ID

VAR-201911-1619


CVE

CVE-2018-12207


TITLE

Intel(R) Processor Input validation vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2018-016152

DESCRIPTION

Improper invalidation for page table updates by a virtual guest operating system for multiple Intel(R) Processors may allow an authenticated user to potentially enable denial of service of the host system via local access. Intel(R) Processor Contains an input validation vulnerability.Service operation interruption (DoS) There is a possibility of being put into a state. Both Microsoft Windows and Microsoft Windows Server are products of Microsoft Corporation. Microsoft Windows is an operating system for personal devices. Microsoft Windows Server is a server operating system. A denial of service vulnerability exists in Microsoft Windows and Windows Server due to the program's improper handling of objects in memory. An attacker could exploit this vulnerability by logging on to an affected system and running a specially crafted application to cause the targeted system to become unresponsive. The following products and versions are affected: Microsoft Windows 10, Windows 10 Version 1607, Windows 10 Version 1709, Windows 10 Version 1803, Windows 10 Version 1809, Windows 10 Version 1903, Windows 7 SP1, Windows 8.1, Windows RT 8.1, Windows Server 2008 R2 SP1, Windows Server 2012, Windows Server 2012 R2, Windows Server 2016, Windows Server 2019, Windows Server version 1803, Windows Server version 1903. Also, the update introduced a regression that broke KVM guests where extended page tables (EPT) are disabled or not supported. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64 3. Bug Fix(es): * Backport TCP follow-up for small buffers (BZ#1739184) * TCP performance regression after CVE-2019-11478 bug fix (BZ#1743170) * RHEL8.0 - bnx2x link down, caused by transmit timeouts during load test (Marvell/Cavium/QLogic) (L3:) (BZ#1743548) * block: blk-mq improvement (BZ#1780567) * RHEL8.0 - Regression to RHEL7.6 by changing force_latency found during RHEL8.0 validation for SAP HANA on POWER (BZ#1781111) * blk-mq: overwirte performance drops on real MQ device (BZ#1782183) * RHEL8: creating vport takes lot of memory i.e 2GB per vport which leads to drain out system memory quickly. (BZ#1782705) 4. 7) - noarch, x86_64 3. Description: The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: OpenShift Container Platform 4.1.24 machine-os-content-container security update Advisory ID: RHSA-2019:3941-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2019:3941 Issue date: 2019-11-21 CVE Names: CVE-2018-12207 CVE-2019-14287 CVE-2019-15718 ===================================================================== 1. Summary: Red Hat OpenShift Container Platform release 4.1.24 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This is a text-only advisory for the machine-os-content container image, which includes RPM packages for Red Hat Enterprise Linux CoreOS. Security Fix(es): * A flaw was found in the way Intel CPUs handle inconsistency between, virtual to physical memory address translations in CPU's local cache and system software's Paging structure entries. A privileged guest user may use this flaw to induce a hardware Machine Check Error on the host processor, resulting in a severe DoS scenario by halting the processor. System software like OS OR Virtual Machine Monitor (VMM) use virtual memory system for storing program instructions and data in memory. Virtual Memory system uses Paging structures like Page Tables and Page Directories to manage system memory. The processor's Memory Management Unit (MMU) uses Paging structure entries to translate program's virtual memory addresses to physical memory addresses. The processor stores these address translations into its local cache buffer called - Translation Lookaside Buffer (TLB). TLB has two parts, one for instructions and other for data addresses. System software can modify its Paging structure entries to change address mappings OR certain attributes like page size etc. Upon such Paging structure alterations in memory, system software must invalidate the corresponding address translations in the processor's TLB cache. But before this TLB invalidation takes place, a privileged guest user may trigger an instruction fetch operation, which could use an already cached, but now invalid, virtual to physical address translation from Instruction TLB (ITLB). Thus accessing an invalid physical memory address and resulting in halting the processor due to the Machine Check Error (MCE) on Page Size Change. (CVE-2018-12207) * A flaw was found in the way sudo implemented running commands with an arbitrary user ID. If a sudoers entry is written to allow users to run a command as any user except root, this flaw can be used by an attacker to bypass that restriction. (CVE-2019-14287) * An improper authorization flaw was discovered in systemd-resolved in the way it configures the exposed DBus interface org.freedesktop.resolve1. An unprivileged local user could call all DBus methods, even when marked as privileged operations. An attacker could abuse this flaw by changing the DNS, Search Domain, LLMNR, DNSSEC, and other network link settings without any authorization, giving them control of the network names resolution process and causing the system to communicate with wrong or malicious servers. (CVE-2019-15718) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: For OpenShift Container Platform 4.1 see the following documentation, which will be updated shortly for release 4.1.24, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update: https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel ease-notes.html 4. Bugs fixed (https://bugzilla.redhat.com/): 1646768 - CVE-2018-12207 hw: Machine Check Error on Page Size Change (IFU) 1746057 - CVE-2019-15718 systemd: systemd-resolved allows unprivileged users to configure DNS 1760531 - CVE-2019-14287 sudo: Privilege escalation via 'Runas' specification with 'ALL' keyword 5. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXdZfNtzjgjWX9erEAQiIJA/8DVpw4bPJ/QftagWt+yTuVrElc8k0ilKD Nm5N28A+S4n7FThUMq261i9a/vaNMRe0aA1iaRtU+65jLGZQK42QNrVSHrWb+URe TL6g1IWD/nzCVB7jW7pER8kraHw3YDxgGmpDite38SZ6xF8lU57Vzn5a9btRbKfU D0i+Lp7ak0PCZ280B/LCSsZtB1wN4U1knVQKOsNd8AE5C6bB6dXLD0eVMur5aWMI 0IZy0rzLHHZIMEhAxXyssyFGnm3EDqjjFp27dScD9nEMemToduyK82pJTOfIUusx geFGYQhKC3ZXCNG1pHzqF9Llzy4gcvYuhW85tT4ICbDaGnYOmmAh/dpWlevJm2Le A7WPEQSxUUH1SCr7RrDrWqz04uPkvZJgzwV8vNH5FtnbLsCF4RI1fKJY5rZ/NOil 0YMR28rRQYJcK7MvwLbQCwRTQx3lk4NcV3V1RYn3Igi6dsIw++6/sIsbzhtPJF9A LuTf5v55MMhQI062yT6seorAPIcKtTk90PkXXihQrY+i2kkdkYIBDLs9fRAJU0Va 10eaTc2NC535bd/NliwPnPEn4RaXXTImMA+HhEhX/arAJ88sW0hyWyyBE+DkJAb4 KGYHvPMefV10tj9gJPoXHr9InuCCSb37cAvJn5FzInCZ5181E4D8Vxv4HZIAi8P0 7YKxx54lRpE= =9Xq5 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Due to the high complexity of the fixes and the required microcode update, we are unable to livepatch this set of CVEs. Please plan to reboot into an updated kernel as soon as possible. The details of these CVEs follows: CVE-2018-12207 On an Ubuntu KVM host configured to use huge pages, a malicious KVM guest can cause a host machine check exception (MCE) capable of bringing down the host OS. CVE-2019-11135 On Intel processors with support for Transactional Synchronization Extensions (TSX), it is possible to exploit a transactional asynchronous abort (TAA) to perform a side-channel attack and leak kernel memory. Further details on the vulnerabilities and our response can be found here: https://wiki.ubuntu.com/SecurityTeam/KnowledgeBase/TAA_MCEPSC_i915 Again, due to the high complexity of the fixes and the required microcode update, we are unable to livepatch this set of CVEs. Please plan to reboot into an updated kernel as soon as possible. | Series | Version | Flavors | |------------------+-----------------------+--------------------------| | Ubuntu 18.04 LTS | 4.15.0-1054.55 | aws | | Ubuntu 16.04 LTS | 4.4.0-1098.102 | aws | | Ubuntu 18.04 LTS | 5.0.0-1025.27~18.04.1 | azure | | Ubuntu 16.04 LTS | 4.15.0-1063.66 | azure | | Ubuntu 18.04 LTS | 4.15.0-69.78 | generic lowlatency | | Ubuntu 16.04 LTS | 4.15.0-69.78~16.04.1 | generic lowlatency | | Ubuntu 14.04 LTS | 4.4.0-168.197~14.04.1 | generic lowlatency | | Ubuntu 18.04 LTS | 4.15.0-1063.72 | oem | | Ubuntu 16.04 LTS | 4.4.0-168.197 | generic lowlatency | Support Information: Kernels older than the levels listed above will no longer receive livepatch updates. References: CVE-2018-12207, CVE-2019-0154, CVE-2019-0155, CVE-2019-11135 -- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce . ========================================================================== Ubuntu Security Notice USN-4186-3 November 13, 2019 linux vulnerability ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 16.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel Details: USN-4186-1 fixed vulnerabilities in the Linux kernel. It was discovered that the kernel fix for CVE-2019-0155 (i915 missing Blitter Command Streamer check) was incomplete on 64-bit Intel x86 systems. This update addresses the issue. We apologize for the inconvenience. Original advisory details: Stephan van Schaik, Alyssa Milburn, Sebastian \xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Giorgi Maisuradze, Moritz Lipp, Michael Schwarz, Daniel Gruss, and Jo Van Bulck discovered that Intel processors using Transactional Synchronization Extensions (TSX) could expose memory contents previously stored in microarchitectural buffers to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. (CVE-2019-11135) It was discovered that the Intel i915 graphics chipsets allowed userspace to modify page table entries via writes to MMIO from the Blitter Command Streamer and expose kernel memory information. A local attacker could use this to expose sensitive information or possibly elevate privileges. A local attacker in a guest VM could use this to cause a denial of service (host system crash). (CVE-2018-12207) It was discovered that the Intel i915 graphics chipsets could cause a system hang when userspace performed a read from GT memory mapped input output (MMIO) when the product is in certain low power states. A local attacker could use this to cause a denial of service. (CVE-2019-0154) Hui Peng discovered that the Atheros AR6004 USB Wi-Fi device driver for the Linux kernel did not properly validate endpoint descriptors returned by the device. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15098) It was discovered that a buffer overflow existed in the 802.11 Wi-Fi configuration interface for the Linux kernel when handling beacon settings. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-16746) Ori Nimron discovered that the AX25 network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17052) Ori Nimron discovered that the IEEE 802.15.4 Low-Rate Wireless network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17053) Ori Nimron discovered that the Appletalk network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17054) Ori Nimron discovered that the modular ISDN network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17055) Ori Nimron discovered that the Near field Communication (NFC) network protocol implementation in the Linux kernel did not properly perform permissions checks. A local attacker could use this to create a raw socket. (CVE-2019-17056) Nico Waisman discovered that a buffer overflow existed in the Realtek Wi-Fi driver for the Linux kernel when handling Notice of Absence frames. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-17666) Maddie Stone discovered that the Binder IPC Driver implementation in the Linux kernel contained a use-after-free vulnerability. A local attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-2215) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: linux-image-4.4.0-169-generic 4.4.0-169.198 linux-image-4.4.0-169-generic-lpae 4.4.0-169.198 linux-image-4.4.0-169-lowlatency 4.4.0-169.198 linux-image-generic 4.4.0.169.177 linux-image-generic-lpae 4.4.0.169.177 linux-image-lowlatency 4.4.0.169.177 linux-image-virtual 4.4.0.169.177 Please note that mitigating the TSX (CVE-2019-11135) and i915 (CVE-2019-0154) issues requires corresponding microcode and graphics firmware updates respectively. After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/4186-3 https://usn.ubuntu.com/4186-1 CVE-2019-0155, https://bugs.launchpad.net/bugs/1852141 Package Information: https://launchpad.net/ubuntu/+source/linux/4.4.0-169.198 . 7.6) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.6) - ppc64, ppc64le, x86_64 3. 7.6): x86_64: kernel-debug-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-957.38.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-957.38.2.el7.x86_64.rpm perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-957.38.2.el7.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. 6.5) - x86_64 3. (CVE-2019-15792) Jann Horn discovered that the shiftfs implementation in the Linux kernel did not use the correct file system uid/gid when the user namespace of a lower file system is not in the init user namespace

Trust: 2.52

sources: NVD: CVE-2018-12207 // JVNDB: JVNDB-2018-016152 // VULHUB: VHN-122143 // VULMON: CVE-2018-12207 // PACKETSTORM: 156058 // PACKETSTORM: 155279 // PACKETSTORM: 155424 // PACKETSTORM: 155318 // PACKETSTORM: 155335 // PACKETSTORM: 155285 // PACKETSTORM: 155292 // PACKETSTORM: 155332

AFFECTED PRODUCTS

vendor:intelmodel:xeon e5-1620 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 7140nscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8400tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2134scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x7550scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 5160scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g4930escope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6300hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7820hkscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2687w v2scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:intelmodel:xeon x5647scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 5030scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w3540scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:11.5.2

Trust: 1.0

vendor:intelmodel:xeon lc3518scope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentium gold g5620scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-9320scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x3470scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 5150scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2650 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x3430scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1246 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2126gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon lc5528scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:12.1.5

Trust: 1.0

vendor:intelmodel:xeon e5205scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7300scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:14.1.2

Trust: 1.0

vendor:intelmodel:xeon e3-1240l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 6262vscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-4820 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8700bscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5408scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2690 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2690 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-2195scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g1820tescope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-5015uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-9750hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1226 v3scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:15.0.1

Trust: 1.0

vendor:intelmodel:xeon e-2234scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e6510scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 5215lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2288gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1533nscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5270scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9400scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5520scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g3900scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1505m v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-2141iscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5560scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:13.1.0

Trust: 1.0

vendor:intelmodel:xeon e3-1545m v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1585 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8709gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinum 9222scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5675scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7320scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8855 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2690 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2695 v2scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:13.1.0

Trust: 1.0

vendor:intelmodel:core i7-6700hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core m-5y10ascope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5530scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:14.1.0

Trust: 1.0

vendor:intelmodel:core i5-5250uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-5557uscope:eqversion: -

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:30

Trust: 1.0

vendor:intelmodel:xeon e5-1650 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1230l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2640 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1276 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4650 v2scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:11.6.5

Trust: 1.0

vendor:intelmodel:xeon 7120mscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:15.0.0

Trust: 1.0

vendor:intelmodel:xeon w3520scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1285 v4scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:12.1.5

Trust: 1.0

vendor:intelmodel:xeon d-2187ntscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 7120nscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-2870 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 5215mscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-4830 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-9300scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2609 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9500scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:12.1.5

Trust: 1.0

vendor:intelmodel:xeon gold 6222vscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1539scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-1650 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-2235scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-2177ntscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-4870 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5440scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5220scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinum 8268scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-6100hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g1610scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8857 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7260uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-2265scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2680 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7400tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2224scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9600kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core m-5y51scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1235l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x3480scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4627 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 7110mscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8809gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7\+8700scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-5750hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2695 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x3380scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-8145uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7820hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4640 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w3670scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon silver 4214yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1520scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6970hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-5700hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w3530scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:14.1.2

Trust: 1.0

vendor:intelmodel:xeon e7330scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8880 v2scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:14.1.2

Trust: 1.0

vendor:intelmodel:xeon e5-2650l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-8350kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 5220scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-2143itscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-2255scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2620 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1527scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8890 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1537scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5420scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-2146ntscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e6540scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-4809 v3scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:15.0.1

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:12.1.0

Trust: 1.0

vendor:intelmodel:xeon lv 5148scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:12.1.5

Trust: 1.0

vendor:intelmodel:xeon e5-1630 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentium gold 6405uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3110scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-2161iscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8565uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 6230tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-2123itscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-4850 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-2133scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-1660 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2680 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2650 v3scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:13.1.3

Trust: 1.0

vendor:intelmodel:core m-5y31scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i9-10900x x-seriesscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5680scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5640scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:openshift container platformscope:eqversion:4.1

Trust: 1.0

vendor:intelmodel:xeon e5-2660 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x7350scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1230 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 5215scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2124gscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:14.1.0

Trust: 1.0

vendor:intelmodel:core i5-7287uscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:11.5.2

Trust: 1.0

vendor:intelmodel:xeon gold 6226scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5335scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-5550uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core m3-6y30scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2620 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-9300tscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:11.5.2

Trust: 1.0

vendor:intelmodel:xeon d-1513nscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-2155scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x3450scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4657l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 7110nscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5503scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:15.0.0

Trust: 1.0

vendor:intelmodel:core m-5y10cscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8867 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2603 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-3265mscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5272scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-10710uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2699 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l7345scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-5020uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7700kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8870 v4scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:15.0.0

Trust: 1.0

vendor:intelmodel:xeon e7-4809 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2470 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-1035g1scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1523nscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l3014scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:11.6.5

Trust: 1.0

vendor:intelmodel:xeon gold 6240yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-10310yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinum 8280lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1270 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x3370scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon lv 5138scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1637scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-2183itscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5540scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5507scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x3460scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9400hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8891 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 5110scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4610 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-2163itscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g3920scope:eqversion: -

Trust: 1.0

vendor:fedoraprojectmodel:fedorascope:eqversion:31

Trust: 1.0

vendor:intelmodel:xeon e5-4669 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5215scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2407 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8750hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g1840scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:14.1.2

Trust: 1.0

vendor:intelmodel:celeron g3950scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5609scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5502scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8893 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5640scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2623 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w5580scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:15.0.0

Trust: 1.0

vendor:intelmodel:xeon e7220scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:13.1.0

Trust: 1.0

vendor:intelmodel:xeon gold 6244scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2648l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3120scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinum 8253scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7700hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-2145ntscope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentium gold 4417uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2630 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g1850scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:12.1.5

Trust: 1.0

vendor:intelmodel:xeon e5-2650l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2274gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8265uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1245 v6scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:enterprise managerscope:eqversion:3.1.1

Trust: 1.0

vendor:intelmodel:xeon e7-8870 v3scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:14.1.0

Trust: 1.0

vendor:intelmodel:core i5-1035g4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g3930scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2440 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-6167uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2603 v4scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:12.1.0

Trust: 1.0

vendor:intelmodel:xeon gold 6242scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8893 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon lc3528scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:11.5.2

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.6

Trust: 1.0

vendor:intelmodel:xeon e-2278gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2660 v4scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:15.0.1

Trust: 1.0

vendor:intelmodel:xeon e5-1650 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8870 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5606scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4610a v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4603 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5518scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7700tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-4860 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-2191scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g4932escope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i9-10920x x-seriesscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4620 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2667 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon lv 5113scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l3426scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x3230scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-4850 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-2135scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 7150nscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7210scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5472scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 5218tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-2245scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-3175xscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2450l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2136scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 5080scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-5775cscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:13.1.3

Trust: 1.0

vendor:intelmodel:xeon d-1633nscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-2125scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7167uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i9-9940x x-seriesscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1230 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1528scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon ec5539scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2608l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-2142itscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g1830scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5410scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-5010uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentium gold g5400tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-2890 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2174gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-9700tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-2223scope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentium gold g5420tscope:eqversion: -

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:6.0.0

Trust: 1.0

vendor:intelmodel:core i3-7100uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5450scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:15.0.1

Trust: 1.0

vendor:intelmodel:xeon e3-1245 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6870hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l7555scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i9-7920xscope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux server tusscope:eqversion:7.7

Trust: 1.0

vendor:intelmodel:xeon l7545scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinum 8270scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i9-7960xscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-10210uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x3220scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5318scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 6254scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-4820 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon ec5509scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2630l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i9-9920x x-seriesscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:12.1.5

Trust: 1.0

vendor:intelmodel:xeon e3-1220l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g3900escope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2687w v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2637 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-3223scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g1630scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:intelmodel:xeon e5-1660 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5420scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5320scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7360uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2104gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1531scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 6230scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8890 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-2225scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1571scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8300hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 6238mscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:12.1.5

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:eqversion:7.0.0

Trust: 1.0

vendor:intelmodel:xeon gold 6252scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4627 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7500scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1515m v5scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:15.0.0

Trust: 1.0

vendor:intelmodel:xeon e5-2667 v2scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:13.1.0

Trust: 1.0

vendor:intelmodel:xeon e-2286gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1241 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8891 v4scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux server eusscope:eqversion:8.1

Trust: 1.0

vendor:intelmodel:xeon 3070scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g4900scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5607scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-1680 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8706gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1541scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2697a v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1557scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9500tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5670scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5603scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinum 8260mscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2620 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x3360scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-10110uscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:15.0.0

Trust: 1.0

vendor:intelmodel:xeon silver 4209tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-10210yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1231 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinum 8260scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4620 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8350uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7450scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7320scope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentium gold 4415yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5355scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-8100tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1559scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8400bscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-9100scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-6100uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6567uscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:15.0.1

Trust: 1.0

vendor:intelmodel:xeon e5-2697 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g1820tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7820xscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2683 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 5050scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:11.6.5

Trust: 1.0

vendor:oraclemodel:solarisscope:eqversion:11

Trust: 1.0

vendor:intelmodel:xeon platinum 8276mscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-5500uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core m3-8100yscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:12.1.0

Trust: 1.0

vendor:intelmodel:xeon gold 5220tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 6238scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4607 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6267uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-5257uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinum 8256scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2420 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1577scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core m-5y10scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2640 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-5157uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5430scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-9100tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2699 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9600scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5649scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:15.0.0

Trust: 1.0

vendor:intelmodel:xeon w-2295scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5650scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8305gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i9-10980xescope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:14.1.0

Trust: 1.0

vendor:intelmodel:core i5-7200uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-9850hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7310scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7100tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8850 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-1630 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-3225scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1281 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-4820 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon silver 4216scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon lc5518scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w3550scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2698 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7600tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2687w v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6260uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1627scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7350kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 3040scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-2275scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2699a v4scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:12.1.5

Trust: 1.0

vendor:intelmodel:xeon x5677scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5462scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 6248scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x3330scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2695 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1567scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g4950scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1275 v5scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:12.1.5

Trust: 1.0

vendor:intelmodel:celeron g3902escope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w3690scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1553nscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x7560scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1548scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g1610tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5520scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7267uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7600kscope:eqversion: -

Trust: 1.0

vendor:debianmodel:linuxscope:eqversion:9.0

Trust: 1.0

vendor:intelmodel:xeon gold 6240scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2403 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core m3-6y54scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1535m v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 7130nscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinum 9221scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9400tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5260scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1275 v3scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:15.0.1

Trust: 1.0

vendor:intelmodel:xeon e5-2643 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-8100scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8500yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7920hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w3580scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1653nscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5660scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-4850 v3scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip analyticsscope:lteversion:14.1.2

Trust: 1.0

vendor:intelmodel:xeon e3-1220 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinum 8276scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g1620tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-3245mscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7530scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w5590scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 6246scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2670 v3scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:13.1.0

Trust: 1.0

vendor:intelmodel:xeon 5070scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9600tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinum 9282scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8895 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4620 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 5218scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1521scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8400scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:13.1.0

Trust: 1.0

vendor:intelmodel:xeon w-3245scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8086kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1265l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8650uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-9700scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 7040scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 5120scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x3350scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5345scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l3406scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4667 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2630 v3scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:13.1.3

Trust: 1.0

vendor:intelmodel:xeon l5508scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-5287uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1271 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5335scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7800xscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-8300scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1240l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6200uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 7130mscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:15.0.0

Trust: 1.0

vendor:intelmodel:core i7-10510uscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:11.6.5

Trust: 1.0

vendor:intelmodel:xeon w-3265scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g4930tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4640 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2430 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5405scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon lv 5128scope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentium gold g5600scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.6

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:14.1.0

Trust: 1.0

vendor:intelmodel:core i9-10940x x-seriesscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5310scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5240scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2650l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2670 v2scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:11.5.2

Trust: 1.0

vendor:intelmodel:pentium gold g5420scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 6240lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4660 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7100scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2144gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7440hqscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:15.0.0

Trust: 1.0

vendor:intelmodel:core i5-8200yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5470scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9300hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7430scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5240scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 3060scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:13.1.0

Trust: 1.0

vendor:intelmodel:pentium gold g5400scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i9-9960x x-seriesscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon bronze 3204scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2246gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6350hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1240 v5scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:11.6.5

Trust: 1.0

vendor:intelmodel:xeon l5530scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-8109uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2224gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-1660 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5492scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2176gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6287uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 6238lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 5218nscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2650 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 5130scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8259uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1540scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8867 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8880l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i9-7940xscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-4890 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7700scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:gteversion:12.1.0

Trust: 1.0

vendor:intelmodel:xeon e5410scope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentium gold g5600tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7420scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-5200uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1529scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g4930scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-5005uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4669 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1623nscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5618scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-2123scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5238scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g4900tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8559uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2450 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5460scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:11.6.5

Trust: 1.0

vendor:intelmodel:core i5\+8500scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8860 v4scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:14.1.0

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:15.0.1

Trust: 1.0

vendor:redhatmodel:enterprise linux server ausscope:eqversion:7.7

Trust: 1.0

vendor:intelmodel:xeon d-2173itscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinum 9242scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 5063scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:12.1.0

Trust: 1.0

vendor:intelmodel:core i9-9900x x-seriesscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 5218bscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6560uscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application security managerscope:gteversion:11.5.2

Trust: 1.0

vendor:opensusemodel:leapscope:eqversion:15.1

Trust: 1.0

vendor:intelmodel:xeon e5-4627 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon silver 4210scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-1620 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2643 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-2175scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:15.0.1

Trust: 1.0

vendor:intelmodel:xeon w3565scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l7455scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1268l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-9350kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-2880 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5570scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core m-5y70scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l3360scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i9-9980xescope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8860 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-2145scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7567uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g3900tescope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2683 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l7445scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:lteversion:14.1.2

Trust: 1.0

vendor:intelmodel:xeon e3-1275 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 7041scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:15.0.1

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:lteversion:13.1.3

Trust: 1.0

vendor:intelmodel:xeon e5-2637 v3scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:gteversion:15.0.0

Trust: 1.0

vendor:intelmodel:xeon e-2146gscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:gteversion:12.1.0

Trust: 1.0

vendor:intelmodel:xeon 7030scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g3930tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 5217scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x7542scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1602scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-1680 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7340scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux serverscope:eqversion:7.0

Trust: 1.0

vendor:intelmodel:xeon e3-1280 v5scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:12.1.5

Trust: 1.0

vendor:intelmodel:xeon 7140mscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:11.6.5

Trust: 1.0

vendor:intelmodel:xeon e3-1240 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-10510yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1265l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentium gold g5500scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-4830 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2643 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x6550scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2609 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentium gold 5405uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g3930tescope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentium gold 4410yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5482scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:lteversion:13.1.3

Trust: 1.0

vendor:intelmodel:xeon e-2276gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x3320scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g1820scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:13.1.0

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:14.1.0

Trust: 1.0

vendor:intelmodel:xeon e5-2430l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon silver 4208scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5550scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1505m v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5450scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip policy enforcement managerscope:gteversion:11.5.2

Trust: 1.0

vendor:intelmodel:core i7-5950hqscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:14.1.0

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:intelmodel:xeon d-1518scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core m-5y71scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5472scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2697 v4scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:lteversion:14.1.2

Trust: 1.0

vendor:f5model:big-ip link controllerscope:gteversion:11.5.2

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:lteversion:6.1.0

Trust: 1.0

vendor:intelmodel:xeon 5140scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2697 v3scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip link controllerscope:lteversion:14.1.2

Trust: 1.0

vendor:intelmodel:xeon d-1649nscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6820hkscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8880 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2186gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l3110scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5667scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1260l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinum 8276lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8880 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5638scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2603 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4628l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4650 v3scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:13.1.3

Trust: 1.0

vendor:intelmodel:xeon gold 6238tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5506scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 3050scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-1620 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7540scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon ec5549scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2244gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1280 v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6770hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2226gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 5040scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:11.6.5

Trust: 1.0

vendor:intelmodel:xeon e5-4640 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5630scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1285l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon l5320scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:14.1.0

Trust: 1.0

vendor:intelmodel:xeon x5690scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 5222scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2658 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5687scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4610 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8550uscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip global traffic managerscope:gteversion:11.5.2

Trust: 1.0

vendor:intelmodel:pentium gold g5500tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 6240mscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:15.0.1

Trust: 1.0

vendor:intelmodel:xeon e3-1225 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-8300tscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:14.1.0

Trust: 1.0

vendor:intelmodel:xeon e5430scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 6234scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7600scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:12.1.0

Trust: 1.0

vendor:intelmodel:core i3-8130uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1565l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1543nscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1220 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-1005g1scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2667 v4scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip access policy managerscope:gteversion:11.5.2

Trust: 1.0

vendor:intelmodel:core i9-7980xescope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 5060scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5\+8400scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 6252nscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7300tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-5850hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentium gold 4425yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-1622scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 7020scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5506scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g4920scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7520scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip local traffic managerscope:lteversion:14.1.2

Trust: 1.0

vendor:intelmodel:xeon e3-1558l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2630l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x3440scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1575m v5scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip domain name systemscope:lteversion:13.1.3

Trust: 1.0

vendor:f5model:big-ip application acceleration managerscope:gteversion:12.1.0

Trust: 1.0

vendor:redhatmodel:openshift container platformscope:eqversion:4.2

Trust: 1.0

vendor:intelmodel:xeon silver 4215scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 5220sscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4655 v4scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux server eusscope:eqversion:7.6

Trust: 1.0

vendor:intelmodel:core i5-7300hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-9700kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-4880 v2scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip analyticsscope:gteversion:13.1.0

Trust: 1.0

vendor:intelmodel:core i7-1065g7scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2640 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1220 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1225 v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinum 8280scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7440scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8893 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2680 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g3930escope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x3210scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7100hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1270 v5scope:eqversion: -

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:gteversion:5.2.0

Trust: 1.0

vendor:intelmodel:celeron g1840tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7560uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4660 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2660 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon lv 5133scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2124scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7660uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5310scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5630scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8891 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8250uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon gold 6230nscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:15.0.1

Trust: 1.0

vendor:intelmodel:xeon platinum 8260lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2623 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7500tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8890 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8705gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1535m v6scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7500uscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:12.1.5

Trust: 1.0

vendor:intelmodel:xeon w3680scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7y54scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon d-2166ntscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5365scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron g3900tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon ec3539scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x7460scope:eqversion: -

Trust: 1.0

vendor:intelmodel:pentium gold 4415uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1585l v5scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2698 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i9-7900xscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-5350hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core m3-7y30scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-4667 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5620scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon 3065scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-4809 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-10110yscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:lteversion:11.6.5

Trust: 1.0

vendor:f5model:big-ip advanced firewall managerscope:gteversion:15.0.0

Trust: 1.0

vendor:intelmodel:xeon e5-4650 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-1035g7scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon silver 4214scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2630 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2236scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon x5672scope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip fraud protection servicescope:lteversion:13.1.3

Trust: 1.0

vendor:intelmodel:xeon e5-2630l v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-2850 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-3275mscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1225 v6scope:eqversion: -

Trust: 1.0

vendor:f5model:big-iq centralized managementscope:lteversion:5.4.0

Trust: 1.0

vendor:intelmodel:celeron g1620scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2618l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5645scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6500uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8500bscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7400scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5504scope:eqversion: -

Trust: 1.0

vendor:redhatmodel:enterprise linux server eusscope:eqversion:7.7

Trust: 1.0

vendor:intelmodel:xeon e7-4830 v2scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2637 v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8269uscope:eqversion: -

Trust: 1.0

vendor:f5model:big-ip application security managerscope:lteversion:14.1.2

Trust: 1.0

vendor:intelmodel:xeon e5-4655 v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e7-8880l v3scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinum 8260yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon platinum 8280mscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w-3275scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon w3570scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e5-2628l v4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-6100scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-1005g1scope: - version: -

Trust: 0.8

vendor:intelmodel:core i3-10110uscope: - version: -

Trust: 0.8

vendor:intelmodel:core i3-10110yscope: - version: -

Trust: 0.8

vendor:intelmodel:core i3-8145uscope: - version: -

Trust: 0.8

vendor:intelmodel:core i3-9100scope: - version: -

Trust: 0.8

vendor:intelmodel:core i3-9100tscope: - version: -

Trust: 0.8

vendor:intelmodel:core i3-9300scope: - version: -

Trust: 0.8

vendor:intelmodel:core i3-9300tscope: - version: -

Trust: 0.8

vendor:intelmodel:core i3-9320scope: - version: -

Trust: 0.8

vendor:intelmodel:core i3-9350kscope: - version: -

Trust: 0.8

sources: JVNDB: JVNDB-2018-016152 // NVD: CVE-2018-12207

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2018-12207
value: MEDIUM

Trust: 1.0

NVD: CVE-2018-12207
value: MEDIUM

Trust: 0.8

VULHUB: VHN-122143
value: MEDIUM

Trust: 0.1

VULMON: CVE-2018-12207
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2018-12207
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-122143
severity: MEDIUM
baseScore: 4.9
vectorString: AV:L/AC:L/AU:N/C:N/I:N/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2018-12207
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: 2.0
impactScore: 4.0
version: 3.1

Trust: 1.0

NVD: CVE-2018-12207
baseSeverity: MEDIUM
baseScore: 6.5
vectorString: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: LOW
userInteraction: NONE
scope: CHANGED
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: HIGH
exploitabilityScore: NONE
impactScore: NONE
version: 3.0

Trust: 0.8

sources: VULHUB: VHN-122143 // VULMON: CVE-2018-12207 // JVNDB: JVNDB-2018-016152 // NVD: CVE-2018-12207

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

sources: VULHUB: VHN-122143 // JVNDB: JVNDB-2018-016152 // NVD: CVE-2018-12207

TYPE

overflow

Trust: 0.1

sources: PACKETSTORM: 156058

CONFIGURATIONS

sources: JVNDB: JVNDB-2018-016152

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-122143

PATCH

title:INTEL-SA-00210url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html

Trust: 0.8

title:The Registerurl:https://www.theregister.co.uk/2019/11/23/security_roundup_nov22/

Trust: 0.2

title:Red Hat: Important: kpatch-patch security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20200026 - Security Advisory

Trust: 0.1

title:Red Hat: Important: redhat-release-virtualization-host and redhat-virtualization-host updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20193860 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20193843 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20193839 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kpatch-patch security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20193936 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20193840 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20193841 - Security Advisory

Trust: 0.1

title:Red Hat: Important: OpenShift Container Platform 4.2.5 machine-os-content-container security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20193916 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20193842 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kpatch-patch security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20200028 - Security Advisory

Trust: 0.1

title:Red Hat: Important: OpenShift Container Platform 4.1.24 machine-os-content-container security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20193941 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kpatch-patch security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20194245 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel-rt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20193844 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel-rt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20193835 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel-rt security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20193833 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20193834 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20193838 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20193837 - Security Advisory

Trust: 0.1

title:Red Hat: Important: kernel security updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20193832 - Security Advisory

Trust: 0.1

title:Amazon Linux AMI: ALAS-2019-1322url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami&qid=ALAS-2019-1322

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20193836 - Security Advisory

Trust: 0.1

title:Amazon Linux 2: ALAS2-2019-1366url:https://vulmon.com/vendoradvisory?qidtp=amazon_linux2&qid=ALAS2-2019-1366

Trust: 0.1

title:IBM: XSA-304 and XSA-305 Security Vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog&qid=15b6d4906978893ba929844e59b930c1

Trust: 0.1

title:Red Hat: Important: kernel security and bug fix updateurl:https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories&qid=RHSA-20200204 - Security Advisory

Trust: 0.1

title:Ubuntu Security Notice: linux-azure vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4185-2

Trust: 0.1

title:Ubuntu Security Notice: linux vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4183-2

Trust: 0.1

title:Debian Security Advisories: DSA-4564-1 linux -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=6a2efed9e3fbb73861bbf72b19140077

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oracle, linux-raspi2 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4183-1

Trust: 0.1

title:Citrix Security Bulletins: Citrix Hypervisor Security Updateurl:https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins&qid=4b2e3c0961b7eea7fa604bff711f33c8

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-hwe, linux-oem vulnerability and regressionurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4185-3

Trust: 0.1

title:Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4186-2

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oem, linux-oracle vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4185-1

Trust: 0.1

title:Ubuntu Security Notice: linux vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4186-3

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-aws, linux-kvm vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4186-1

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-hwe, linux-oem-osp1 vulnerability and regressionurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4184-2

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-aws, linux-azure, linux-gcp, linux-gke-5.0, linux-hwe, linux-kvm, linux-oem-osp1, linux-oracle, linux-raspi2 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4184-1

Trust: 0.1

title:Debian CVElist Bug Report Logs: xen: Several CVEs open for xen (CVE-2018-12207 CVE-2019-11135 CVE-2019-18420 CVE-2019-18421 CVE-2019-18422 CVE-2019-18423 CVE-2019-18424 CVE-2019-18425 CVE-2019-19577 CVE-2019-19578 CVE-2019-19579 CVE-2019-19580 CVE-2019-19581 CVE-2019-19582 CVE-2019-19583)url:https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs&qid=4d255a378d66c22f448c163a34ee4832

Trust: 0.1

title:Debian Security Advisories: DSA-4602-1 xen -- security updateurl:https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories&qid=7e9a1d8a9ad16be66a42f88ac41b430b

Trust: 0.1

title: - url:https://github.com/wravoc/harden-freebsd

Trust: 0.1

title: - url:https://github.com/Live-Hack-CVE/CVE-2018-12207

Trust: 0.1

title: - url:https://github.com/wravoc/harden-dragonflybsd

Trust: 0.1

title: - url:https://github.com/wravoc/harden-ghostbsd

Trust: 0.1

title: - url:https://github.com/kali973/spectre-meltdown-checker

Trust: 0.1

title: - url:https://github.com/es0j/hyperbleed

Trust: 0.1

title:Linux-Toolsurl:https://github.com/minutesinch/Linux-Tools

Trust: 0.1

title: - url:https://github.com/merlinepedra25/spectre-meltdown-checker

Trust: 0.1

title:spectre-meltdownurl:https://github.com/edsonjt81/spectre-meltdown

Trust: 0.1

title:spectre-meltdown-checkerurl:https://github.com/speed47/spectre-meltdown-checker

Trust: 0.1

title: - url:https://github.com/merlinepedra/spectre-meltdown-checker

Trust: 0.1

title: - url:https://github.com/kin-cho/my-spectre-meltdown-checker

Trust: 0.1

title:ansible-everydayurl:https://github.com/kaosagnt/ansible-everyday

Trust: 0.1

title: - url:https://github.com/vincent-deng/veracode-container-security-finding-parser

Trust: 0.1

title:Symantec Threat Intelligence Blogurl:https://www.symantec.com/blogs/threat-intelligence/microsoft-patch-tuesday-november-2019

Trust: 0.1

title:BleepingComputerurl:https://www.bleepingcomputer.com/news/security/microsoft-issues-guidance-for-intel-cpu-driver-security-flaws/

Trust: 0.1

sources: VULMON: CVE-2018-12207 // JVNDB: JVNDB-2018-016152

EXTERNAL IDS

db:NVDid:CVE-2018-12207

Trust: 2.8

db:JVNid:JVNVU90354904

Trust: 0.8

db:JVNDBid:JVNDB-2018-016152

Trust: 0.8

db:PACKETSTORMid:155285

Trust: 0.2

db:PACKETSTORMid:155335

Trust: 0.2

db:PACKETSTORMid:155279

Trust: 0.2

db:PACKETSTORMid:155292

Trust: 0.2

db:PACKETSTORMid:156058

Trust: 0.2

db:PACKETSTORMid:155332

Trust: 0.2

db:PACKETSTORMid:155318

Trust: 0.2

db:PACKETSTORMid:155424

Trust: 0.2

db:PACKETSTORMid:155283

Trust: 0.1

db:PACKETSTORMid:155280

Trust: 0.1

db:PACKETSTORMid:155314

Trust: 0.1

db:PACKETSTORMid:155293

Trust: 0.1

db:PACKETSTORMid:155331

Trust: 0.1

db:PACKETSTORMid:155290

Trust: 0.1

db:PACKETSTORMid:155287

Trust: 0.1

db:PACKETSTORMid:155303

Trust: 0.1

db:PACKETSTORMid:155697

Trust: 0.1

db:PACKETSTORMid:155278

Trust: 0.1

db:PACKETSTORMid:155288

Trust: 0.1

db:PACKETSTORMid:155418

Trust: 0.1

db:PACKETSTORMid:155289

Trust: 0.1

db:PACKETSTORMid:155307

Trust: 0.1

db:PACKETSTORMid:155405

Trust: 0.1

db:PACKETSTORMid:155847

Trust: 0.1

db:PACKETSTORMid:155843

Trust: 0.1

db:PACKETSTORMid:155291

Trust: 0.1

db:PACKETSTORMid:155286

Trust: 0.1

db:PACKETSTORMid:155333

Trust: 0.1

db:PACKETSTORMid:155294

Trust: 0.1

db:PACKETSTORMid:155304

Trust: 0.1

db:PACKETSTORMid:155284

Trust: 0.1

db:PACKETSTORMid:155282

Trust: 0.1

db:PACKETSTORMid:155309

Trust: 0.1

db:PACKETSTORMid:155305

Trust: 0.1

db:CNNVDid:CNNVD-201911-694

Trust: 0.1

db:VULHUBid:VHN-122143

Trust: 0.1

db:VULMONid:CVE-2018-12207

Trust: 0.1

sources: VULHUB: VHN-122143 // VULMON: CVE-2018-12207 // JVNDB: JVNDB-2018-016152 // PACKETSTORM: 156058 // PACKETSTORM: 155279 // PACKETSTORM: 155424 // PACKETSTORM: 155318 // PACKETSTORM: 155335 // PACKETSTORM: 155285 // PACKETSTORM: 155292 // PACKETSTORM: 155332 // NVD: CVE-2018-12207

REFERENCES

url:https://nvd.nist.gov/vuln/detail/cve-2018-12207

Trust: 1.6

url:https://access.redhat.com/errata/rhsa-2019:3941

Trust: 1.3

url:https://access.redhat.com/errata/rhsa-2020:0026

Trust: 1.3

url:https://access.redhat.com/errata/rhsa-2020:0204

Trust: 1.3

url:https://seclists.org/bugtraq/2020/jan/21

Trust: 1.2

url:https://www.debian.org/security/2020/dsa-4602

Trust: 1.2

url:https://security.gentoo.org/glsa/202003-56

Trust: 1.2

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00210.html

Trust: 1.2

url:https://www.oracle.com/security-alerts/cpujul2020.html

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2019:3916

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2019:3936

Trust: 1.2

url:https://access.redhat.com/errata/rhsa-2020:0028

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2019-12/msg00042.html

Trust: 1.2

url:https://usn.ubuntu.com/4186-2/

Trust: 1.2

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/i5wwpw4bszddw7vhu427xtvxv7rooffw/

Trust: 1.0

url:https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/izyatwnughrbg6i3tc24yhp5y3j7i6kh/

Trust: 1.0

url:https://support.f5.com/csp/article/k17269881?utm_source=f5support&amp%3butm_medium=rss

Trust: 1.0

url:https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-12207

Trust: 0.8

url:https://jvn.jp/vu/jvnvu90354904/

Trust: 0.8

url:https://nvd.nist.gov/vuln/detail/cve-2019-11135

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-0154

Trust: 0.6

url:https://access.redhat.com/security/updates/classification/#important

Trust: 0.5

url:https://access.redhat.com/security/team/contact/

Trust: 0.5

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.5

url:https://bugzilla.redhat.com/):

Trust: 0.5

url:https://access.redhat.com/security/vulnerabilities/ifu-page-mce

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2018-12207

Trust: 0.5

url:https://access.redhat.com/security/cve/cve-2019-11135

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2019-0155

Trust: 0.4

url:https://access.redhat.com/articles/11258

Trust: 0.4

url:https://access.redhat.com/security/team/key/

Trust: 0.4

url:https://access.redhat.com/security/cve/cve-2019-0154

Trust: 0.3

url:https://access.redhat.com/solutions/tsx-asynchronousabort

Trust: 0.3

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/i5wwpw4bszddw7vhu427xtvxv7rooffw/

Trust: 0.2

url:https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/izyatwnughrbg6i3tc24yhp5y3j7i6kh/

Trust: 0.2

url:https://access.redhat.com/solutions/i915-graphics

Trust: 0.2

url:https://bugs.launchpad.net/bugs/1852141

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-16746

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-17666

Trust: 0.2

url:https://support.f5.com/csp/article/k17269881?utm_source=f5support&amp;amp;utm_medium=rss

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/20.html

Trust: 0.1

url:https://support.f5.com/csp/article/k17269881?utm_source=f5support&utm_medium=rss

Trust: 0.1

url:https://github.com/wravoc/harden-freebsd

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://usn.ubuntu.com/4185-2/

Trust: 0.1

url:https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/110803

Trust: 0.1

url:https://usn.ubuntu.com/4185-3/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-5489

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-16884

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-14821

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-0155

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-14821

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-14901

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-5489

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-14816

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-14901

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-10126

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-9506

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-3900

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-9506

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-14816

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-16884

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-3900

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-10126

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2019:3835

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-14287

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-14287

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-15718

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-15718

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.1/release_notes/ocp-4-1-rel

Trust: 0.1

url:https://wiki.ubuntu.com/securityteam/knowledgebase/taa_mcepsc_i915

Trust: 0.1

url:https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

Trust: 0.1

url:https://usn.ubuntu.com/4186-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/4.4.0-169.198

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17054

Trust: 0.1

url:https://usn.ubuntu.com/4186-3

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17055

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-2215

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-15098

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17056

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17053

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17052

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2019:3837

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2019:3843

Trust: 0.1

url:https://usn.ubuntu.com/4183-1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-15791

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-15792

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-15793

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/5.3.0-23.25

Trust: 0.1

url:https://usn.ubuntu.com/4183-2

Trust: 0.1

sources: VULHUB: VHN-122143 // VULMON: CVE-2018-12207 // JVNDB: JVNDB-2018-016152 // PACKETSTORM: 156058 // PACKETSTORM: 155279 // PACKETSTORM: 155424 // PACKETSTORM: 155318 // PACKETSTORM: 155335 // PACKETSTORM: 155285 // PACKETSTORM: 155292 // PACKETSTORM: 155332 // NVD: CVE-2018-12207

CREDITS

Red Hat

Trust: 0.5

sources: PACKETSTORM: 156058 // PACKETSTORM: 155279 // PACKETSTORM: 155424 // PACKETSTORM: 155285 // PACKETSTORM: 155292

SOURCES

db:VULHUBid:VHN-122143
db:VULMONid:CVE-2018-12207
db:JVNDBid:JVNDB-2018-016152
db:PACKETSTORMid:156058
db:PACKETSTORMid:155279
db:PACKETSTORMid:155424
db:PACKETSTORMid:155318
db:PACKETSTORMid:155335
db:PACKETSTORMid:155285
db:PACKETSTORMid:155292
db:PACKETSTORMid:155332
db:NVDid:CVE-2018-12207

LAST UPDATE DATE

2024-11-07T21:28:49.865000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-122143date:2020-07-15T00:00:00
db:VULMONid:CVE-2018-12207date:2023-09-27T00:00:00
db:JVNDBid:JVNDB-2018-016152date:2019-11-22T00:00:00
db:NVDid:CVE-2018-12207date:2023-11-07T02:52:09.833

SOURCES RELEASE DATE

db:VULHUBid:VHN-122143date:2019-11-14T00:00:00
db:VULMONid:CVE-2018-12207date:2019-11-14T00:00:00
db:JVNDBid:JVNDB-2018-016152date:2019-11-22T00:00:00
db:PACKETSTORMid:156058date:2020-01-23T00:26:55
db:PACKETSTORMid:155279date:2019-11-12T21:45:17
db:PACKETSTORMid:155424date:2019-11-21T15:06:23
db:PACKETSTORMid:155318date:2019-11-13T17:20:10
db:PACKETSTORMid:155335date:2019-11-14T15:56:10
db:PACKETSTORMid:155285date:2019-11-12T21:49:44
db:PACKETSTORMid:155292date:2019-11-12T21:51:29
db:PACKETSTORMid:155332date:2019-11-14T15:55:18
db:NVDid:CVE-2018-12207date:2019-11-14T20:15:11.133