are products of Intel Corporation of the United States. Intel XeonScalable Processors is a scalable server central processing unit (CPU). IntelXeonProcessorE7v4Family is a XeonE7 series server central processing unit (CPU). IntelXeonProcessorE5v4Family is a XeonE5 series server central processing unit (CPU). An information disclosure vulnerability exists in several Intel products. The vulnerability stems from errors in the configuration of the network system or product during operation. An unauthorized attacker can exploit the vulnerability to obtain sensitive information about the affected component. The following products and versions are affected: Intel Xeon Scalable Processors; Xeon Processor E7 v4 Family; Xeon Processor E5 v4 Family; Xeon Processor E3 v6 Family; Xeon Processor E3 v4 Family; Xeon Processor E; Xeon E Processor; Xeon D Processor; Puma; Pentium Processor Silver Series; Pentium Processor N Series; Pentium Processor J Series; Pentium Gold Processor Series; Mobile Communications Platforms; Microcode; Core X series Processors; Celeron Processor N Series; Celeron Processor J Series; Celeron Processor G Series; Atom Processor X Series ;Atom Processor E3900 Series;Atom Processor E3800 Series;Atom Processor. Description: The VDSM service is required by a Virtualization Manager to manage the Linux hosts. VDSM manages and monitors the host's storage, memory and networks as well as virtual machine creation, other host administration tasks, statistics gathering, and log collection. ========================================================================== Ubuntu Security Notice USN-3979-1 May 14, 2019 linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 19.04 Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2 Details: Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa Milburn, Sebastian \xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss discovered that memory previously stored in microarchitectural fill buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. (CVE-2018-12130) Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan van Schaik, Alyssa Milburn, Sebastian \xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida discovered that memory previously stored in microarchitectural load ports of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. (CVE-2018-12127) Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory previously stored in microarchitectural store buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. (CVE-2018-12126) Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur, Moritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa Milburn, Sebastian \xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida discovered that uncacheable memory previously stored in microarchitectural buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. (CVE-2019-11091) It was discovered that the IPv4 generic receive offload (GRO) for UDP implementation in the Linux kernel did not properly handle padded packets. A remote attacker could use this to cause a denial of service (system crash). (CVE-2019-11683) It was discovered that a race condition existed in the Binder IPC driver for the Linux kernel. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-1999) Matteo Croce, Natale Vinto, and Andrea Spagnolo discovered that the cgroups subsystem of the Linux kernel did not properly account for SCTP socket buffers. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-3874) Alex Williamson discovered that the vfio subsystem of the Linux kernel did not properly limit DMA mappings. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2019-3882) Marc Orr discovered that the KVM hypervisor implementation in the Linux kernel did not properly restrict APIC MSR register values when nested virtualization is used. An attacker in a guest vm could use this to cause a denial of service (host OS crash). (CVE-2019-3887) Hugues Anguelkov discovered that the Broadcom Wifi driver in the Linux kernel contained a head puffer overflow. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-9500) Hugues Anguelkov discovered that the Broadcom Wifi driver in the Linux kernel did not properly prevent remote firmware events from being processed for USB Wifi devices. A physically proximate attacker could use this to send firmware events to the device. (CVE-2019-9503) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 19.04: linux-image-5.0.0-1006-aws 5.0.0-1006.6 linux-image-5.0.0-1006-azure 5.0.0-1006.6 linux-image-5.0.0-1006-gcp 5.0.0-1006.6 linux-image-5.0.0-1006-kvm 5.0.0-1006.6 linux-image-5.0.0-1008-raspi2 5.0.0-1008.8 linux-image-5.0.0-15-generic 5.0.0-15.16 linux-image-5.0.0-15-generic-lpae 5.0.0-15.16 linux-image-5.0.0-15-lowlatency 5.0.0-15.16 linux-image-aws 5.0.0.1006.6 linux-image-azure 5.0.0.1006.6 linux-image-gcp 5.0.0.1006.6 linux-image-generic 5.0.0.15.16 linux-image-generic-lpae 5.0.0.15.16 linux-image-gke 5.0.0.1006.6 linux-image-kvm 5.0.0.1006.6 linux-image-lowlatency 5.0.0.15.16 linux-image-raspi2 5.0.0.1008.5 linux-image-virtual 5.0.0.15.16 After a standard system update you need to reboot your computer to make all the necessary changes. Please note that fully mitigating the Microarchitectural Data Sampling (MDS) issues (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and CVE-2019-11091) requires corresponding processor microcode/firmware updates or, in virtual environments, hypervisor updates. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: libvirt security update Advisory ID: RHSA-2019:1186-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1186 Issue date: 2019-05-14 CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091 ===================================================================== 1. Summary: An update for libvirt is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server E4S (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.2) - x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.2) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.2) - x86_64 3. Description: The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems. Security Fix(es): * A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130) * Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126) * Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2019-11091) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 After installing the updated packages, libvirtd will be restarted automatically. 5. Bugs fixed (https://bugzilla.redhat.com/): 1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM) 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.2): Source: libvirt-1.2.17-13.el7_2.10.src.rpm x86_64: libvirt-1.2.17-13.el7_2.10.x86_64.rpm libvirt-client-1.2.17-13.el7_2.10.i686.rpm libvirt-client-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-config-network-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-interface-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-lxc-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-network-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-qemu-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-secret-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-storage-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-kvm-1.2.17-13.el7_2.10.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.10.i686.rpm libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm libvirt-devel-1.2.17-13.el7_2.10.i686.rpm libvirt-devel-1.2.17-13.el7_2.10.x86_64.rpm libvirt-docs-1.2.17-13.el7_2.10.x86_64.rpm Red Hat Enterprise Linux Server E4S (v. 7.2): Source: libvirt-1.2.17-13.el7_2.10.src.rpm x86_64: libvirt-1.2.17-13.el7_2.10.x86_64.rpm libvirt-client-1.2.17-13.el7_2.10.i686.rpm libvirt-client-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-config-network-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-interface-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-lxc-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-network-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-qemu-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-secret-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-storage-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-kvm-1.2.17-13.el7_2.10.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.10.i686.rpm libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm libvirt-devel-1.2.17-13.el7_2.10.i686.rpm libvirt-devel-1.2.17-13.el7_2.10.x86_64.rpm libvirt-docs-1.2.17-13.el7_2.10.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 7.2): Source: libvirt-1.2.17-13.el7_2.10.src.rpm x86_64: libvirt-1.2.17-13.el7_2.10.x86_64.rpm libvirt-client-1.2.17-13.el7_2.10.i686.rpm libvirt-client-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-config-network-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-config-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-interface-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-lxc-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-network-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-nodedev-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-nwfilter-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-qemu-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-secret-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-driver-storage-1.2.17-13.el7_2.10.x86_64.rpm libvirt-daemon-kvm-1.2.17-13.el7_2.10.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.10.i686.rpm libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm libvirt-devel-1.2.17-13.el7_2.10.i686.rpm libvirt-devel-1.2.17-13.el7_2.10.x86_64.rpm libvirt-docs-1.2.17-13.el7_2.10.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.2): x86_64: libvirt-daemon-lxc-1.2.17-13.el7_2.10.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm libvirt-lock-sanlock-1.2.17-13.el7_2.10.x86_64.rpm libvirt-login-shell-1.2.17-13.el7_2.10.x86_64.rpm Red Hat Enterprise Linux Server Optional E4S (v. 7.2): x86_64: libvirt-daemon-lxc-1.2.17-13.el7_2.10.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm libvirt-lock-sanlock-1.2.17-13.el7_2.10.x86_64.rpm libvirt-login-shell-1.2.17-13.el7_2.10.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 7.2): x86_64: libvirt-daemon-lxc-1.2.17-13.el7_2.10.x86_64.rpm libvirt-debuginfo-1.2.17-13.el7_2.10.x86_64.rpm libvirt-lock-sanlock-1.2.17-13.el7_2.10.x86_64.rpm libvirt-login-shell-1.2.17-13.el7_2.10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-12126 https://access.redhat.com/security/cve/CVE-2018-12127 https://access.redhat.com/security/cve/CVE-2018-12130 https://access.redhat.com/security/cve/CVE-2019-11091 https://access.redhat.com/security/vulnerabilities/mds https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXNspY9zjgjWX9erEAQhYSQ/+IUAyZl0LnpfmMs2b4cWyhab2xcuwg0vH vwW0ba3+TmjGHt+fwMEAaA4/sSnEbquIbJbCu8fx4KHz3Z9bS+Bz203+EYoAkX6W 47MphBHQYJSRKXk2J1IYNMFRD/zCuAXMU5C0wZ2M8a28TTVEXh7qnz1iPbvQsc2U vDEptwBjGTuqtYg7c4n2Q0wEIrlOx9cWrBPupbVYvTLQEjXD1HNTdKd76p2xvV43 p2uP0rrEypU8Isq44/3l9jkZipjx6AoVAxdTaCJ1hpXTNb8UblnGiDTY03kdAdvH ALSG99xmBSOymJ0XMw0t4I0LVhKRcdM/Z+xvIKhfu2TTJzCC5yFWIVYXISDGTbJj vz8M3KfcFwZF+PZZTurd1koLRTvw99l9vtNxwOEyoFaCueOEjW3nd4q8RZKdvpbV 4ZidTKtbRTNGpAZ2mz7O5EIDBB0N6g23bU5BW8Mzc5jeyJBpMJb+qPXhKXh4iMmi 5ySGrAeuUoOMR7Aa+S5dq6o7lu8wiMhiYlrxQjNLH1iCN6geHi7iiCMuR6PN+Hn2 tprWi2lNFlSgf2VFTewiy7cJYMJ8P5O77TpSfWJasxN+MD+bjt4Oc0ywTCA32m1a Gsk+5KntQlVDT1QbuJWvV/02/+khz7Oxq3yIDWlJePrRRufknyOJXTADDcsiUAG7 LXhfb/N/qQY= =W0lI -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 6) - i386, x86_64 3. Description: Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Once all virtual machines have shut down, start them again for this update to take effect. It provides mitigations for the MSBDS, MFBDS, MLPDS and MDSUM hardware vulnerabilities. To fully resolve these vulnerabilities it is also necessary to update the Linux kernel packages as released in DSA 4444. For the stable distribution (stretch), these problems have been fixed in version 3.20190514.1~deb9u1. We recommend that you upgrade your intel-microcode packages. For the detailed security status of intel-microcode please refer to its security tracker page at: https://security-tracker.debian.org/tracker/intel-microcode Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/ Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEEtuYvPRKsOElcDakFEMKTtsN8TjYFAlzb2WsACgkQEMKTtsN8 TjZ+PBAAqVaw+/6ZsLEwj4aPlI0XrDP1MEWLHSFyOpOluNKaHSfCR1MopjdmSykT 91es+HCLISwbpuhPy8a+rPEZnSwnQczuXJITMVnW0Z9noUvTf/BnN/dAdwTa8Ka8 DkhBnvmc5gOkdcG7il+PaI1byZ5/6S+znqhDiN4VSZg3h1LhJMk9h9kUjQS+W6uC qA4JGdJsqeQShngE8njGetwCaf29+e2OQ3RfuDp+6XgsQln2ZOi7r69Bj5VmH5jB yYzMMp8n0jMKelzqP9HtniL/P/75foDhQrP95k8gFaeRaLTEIb0NNLP1JpiaVKtn +c+1yMN6R7JG86AOlNOq/xUHv3pkuP9i2PBEga/956nQZf9g9/5tc6/K0dgHl4Yx zn1SKQrKdXVqtvYx6boh3cPqoJ99W32GijQHr2N8ezjdmW7SHMGtpnSVO88nDbH4 JVdxVhtY4JCsDJxYIwb6T4p3TSGIzN0T7y5/YqItqObmblLpg8jASWNkrepH3jqY a9swwMelQTsop5LFTwgYbTznXSEE+AorFTc+hOvScR4ZSr8kPVK/nf/m+h5Zj68B Lx/nnOQZFYySrNBKMfMLCXmrmMWP3ZavMiiEJL4GbWfNFAEJH4P+2UwsjwyEVW3h NrRAdm0MqsY86tHBWmDGhNMYjShKm/vG5mMpWg5r3AG3IhG1x/U= =PWZK -----END PGP SIGNATURE----- . Affects: All supported versions of FreeBSD. Corrected: 2019-05-14 17:04:00 UTC (stable/12, 12.0-STABLE) 2019-05-14 23:19:08 UTC (releng/12.0, 12.0-RELEASE-p4) 2019-05-14 17:05:02 UTC (stable/11, 11.3-PRERELEASE) 2019-05-14 23:20:16 UTC (releng/11.2, 11.2-RELEASE-p10) CVE Name: CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091 For general information regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:https://security.FreeBSD.org/>. Background Modern processors make use of speculative execution, an optimization technique which performs some action in advance of knowing whether the result will actually be used. II. III. Impact An attacker may be able to read secret data from the kernel or from a process when executing untrusted code (for example, in a web browser). IV. Workaround No workaround is available. Systems with users or processors in different trust domains should disable Hyper-Threading by setting the machdep.hyperthreading_allowed tunable to 0: # echo 'machdep.hyperthreading_allowed=0 >> /boot/loader.conf' # shutdown V. Solution Perform one of the following: Update CPU microcode, upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date, evaluate mitigation and Hyper Threading controls, and reboot the system. New CPU microcode may be available in a BIOS update from your system vendor, or by installing the devcpu-data package or sysutils/devcpu-data port. Ensure that the BIOS update or devcpu-data package is dated after 2014-05-14. If using the package or port the microcode update can be applied at boot time by adding the following lines to the system's /boot/loader.conf: cpu_microcode_load="YES" cpu_microcode_name="/boot/firmware/intel-ucode.bin" Microcode updates can also be applied while the system is running. See cpucontrol(8) for details. 1) To update your vulnerable system via a binary patch: Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility: # freebsd-update fetch # freebsd-update install Follow additional details under "Mitigation Configuration" below. 2) To update your vulnerable system via a source code patch: The following patches have been verified to apply to the applicable FreeBSD release branches. a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility. [FreeBSD 12.0-STABLE] # fetch https://security.FreeBSD.org/patches/SA-19:07/mds.12-stable.patch # fetch https://security.FreeBSD.org/patches/SA-19:07/mds.12-stable.patch.asc # gpg --verify mds.12-stable.patch.asc [FreeBSD 12.0-RELEASE] # fetch https://security.FreeBSD.org/patches/SA-19:07/mds.12.0.patch # fetch https://security.FreeBSD.org/patches/SA-19:07/mds.12.0.patch.asc # gpg --verify mds.12.0.patch.asc [FreeBSD 11.3-PRERELEASE] # fetch https://security.FreeBSD.org/patches/SA-19:07/mds.11-stable.patch # fetch https://security.FreeBSD.org/patches/SA-19:07/mds.11-stable.patch.asc # gpg --verify mds.11-stable.patch.asc [FreeBSD 11.2-RELEASE] # fetch https://security.FreeBSD.org/patches/SA-19:07/mds.11.2.patch # fetch https://security.FreeBSD.org/patches/SA-19:07/mds.11.2.patch.asc # gpg --verify mds.11.2.patch.asc b) Apply the patch. Execute the following commands as root: # cd /usr/src # patch < /path/to/patch c) Recompile your kernel as described in <URL:https://www.FreeBSD.org/handbook/kernelconfig.html>. Mitigation Configuration Systems with users, processes, or virtual machines in different trust domains should disable Hyper-Threading by setting the machdep.hyperthreading_allowed tunable to 0: # echo machdep.hyperthreading_allowed=0 >> /boot/loader.conf To activate the MDS mitigation set the hw.mds_disable sysctl. The settings are: 0 - mitigation disabled 1 - VERW instruction (microcode) mitigation enabled 2 - Software sequence mitigation enabled (not recommended) 3 - Automatic VERW or Software selection Automatic mode uses the VERW instruction if supported by the CPU / microcode, or software sequences if not. To enable automatic mode at boot: # echo hw.mds_disable=3 >> /etc/sysctl.conf Reboot the system: # shutdown -r +10min "Security update" Check the mitigation status: # sysctl hw.mds_disable_state hw.mds_disable_state: software Silvermont VI. Correction details The following list contains the correction revision numbers for each affected branch. Branch/path Revision - ------------------------------------------------------------------------- stable/12/ r347567 releng/12.0/ r346594 stable/11/ r347568 releng/11.2/ r347595 - ------------------------------------------------------------------------- To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed: # svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base Or visit the following URL, replacing NNNNNN with the revision number: <URL:https://svnweb.freebsd.org/base?view=revision&revision=NNNNNN> VII

Trust: 2.61

sources: NVD: CVE-2018-12126 // CNVD: CNVD-2019-22231 // BID: 108330 // VULHUB: VHN-122054 // PACKETSTORM: 152952 // PACKETSTORM: 152926 // PACKETSTORM: 152898 // PACKETSTORM: 152913 // PACKETSTORM: 152903 // PACKETSTORM: 152878 // PACKETSTORM: 152942 // PACKETSTORM: 152908 // PACKETSTORM: 152936

IOT TAXONOMY

category:['Network device']sub_category: -

Trust: 0.6

sources: CNVD: CNVD-2019-22231

AFFECTED PRODUCTS

vendor:fedoraprojectmodel:fedorascope:eqversion:29

Trust: 1.0

vendor:intelmodel:microarchitectural store buffer data samplingscope:eqversion: -

Trust: 1.0

vendor:intelmodel:6th generation core processorsscope:eqversion:0

Trust: 0.9

vendor:intelmodel:5th generation core processorsscope:eqversion:0

Trust: 0.9

vendor:intelmodel:8th generation core processorsscope:eqversion:0

Trust: 0.9

vendor:intelmodel:7th generation core processorsscope:eqversion:0

Trust: 0.9

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v60

Trust: 0.9

vendor:intelmodel:xeon processor e5 familyscope:eqversion:v40

Trust: 0.9

vendor:intelmodel:xeon processor e7 familyscope:eqversion:v40

Trust: 0.9

vendor:intelmodel:xeon scalable processorsscope: - version: -

Trust: 0.6

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v4

Trust: 0.6

vendor:vmwaremodel:workstation proscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:workstation playerscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:vsphere integrated containersscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:vsphere esxiscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:vsphere data protectionscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:vrealize automationscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:vcloud usage meterscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:vcenter server appliancescope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:identity managerscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:fusion proscope:eqversion:0

Trust: 0.3

vendor:vmwaremodel:fusion playerscope:eqversion:0

Trust: 0.3

vendor:redhatmodel:virtualizationscope:eqversion:4

Trust: 0.3

vendor:redhatmodel:openstack platformscope:eqversion:9.0

Trust: 0.3

vendor:redhatmodel:openstack platformscope:eqversion:14.0

Trust: 0.3

vendor:redhatmodel:openstack platformscope:eqversion:13.0

Trust: 0.3

vendor:redhatmodel:openstack platformscope:eqversion:10

Trust: 0.3

vendor:redhatmodel:management agent for rhelscope:eqversion:70

Trust: 0.3

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server update services for sap solutionsscope:eqversion:-7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux server update services for sap solutionsscope:eqversion:-7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server extended update supportscope:eqversion:-7.5

Trust: 0.3

vendor:redhatmodel:enterprise linux server extended update supportscope:eqversion:-7.4

Trust: 0.3

vendor:redhatmodel:enterprise linux server extended update supportscope:eqversion:-7.3

Trust: 0.3

vendor:redhatmodel:enterprise linux server extended update supportscope:eqversion:-7.2

Trust: 0.3

vendor:redhatmodel:enterprise linux server extended update supportscope:eqversion:-6.6

Trust: 0.3

vendor:redhatmodel:enterprise linux server extended update supportscope:eqversion:-6.5

Trust: 0.3

vendor:redhatmodel:enterprise linux advanced virtualizationscope:eqversion:80

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:8

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:7

Trust: 0.3

vendor:redhatmodel:enterprise linuxscope:eqversion:5

Trust: 0.3

vendor:paloaltonetworksmodel:wf-500scope:eqversion:0

Trust: 0.3

vendor:paloaltonetworksmodel:pan-osscope:eqversion:9.0

Trust: 0.3

vendor:paloaltonetworksmodel:pan-osscope:eqversion:8.1

Trust: 0.3

vendor:paloaltonetworksmodel:pan-osscope:eqversion:7.1

Trust: 0.3

vendor:paloaltonetworksmodel:pan-osscope:eqversion:8.0

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:20190

Trust: 0.3

vendor:microsoftmodel:windows server r2scope:eqversion:20120

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:20120

Trust: 0.3

vendor:microsoftmodel:windows server r2 for x64-based systems sp1scope:eqversion:2008

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:19030

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:18030

Trust: 0.3

vendor:microsoftmodel:windows serverscope:eqversion:2016

Trust: 0.3

vendor:microsoftmodel:windows for x64-based systemsscope:eqversion:8.10

Trust: 0.3

vendor:microsoftmodel:windows for x64-based systems sp1scope:eqversion:7

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1019030

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1018090

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1018030

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1017090

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1017030

Trust: 0.3

vendor:microsoftmodel:windows version for x64-based systemsscope:eqversion:1016070

Trust: 0.3

vendor:microsoftmodel:windows for x64-based systemsscope:eqversion:100

Trust: 0.3

vendor:intelmodel:xeon w processorscope:eqversion:0

Trust: 0.3

vendor:intelmodel:xeon scalable processorsscope:eqversion:0

Trust: 0.3

vendor:intelmodel:xeon processor e3 familyscope:eqversion:v40

Trust: 0.3

vendor:intelmodel:xeon processor escope:eqversion:0

Trust: 0.3

vendor:intelmodel:xeon e processorscope:eqversion:0

Trust: 0.3

vendor:intelmodel:xeon d processorscope:eqversion:0

Trust: 0.3

vendor:intelmodel:pumascope:eqversion:0

Trust: 0.3

vendor:intelmodel:pentium processor silver seriesscope:eqversion:0

Trust: 0.3

vendor:intelmodel:pentium processor n seriesscope:eqversion:0

Trust: 0.3

vendor:intelmodel:pentium processor j seriesscope:eqversion:0

Trust: 0.3

vendor:intelmodel:pentium gold processor seriesscope:eqversion:0

Trust: 0.3

vendor:intelmodel:mobile communications platformsscope:eqversion:0

Trust: 0.3

vendor:intelmodel:microcodescope:eqversion:0

Trust: 0.3

vendor:intelmodel:core series processorsscope:eqversion:x0

Trust: 0.3

vendor:intelmodel:celeron processor n seriesscope:eqversion:0

Trust: 0.3

vendor:intelmodel:celeron processor j seriesscope:eqversion:0

Trust: 0.3

vendor:intelmodel:celeron processor g seriesscope:eqversion:0

Trust: 0.3

vendor:intelmodel:atom processor seriesscope:eqversion:x0

Trust: 0.3

vendor:intelmodel:atom processor e3900 seriesscope:eqversion:0

Trust: 0.3

vendor:intelmodel:atom processor e3800 seriesscope:eqversion:0

Trust: 0.3

vendor:intelmodel:atom processor c seriesscope:eqversion:0

Trust: 0.3

vendor:intelmodel:atom processor a seriesscope:eqversion:0

Trust: 0.3

vendor:intelmodel:9th generation core i9 processorsscope:eqversion:0

Trust: 0.3

vendor:intelmodel:9th generation core i7 processorsscope:eqversion:0

Trust: 0.3

vendor:intelmodel:9th generation core i5 processorsscope:eqversion:0

Trust: 0.3

vendor:intelmodel:4th generation core processorsscope:eqversion:0

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364160

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:8.0.552.344

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:8.0.552.343

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:8.0.552.342

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:73.0.3683.75

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:72.0.3626.122

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:71.0.3578.94

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:70.0.3538.110

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:67.0.3396.99

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:67.0.3396.101

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:65.0.3325.167

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:64.0.3282.167

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:64.0.3282.144

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:64.0.3282.134

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:64.0.3282.119

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:63.0.3239.86

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:62.0.3202.97

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:61.0.3163.113

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:60.0.3112.114

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:59.0.3071.92

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:59.0.3071.91

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:58.0.3029.89

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:57.0.2987.137

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:54.0.2840.79

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:53.0.2785.144

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:53.0.2785.103

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:52.0.2743.85

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:48.0.2564.92

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:48.0.2564.116

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:40.0.2214.114

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:37.0.2062.119

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:35.0.1916.155

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:33.0.1750.152

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:32.0.1700.95

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:28.0.1500.95

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:28.0.1500.71

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.9

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.8

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.7

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.6

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.57

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.56

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.55

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.54

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.52

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.51

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.50

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.5

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.49

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.48

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.47

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.46

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.45

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.44

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.43

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.42

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.41

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.40

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.4

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.39

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.38

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.37

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.36

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.35

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.34

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.33

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.32

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.31

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.30

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.3

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.29

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.28

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.27

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.26

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.25

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.24

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.23

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.22

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.21

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.20

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.19

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.18

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.17

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.16

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.15

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.14

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.12

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.11

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.10

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.1

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:26.0.1410.0

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.99

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.98

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.95

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.93

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.92

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.91

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.90

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.9

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.89

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.88

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.87

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.86

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.85

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.84

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.82

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.81

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.80

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.8

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.79

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.78

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.77

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.76

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.75

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.74

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.73

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.72

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.70

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.7

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.68

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.67

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.66

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.65

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.63

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.62

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.61

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.58

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.57

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.56

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.55

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.54

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.53

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.52

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.51

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.50

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.5

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.49

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.48

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.47

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.46

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.45

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.44

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.43

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.42

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.41

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.40

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.39

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.38

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.37

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.36

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.35

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.34

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.33

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.32

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.31

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.30

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.3

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.29

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.28

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.27

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.26

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.25

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.24

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.23

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.22

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.21

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.20

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.2

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.19

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.18

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.173

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.172

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.171

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.170

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.17

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.169

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.168

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.161

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.16

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.159

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.156

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.155

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.154

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.152

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.15

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.14

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.13

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.126

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.125

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.124

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.123

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.122

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.121

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.120

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.12

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.119

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.118

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.117

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.116

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.115

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.114

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.113

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.112

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.110

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.11

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.108

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.10

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.1

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:25.0.1364.0

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:23.0.1271.94

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1183.0

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.9

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.81

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.8

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.79

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.7

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.6

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.57

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.56

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.55

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.54

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.53

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.52

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.51

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.50

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.5

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.49

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.48

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.47

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.46

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.41

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.4

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.39

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.38

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.37

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.36

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.35

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.34

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.33

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.32

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.31

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.3

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.2

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.18

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.17

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.15

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.14

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.13

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.11

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.10

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.1

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:21.0.1180.0

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.9

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.8

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.7

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.6

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.5

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.4

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.3

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.21

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.20

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.2

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.19

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.18

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.17

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.16

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.15

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.14

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.13

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.12

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.11

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.10

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.1

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:20.0.1132.0

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:0.9.134.14

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:0.9.131.0

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:0.9.128.3

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:0.9.126.0

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:0.9.110.6

Trust: 0.3

vendor:googlemodel:chrome osscope:eqversion:0.10.140.0

Trust: 0.3

vendor:citrixmodel:xenserverscope:eqversion:7.6

Trust: 0.3

vendor:citrixmodel:xenserver ltsr cu2scope:eqversion:7.1

Trust: 0.3

vendor:citrixmodel:xenserverscope:eqversion:7.0

Trust: 0.3

vendor:citrixmodel:hypervisorscope:eqversion:8.0

Trust: 0.3

vendor:googlemodel:chrome osscope:neversion:75.0.3770.102

Trust: 0.3

sources: CNVD: CNVD-2019-22231 // BID: 108330 // NVD: CVE-2018-12126

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-12126
value: MEDIUM

Trust: 1.0

CNVD: CNVD-2019-22231
value: MEDIUM

Trust: 0.6

VULHUB: VHN-122054
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-12126
severity: MEDIUM
baseScore: 4.7
vectorString: AV:L/AC:M/AU:N/C:C/I:N/A:N
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.4
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

CNVD: CNVD-2019-22231
severity: MEDIUM
baseScore: 4.7
vectorString: AV:L/AC:M/AU:N/C:C/I:N/A:N
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.4
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.6

VULHUB: VHN-122054
severity: MEDIUM
baseScore: 4.7
vectorString: AV:L/AC:M/AU:N/C:C/I:N/A:N
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.4
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-12126
baseSeverity: MEDIUM
baseScore: 5.6
vectorString: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: HIGH
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.1
impactScore: 4.0
version: 3.0

Trust: 1.0

sources: CNVD: CNVD-2019-22231 // VULHUB: VHN-122054 // NVD: CVE-2018-12126

PROBLEMTYPE DATA

problemtype:CWE-200

Trust: 1.1

sources: VULHUB: VHN-122054 // NVD: CVE-2018-12126

THREAT TYPE

local

Trust: 0.7

sources: BID: 108330 // PACKETSTORM: 152952 // PACKETSTORM: 152913 // PACKETSTORM: 152908 // PACKETSTORM: 152936

TYPE

Design Error

Trust: 0.3

sources: BID: 108330

PATCH

title:Patches for multiple Intel Product Information Disclosure Vulnerabilities (CNVD-2019-22231)url:https://www.cnvd.org.cn/patchInfo/show/168513

Trust: 0.6

sources: CNVD: CNVD-2019-22231

EXTERNAL IDS

db:NVDid:CVE-2018-12126

Trust: 2.9

db:PACKETSTORMid:155281

Trust: 1.1

db:MCAFEEid:SB10292

Trust: 1.1

db:SIEMENSid:SSA-616472

Trust: 1.1

db:SIEMENSid:SSA-608355

Trust: 1.1

db:CNVDid:CNVD-2019-22231

Trust: 0.6

db:BIDid:108330

Trust: 0.3

db:PACKETSTORMid:152908

Trust: 0.2

db:PACKETSTORMid:152903

Trust: 0.2

db:PACKETSTORMid:152936

Trust: 0.2

db:PACKETSTORMid:152952

Trust: 0.2

db:PACKETSTORMid:152878

Trust: 0.2

db:PACKETSTORMid:152898

Trust: 0.2

db:PACKETSTORMid:152913

Trust: 0.2

db:PACKETSTORMid:152942

Trust: 0.2

db:PACKETSTORMid:152926

Trust: 0.2

db:PACKETSTORMid:152939

Trust: 0.1

db:PACKETSTORMid:152899

Trust: 0.1

db:PACKETSTORMid:152902

Trust: 0.1

db:PACKETSTORMid:152891

Trust: 0.1

db:PACKETSTORMid:152907

Trust: 0.1

db:PACKETSTORMid:152938

Trust: 0.1

db:PACKETSTORMid:152911

Trust: 0.1

db:PACKETSTORMid:152919

Trust: 0.1

db:PACKETSTORMid:153389

Trust: 0.1

db:PACKETSTORMid:155956

Trust: 0.1

db:PACKETSTORMid:152922

Trust: 0.1

db:PACKETSTORMid:152904

Trust: 0.1

db:PACKETSTORMid:152900

Trust: 0.1

db:PACKETSTORMid:152886

Trust: 0.1

db:PACKETSTORMid:152896

Trust: 0.1

db:PACKETSTORMid:152884

Trust: 0.1

db:PACKETSTORMid:154188

Trust: 0.1

db:PACKETSTORMid:152885

Trust: 0.1

db:PACKETSTORMid:152882

Trust: 0.1

db:PACKETSTORMid:152924

Trust: 0.1

db:PACKETSTORMid:152905

Trust: 0.1

db:PACKETSTORMid:152916

Trust: 0.1

db:PACKETSTORMid:152875

Trust: 0.1

db:PACKETSTORMid:152894

Trust: 0.1

db:PACKETSTORMid:152874

Trust: 0.1

db:PACKETSTORMid:152889

Trust: 0.1

db:PACKETSTORMid:152931

Trust: 0.1

db:PACKETSTORMid:152918

Trust: 0.1

db:PACKETSTORMid:152895

Trust: 0.1

db:PACKETSTORMid:156920

Trust: 0.1

db:PACKETSTORMid:152962

Trust: 0.1

db:PACKETSTORMid:152892

Trust: 0.1

db:PACKETSTORMid:153248

Trust: 0.1

db:PACKETSTORMid:152927

Trust: 0.1

db:PACKETSTORMid:152890

Trust: 0.1

db:PACKETSTORMid:152932

Trust: 0.1

db:PACKETSTORMid:152925

Trust: 0.1

db:PACKETSTORMid:152888

Trust: 0.1

db:PACKETSTORMid:152920

Trust: 0.1

db:PACKETSTORMid:152901

Trust: 0.1

db:PACKETSTORMid:152923

Trust: 0.1

db:PACKETSTORMid:152879

Trust: 0.1

db:PACKETSTORMid:152937

Trust: 0.1

db:PACKETSTORMid:152887

Trust: 0.1

db:PACKETSTORMid:152876

Trust: 0.1

db:PACKETSTORMid:152929

Trust: 0.1

db:PACKETSTORMid:152921

Trust: 0.1

db:PACKETSTORMid:152880

Trust: 0.1

db:PACKETSTORMid:153379

Trust: 0.1

db:PACKETSTORMid:152935

Trust: 0.1

db:PACKETSTORMid:152906

Trust: 0.1

db:PACKETSTORMid:152881

Trust: 0.1

db:PACKETSTORMid:152893

Trust: 0.1

db:PACKETSTORMid:153049

Trust: 0.1

db:PACKETSTORMid:152917

Trust: 0.1

db:CNNVDid:CNNVD-201905-621

Trust: 0.1

db:VULHUBid:VHN-122054

Trust: 0.1

sources: CNVD: CNVD-2019-22231 // VULHUB: VHN-122054 // BID: 108330 // PACKETSTORM: 152952 // PACKETSTORM: 152926 // PACKETSTORM: 152898 // PACKETSTORM: 152913 // PACKETSTORM: 152903 // PACKETSTORM: 152878 // PACKETSTORM: 152942 // PACKETSTORM: 152908 // PACKETSTORM: 152936 // NVD: CVE-2018-12126

REFERENCES

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html

Trust: 1.4

url:https://seclists.org/bugtraq/2019/jun/28

Trust: 1.1

url:https://seclists.org/bugtraq/2019/jun/36

Trust: 1.1

url:https://seclists.org/bugtraq/2019/nov/16

Trust: 1.1

url:https://seclists.org/bugtraq/2019/nov/15

Trust: 1.1

url:https://seclists.org/bugtraq/2020/jan/21

Trust: 1.1

url:http://www.arubanetworks.com/assets/alert/aruba-psa-2019-003.txt

Trust: 1.1

url:http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en

Trust: 1.1

url:https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf

Trust: 1.1

url:https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf

Trust: 1.1

url:https://www.synology.com/security/advisory/synology_sa_19_24

Trust: 1.1

url:https://www.debian.org/security/2020/dsa-4602

Trust: 1.1

url:https://www.freebsd.org/security/advisories/freebsd-sa-19:07.mds.asc

Trust: 1.1

url:https://security.freebsd.org/advisories/freebsd-sa-19:26.mcu.asc

Trust: 1.1

url:https://security.gentoo.org/glsa/202003-56

Trust: 1.1

url:http://packetstormsecurity.com/files/155281/freebsd-security-advisory-freebsd-sa-19-26.mcu.html

Trust: 1.1

url:https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2019:1455

Trust: 1.1

url:https://access.redhat.com/errata/rhsa-2019:2553

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html

Trust: 1.1

url:http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html

Trust: 1.1

url:https://usn.ubuntu.com/3977-3/

Trust: 1.1

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/oh73sgtj575obcpsjfx6lx7kp2kzien4/

Trust: 1.0

url:https://kc.mcafee.com/corporate/index?page=content&id=sb10292

Trust: 1.0

url:https://nvd.nist.gov/vuln/detail/cve-2018-12126

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2019-11091

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2018-12130

Trust: 0.9

url:https://nvd.nist.gov/vuln/detail/cve-2018-12127

Trust: 0.9

url:https://access.redhat.com/security/cve/cve-2018-12126

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2018-12127

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2018-12130

Trust: 0.7

url:https://access.redhat.com/security/cve/cve-2019-11091

Trust: 0.7

url:https://usn.ubuntu.com/3977-1/

Trust: 0.6

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.4

url:https://access.redhat.com/security/vulnerabilities/mds

Trust: 0.4

url:https://bugzilla.redhat.com/):

Trust: 0.4

url:https://access.redhat.com/security/team/key/

Trust: 0.4

url:https://access.redhat.com/security/team/contact/

Trust: 0.4

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.4

url:http://www.intel.com/content/www/us/en/homepage.html

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1646781

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1646784

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1667782

Trust: 0.3

url:https://bugzilla.redhat.com/show_bug.cgi?id=1705312

Trust: 0.3

url:https://aws.amazon.com/security/security-bulletins/aws-2019-004/

Trust: 0.3

url:https://chromereleases.googleblog.com/2019/06/stable-channel-update-for-chrome-os-m75.html

Trust: 0.3

url:https://www.vmware.com/security/advisories/vmsa-2019-0008.html

Trust: 0.3

url:https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv190013

Trust: 0.3

url:https://support.citrix.com/article/ctx251995

Trust: 0.3

url:http://xenbits.xen.org/xsa/advisory-297.html

Trust: 0.3

url:https://securityadvisories.paloaltonetworks.com/home/detail/150

Trust: 0.3

url:https://www.chromium.org/chromium-os/mds-on-chromeos

Trust: 0.3

url:https://access.redhat.com/articles/11258

Trust: 0.3

url:https://wiki.ubuntu.com/securityteam/knowledgebase/mds

Trust: 0.2

url:https://kc.mcafee.com/corporate/index?page=content&amp;id=sb10292

Trust: 0.1

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/oh73sgtj575obcpsjfx6lx7kp2kzien4/

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/libvirt/1.3.1-1ubuntu10.26

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/libvirt/4.6.0-2ubuntu3.5

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/libvirt/4.0.0-1ubuntu8.10

Trust: 0.1

url:https://usn.ubuntu.com/usn/usn-3985-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/libvirt/5.0.0-1ubuntu2.1

Trust: 0.1

url:https://access.redhat.com/articles/2974891

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2019:1204

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2019:1194

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-9503

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-3874

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-1999

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-9500

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-azure/5.0.0-1006.6

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi2/5.0.0-1008.8

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gcp/5.0.0-1006.6

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws/5.0.0-1006.6

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-3887

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/5.0.0-15.16

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-11683

Trust: 0.1

url:https://usn.ubuntu.com/usn/usn-3979-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-kvm/5.0.0-1006.6

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-3882

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2019:1186

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2019:1181

Trust: 0.1

url:https://security-tracker.debian.org/tracker/intel-microcode

Trust: 0.1

url:https://www.debian.org/security/faq

Trust: 0.1

url:https://www.debian.org/security/

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/intel-microcode/3.20190514.0ubuntu0.18.10.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/intel-microcode/3.20190514.0ubuntu0.19.04.1

Trust: 0.1

url:https://usn.ubuntu.com/usn/usn-3977-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/intel-microcode/3.20190514.0ubuntu0.16.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/intel-microcode/3.20190514.0ubuntu0.18.04.2

Trust: 0.1

url:https://security.freebsd.org/patches/sa-19:07/mds.12-stable.patch.asc

Trust: 0.1

url:https://security.freebsd.org/>.

Trust: 0.1

url:https://security.freebsd.org/patches/sa-19:07/mds.12-stable.patch

Trust: 0.1

url:https://security.freebsd.org/patches/sa-19:07/mds.11.2.patch.asc

Trust: 0.1

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html>

Trust: 0.1

url:https://www.intel.com/content/www/us/en/architecture-and-technology/mds.html>

Trust: 0.1

url:https://security.freebsd.org/patches/sa-19:07/mds.12.0.patch.asc

Trust: 0.1

url:https://security.freebsd.org/patches/sa-19:07/mds.12.0.patch

Trust: 0.1

url:https://security.freebsd.org/patches/sa-19:07/mds.11-stable.patch.asc

Trust: 0.1

url:https://security.freebsd.org/patches/sa-19:07/mds.11-stable.patch

Trust: 0.1

url:https://svnweb.freebsd.org/base?view=revision&revision=nnnnnn>

Trust: 0.1

url:https://security.freebsd.org/patches/sa-19:07/mds.11.2.patch

Trust: 0.1

url:https://security.freebsd.org/advisories/freebsd-sa-19:07.mds.asc>

Trust: 0.1

url:https://www.freebsd.org/handbook/kernelconfig.html>.

Trust: 0.1

sources: CNVD: CNVD-2019-22231 // VULHUB: VHN-122054 // BID: 108330 // PACKETSTORM: 152952 // PACKETSTORM: 152926 // PACKETSTORM: 152898 // PACKETSTORM: 152913 // PACKETSTORM: 152903 // PACKETSTORM: 152878 // PACKETSTORM: 152942 // PACKETSTORM: 152908 // PACKETSTORM: 152936 // NVD: CVE-2018-12126

CREDITS

Red Hat

Trust: 0.4

sources: PACKETSTORM: 152926 // PACKETSTORM: 152898 // PACKETSTORM: 152903 // PACKETSTORM: 152878

SOURCES

db:CNVDid:CNVD-2019-22231
db:VULHUBid:VHN-122054
db:BIDid:108330
db:PACKETSTORMid:152952
db:PACKETSTORMid:152926
db:PACKETSTORMid:152898
db:PACKETSTORMid:152913
db:PACKETSTORMid:152903
db:PACKETSTORMid:152878
db:PACKETSTORMid:152942
db:PACKETSTORMid:152908
db:PACKETSTORMid:152936
db:NVDid:CVE-2018-12126

LAST UPDATE DATE

2024-12-21T20:44:35.538000+00:00


SOURCES UPDATE DATE

db:CNVDid:CNVD-2019-22231date:2019-07-12T00:00:00
db:VULHUBid:VHN-122054date:2019-06-11T00:00:00
db:BIDid:108330date:2019-06-28T08:00:00
db:NVDid:CVE-2018-12126date:2024-11-21T03:44:38.583

SOURCES RELEASE DATE

db:CNVDid:CNVD-2019-22231date:2019-07-12T00:00:00
db:VULHUBid:VHN-122054date:2019-05-30T00:00:00
db:BIDid:108330date:2019-05-14T00:00:00
db:PACKETSTORMid:152952date:2019-05-16T23:04:15
db:PACKETSTORMid:152926date:2019-05-15T15:41:04
db:PACKETSTORMid:152898date:2019-05-15T15:22:05
db:PACKETSTORMid:152913date:2019-05-15T15:29:38
db:PACKETSTORMid:152903date:2019-05-15T15:23:27
db:PACKETSTORMid:152878date:2019-05-15T15:04:38
db:PACKETSTORMid:152942date:2019-05-15T15:59:12
db:PACKETSTORMid:152908date:2019-05-15T15:24:45
db:PACKETSTORMid:152936date:2019-05-15T15:47:43
db:NVDid:CVE-2018-12126date:2019-05-30T16:29:00.870