ID

VAR-202001-0472


CVE

CVE-2019-14615


TITLE

Ubuntu Security Notice USN-4286-2

Trust: 0.1

sources: PACKETSTORM: 156429

DESCRIPTION

Insufficient control flow in certain data structures for some Intel(R) Processors with Intel(R) Processor Graphics may allow an unauthenticated user to potentially enable information disclosure via local access. An information disclosure vulnerability exists in Intel Processor Graphics. This vulnerability stems from configuration errors in network systems or products during operation. (CVE-2019-20096) Mitchell Frank discovered that the Wi-Fi implementation in the Linux kernel when used as an access point would send IAPP location updates for stations before client authentication had completed. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: Openshift Logging Security Release (5.0.10) Advisory ID: RHSA-2021:5137-01 Product: Red Hat OpenShift Enterprise Advisory URL: https://access.redhat.com/errata/RHSA-2021:5137 Issue date: 2021-12-14 CVE Names: CVE-2018-20673 CVE-2018-25009 CVE-2018-25010 CVE-2018-25012 CVE-2018-25013 CVE-2018-25014 CVE-2019-5827 CVE-2019-13750 CVE-2019-13751 CVE-2019-14615 CVE-2019-17594 CVE-2019-17595 CVE-2019-18218 CVE-2019-19603 CVE-2019-20838 CVE-2020-0427 CVE-2020-10001 CVE-2020-12762 CVE-2020-13435 CVE-2020-14145 CVE-2020-14155 CVE-2020-16135 CVE-2020-17541 CVE-2020-24370 CVE-2020-24502 CVE-2020-24503 CVE-2020-24504 CVE-2020-24586 CVE-2020-24587 CVE-2020-24588 CVE-2020-26139 CVE-2020-26140 CVE-2020-26141 CVE-2020-26143 CVE-2020-26144 CVE-2020-26145 CVE-2020-26146 CVE-2020-26147 CVE-2020-27777 CVE-2020-29368 CVE-2020-29660 CVE-2020-35448 CVE-2020-35521 CVE-2020-35522 CVE-2020-35523 CVE-2020-35524 CVE-2020-36158 CVE-2020-36312 CVE-2020-36330 CVE-2020-36331 CVE-2020-36332 CVE-2020-36386 CVE-2021-0129 CVE-2021-3200 CVE-2021-3348 CVE-2021-3426 CVE-2021-3445 CVE-2021-3481 CVE-2021-3487 CVE-2021-3489 CVE-2021-3564 CVE-2021-3572 CVE-2021-3573 CVE-2021-3580 CVE-2021-3600 CVE-2021-3635 CVE-2021-3659 CVE-2021-3679 CVE-2021-3712 CVE-2021-3732 CVE-2021-3778 CVE-2021-3796 CVE-2021-3800 CVE-2021-20194 CVE-2021-20197 CVE-2021-20231 CVE-2021-20232 CVE-2021-20239 CVE-2021-20266 CVE-2021-20284 CVE-2021-22876 CVE-2021-22898 CVE-2021-22925 CVE-2021-23133 CVE-2021-23840 CVE-2021-23841 CVE-2021-27645 CVE-2021-28153 CVE-2021-28950 CVE-2021-28971 CVE-2021-29155 CVE-2021-29646 CVE-2021-29650 CVE-2021-31440 CVE-2021-31535 CVE-2021-31829 CVE-2021-31916 CVE-2021-33033 CVE-2021-33200 CVE-2021-33560 CVE-2021-33574 CVE-2021-35942 CVE-2021-36084 CVE-2021-36085 CVE-2021-36086 CVE-2021-36087 CVE-2021-42574 CVE-2021-43527 CVE-2021-44228 ==================================================================== 1. Summary: Openshift Logging Security Release (5.0.10) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: Openshift Logging Bug Fix Release (5.0.10) Security Fix(es): * log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value (CVE-2021-44228) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: For OpenShift Container Platform 4.7 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update: https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html For Red Hat OpenShift Logging 5.0, see the following instructions to apply this update: https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html 4. Bugs fixed (https://bugzilla.redhat.com/): 2030932 - CVE-2021-44228 log4j-core: Remote code execution in Log4j 2.x when logs contain an attacker-controlled string value 5. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYblJCtzjgjWX9erEAQh6fQ/+KcGXg9BZNi8DLq8vkmNl+2bNGhNurPgd H51g3gapqOBgTQvcQ14/S70cPgXZFxBTARxGzBJMr16eEaDsuYFieGkjofh00ixi RPNnjWZ2Stm6KEE0+a+/LpDfe+mID1F+Hi/px5zj5duRcMNNbrSZiOkGEpOoem8L LGvbRwFVTTM90euRUf4GfNctHHhtlk21u8xIJ9wBle4LXe7Px4S7pe89qp5KOTRc hau3qqWRDexLO6JPCOpp71APsNxy+S+OxeHid0CyoXtXjCzkAYcQ1FVhjvmF2QzR LFu79nur4VG06eDbQd5fZAf3K3lzVIbjj1pPV1yTY20hSpwM+X9rOLOJH5O5yPh3 dNDhTudFRTQ3hBQgc4M8bh4nsq5fTl+OWMdmortAvBPViPacI/DopRjcGaFXAyNq cYCdYoiEL4fXwWjt7KI4VCJuGiIa7aKNq4kaJjAboGKRrT6t4aLv/5Kpmco200kq IANqA5gkrb9FKjMNzG9/ktbLgwiaz17xM7X0E71FM3hsl50BJvY/+jCbeRP5QdSO RqkGUotZ/kxlUSZR9hx7wy0foDH0U8vpa6/VEppCCCBOIE1m0vbhkGuzesgu9yM0 GhZMfw0UsOJzTBejKXJ8fxhgioZIHe6gisBAewy15FNKvWGZqJ0OlR80Tnruc/h/ pGz6uNWwB3s=IMvs -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce . (CVE-2020-7053) Update instructions: The problem can be corrected by updating your livepatches to the following versions: | Kernel | Version | flavors | |--------------------------+----------+--------------------------| | 4.4.0-168.197 | 63.1 | generic, lowlatency | | 4.4.0-168.197~14.04.1 | 63.1 | lowlatency, generic | | 4.4.0-169.198 | 63.1 | generic, lowlatency | | 4.4.0-169.198~14.04.1 | 63.1 | lowlatency, generic | | 4.4.0-170.199 | 63.1 | lowlatency, generic | | 4.4.0-170.199~14.04.1 | 63.1 | lowlatency, generic | | 4.4.0-171.200 | 63.1 | lowlatency, generic | | 4.4.0-171.200~14.04.1 | 63.1 | generic, lowlatency | | 4.4.0-173.203 | 63.1 | generic, lowlatency | | 4.4.0-1098.109 | 63.1 | aws | | 4.4.0-1099.110 | 63.1 | aws | | 4.4.0-1100.111 | 63.1 | aws | | 4.4.0-1101.112 | 63.1 | aws | | 4.15.0-69.78 | 63.1 | generic, lowlatency | | 4.15.0-69.78~16.04.1 | 63.1 | lowlatency, generic | | 4.15.0-70.79 | 63.1 | lowlatency, generic | | 4.15.0-70.79~16.04.1 | 63.1 | generic, lowlatency | | 4.15.0-72.81 | 63.1 | generic, lowlatency | | 4.15.0-72.81~16.04.1 | 63.1 | generic, lowlatency | | 4.15.0-74.83~16.04.1 | 63.1 | lowlatency, generic | | 4.15.0-74.84 | 63.1 | generic, lowlatency | | 4.15.0-76.86 | 63.1 | generic, lowlatency | | 4.15.0-76.86~16.04.1 | 63.1 | lowlatency, generic | | 4.15.0-1054.56 | 63.1 | aws | | 4.15.0-1056.58 | 63.1 | aws | | 4.15.0-1057.59 | 63.1 | aws | | 4.15.0-1058.60 | 63.1 | aws | | 4.15.0-1063.68 | 63.1 | azure | | 4.15.0-1063.72 | 63.1 | oem | | 4.15.0-1064.69 | 63.1 | azure | | 4.15.0-1064.73 | 63.1 | oem | | 4.15.0-1065.75 | 63.1 | oem | | 4.15.0-1066.71 | 63.1 | azure | | 4.15.0-1066.76 | 63.1 | oem | | 4.15.0-1067.72 | 63.1 | azure | | 4.15.0-1067.77 | 63.1 | oem | | 5.0.0-1025.26~18.04.1 | 63.1 | gcp | | 5.0.0-1025.27~18.04.1 | 63.1 | azure | | 5.0.0-1026.27~18.04.1 | 63.1 | gcp | | 5.0.0-1027.29~18.04.1 | 63.1 | azure | | 5.0.0-1028.29~18.04.1 | 63.1 | gcp | | 5.0.0-1028.30~18.04.1 | 63.1 | azure | | 5.0.0-1029.30~18.04.1 | 63.1 | gcp | | 5.0.0-1029.31~18.04.1 | 63.1 | azure | Support Information: Kernels older than the levels listed below do not receive livepatch updates. Please upgrade your kernel as soon as possible. | Series | Version | Flavors | |------------------+------------------+--------------------------| | Ubuntu 18.04 LTS | 4.15.0-1054 | aws | | Ubuntu 16.04 LTS | 4.4.0-1098 | aws | | Ubuntu 18.04 LTS | 5.0.0-1025 | azure | | Ubuntu 16.04 LTS | 4.15.0-1063 | azure | | Ubuntu 18.04 LTS | 4.15.0-69 | generic lowlatency | | Ubuntu 18.04 LTS | 5.0.0-1025 | gcp | | Ubuntu 16.04 LTS | 4.15.0-69 | generic lowlatency | | Ubuntu 14.04 LTS | 4.4.0-168 | generic lowlatency | | Ubuntu 18.04 LTS | 4.15.0-1063 | oem | | Ubuntu 16.04 LTS | 4.4.0-168 | generic lowlatency | References: CVE-2019-5108, CVE-2019-14615, CVE-2019-19050, CVE-2019-20096, CVE-2020-7053 -- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce . ========================================================================== Ubuntu Security Notice USN-4284-1 February 18, 2020 linux, linux-aws, linux-azure-5.3, linux-gcp, linux-gcp-5.3, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-raspi2-5.3 vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 19.10 - Ubuntu 18.04 LTS Summary: Several security issues were fixed in the Linux kernel. Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-oracle: Linux kernel for Oracle Cloud systems - linux-raspi2: Linux kernel for Raspberry Pi 2 - linux-azure-5.3: Linux kernel for Microsoft Azure Cloud systems - linux-gcp-5.3: Linux kernel for Google Cloud Platform (GCP) systems - linux-hwe: Linux hardware enablement (HWE) kernel - linux-raspi2-5.3: Linux kernel for Raspberry Pi 2 Details: It was discovered that the Linux kernel did not properly clear data structures on context switches for certain Intel graphics processors. A local attacker could use this to expose sensitive information. (CVE-2019-14615) It was discovered that the Atheros 802.11ac wireless USB device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15099) It was discovered that the HSA Linux kernel driver for AMD GPU devices did not properly check for errors in certain situations, leading to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service. (CVE-2019-16229) It was discovered that the Marvell 8xxx Libertas WLAN device driver in the Linux kernel did not properly check for errors in certain situations, leading to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service. (CVE-2019-16232) It was discovered that a race condition existed in the Virtual Video Test Driver in the Linux kernel. An attacker with write access to /dev/video0 on a system with the vivid module loaded could possibly use this to gain administrative privileges. (CVE-2019-18683) It was discovered that the Renesas Digital Radio Interface (DRIF) driver in the Linux kernel did not properly initialize data. A local attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2019-18786) It was discovered that the Sound Open Firmware (SOF) driver in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-18811) It was discovered that the crypto subsystem in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19050, CVE-2019-19062) It was discovered that multiple memory leaks existed in the Marvell WiFi-Ex Driver for the Linux kernel. A local attacker could possibly use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19057) It was discovered that the Realtek rtlwifi USB device driver in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could possibly use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19063) It was discovered that the RSI 91x WLAN device driver in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19071) It was discovered that the Broadcom Netxtreme HCA device driver in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could possibly use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19077) It was discovered that the Atheros 802.11ac wireless USB device driver in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could possibly use this to cause a denial of service (kernel memory exhaustion). (CVE-2019-19078) It was discovered that the AMD GPU device drivers in the Linux kernel did not properly deallocate memory in certain error conditions. A local attacker could use this to possibly cause a denial of service (kernel memory exhaustion). (CVE-2019-19082) It was discovered that the IO uring implementation in the Linux kernel did not properly perform credentials checks in certain situations. A local attacker could possibly use this to gain administrative privileges. (CVE-2019-19241) Or Cohen discovered that the virtual console subsystem in the Linux kernel did not properly restrict writes to unimplemented vcsu (unicode) devices. A local attacker could possibly use this to cause a denial of service (system crash) or have other unspecified impacts. (CVE-2019-19252) It was discovered that the KVM hypervisor implementation in the Linux kernel did not properly handle ioctl requests to get emulated CPUID features. An attacker with access to /dev/kvm could use this to cause a denial of service (system crash). (CVE-2019-19332) It was discovered that a race condition existed in the Linux kernel on x86 platforms when keeping track of which process was assigned control of the FPU. A local attacker could use this to cause a denial of service (memory corruption) or possibly gain administrative privileges. (CVE-2019-19602) It was discovered that the ext4 file system implementation in the Linux kernel did not properly handle certain conditions. An attacker could use this to specially craft an ext4 file system that, when mounted, could cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-19767) It was discovered that the Kvaser CAN/USB driver in the Linux kernel did not properly initialize memory in certain situations. A local attacker could possibly use this to expose sensitive information (kernel memory). (CVE-2019-19947) Gao Chuan discovered that the SAS Class driver in the Linux kernel contained a race condition that could lead to a NULL pointer dereference. A local attacker could possibly use this to cause a denial of service (system crash). (CVE-2019-19965) It was discovered that the B2C2 FlexCop USB device driver in the Linux kernel did not properly validate device metadata. A physically proximate attacker could use this to cause a denial of service (system crash). (CVE-2019-15291) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 19.10: linux-image-5.3.0-1009-oracle 5.3.0-1009.10 linux-image-5.3.0-1010-kvm 5.3.0-1010.11 linux-image-5.3.0-1011-aws 5.3.0-1011.12 linux-image-5.3.0-1012-gcp 5.3.0-1012.13 linux-image-5.3.0-1018-raspi2 5.3.0-1018.20 linux-image-5.3.0-40-generic 5.3.0-40.32 linux-image-5.3.0-40-generic-lpae 5.3.0-40.32 linux-image-5.3.0-40-lowlatency 5.3.0-40.32 linux-image-5.3.0-40-snapdragon 5.3.0-40.32 linux-image-aws 5.3.0.1011.13 linux-image-gcp 5.3.0.1012.13 linux-image-generic 5.3.0.40.34 linux-image-generic-lpae 5.3.0.40.34 linux-image-gke 5.3.0.1012.13 linux-image-kvm 5.3.0.1010.12 linux-image-lowlatency 5.3.0.40.34 linux-image-oracle 5.3.0.1009.10 linux-image-raspi2 5.3.0.1018.15 linux-image-snapdragon 5.3.0.40.34 linux-image-virtual 5.3.0.40.34 Ubuntu 18.04 LTS: linux-image-5.3.0-1012-gcp 5.3.0-1012.13~18.04.1 linux-image-5.3.0-1013-azure 5.3.0-1013.14~18.04.1 linux-image-5.3.0-1018-raspi2 5.3.0-1018.20~18.04.1 linux-image-5.3.0-40-generic 5.3.0-40.32~18.04.1 linux-image-5.3.0-40-generic-lpae 5.3.0-40.32~18.04.1 linux-image-5.3.0-40-lowlatency 5.3.0-40.32~18.04.1 linux-image-azure-edge 5.3.0.1013.13 linux-image-gcp-edge 5.3.0.1012.11 linux-image-generic-hwe-18.04 5.3.0.40.97 linux-image-generic-lpae-hwe-18.04 5.3.0.40.97 linux-image-lowlatency-hwe-18.04 5.3.0.40.97 linux-image-raspi2-hwe-18.04 5.3.0.1018.7 linux-image-snapdragon-hwe-18.04 5.3.0.40.97 linux-image-virtual-hwe-18.04 5.3.0.40.97 After a standard system update you need to reboot your computer to make all the necessary changes. ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. References: https://usn.ubuntu.com/4284-1 CVE-2019-14615, CVE-2019-15099, CVE-2019-15291, CVE-2019-16229, CVE-2019-16232, CVE-2019-18683, CVE-2019-18786, CVE-2019-18811, CVE-2019-19050, CVE-2019-19057, CVE-2019-19062, CVE-2019-19063, CVE-2019-19071, CVE-2019-19077, CVE-2019-19078, CVE-2019-19082, CVE-2019-19241, CVE-2019-19252, CVE-2019-19332, CVE-2019-19602, CVE-2019-19767, CVE-2019-19947, CVE-2019-19965 Package Information: https://launchpad.net/ubuntu/+source/linux/5.3.0-40.32 https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1011.12 https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1012.13 https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1010.11 https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1009.10 https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1018.20 https://launchpad.net/ubuntu/+source/linux-azure-5.3/5.3.0-1013.14~18.04.1 https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1012.13~18.04.1 https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-40.32~18.04.1 https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1018.20~18.04.1

Trust: 1.71

sources: NVD: CVE-2019-14615 // VULHUB: VHN-146579 // VULMON: CVE-2019-14615 // PACKETSTORM: 156429 // PACKETSTORM: 165296 // PACKETSTORM: 156455 // PACKETSTORM: 156107 // PACKETSTORM: 156109 // PACKETSTORM: 156418 // PACKETSTORM: 156124

AFFECTED PRODUCTS

vendor:intelmodel:atom e3805scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom x7-z8700scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron n3050scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3460scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron n2810scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron n2820scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron n3160scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron n3350escope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3735escope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron n4020scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom e3815scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom e3845scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron n2807scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom x5-z8330scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom e3826scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron n2910scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3740dscope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom e680scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3775scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron g3950scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron g4950scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z2560scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron n2808scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom x3-c3130scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron g3900scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron n3010scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron g4900tscope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3770scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron g4930tscope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom e3827scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3745dscope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom x5-z8300scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron n3060scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z2760scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron j1850scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom e640tscope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom e620tscope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3480scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron j3355escope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom x5-z8500scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom e3825scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3735dscope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z2480scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron g4930scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron n2815scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom e640scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3570scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom x3-c3445scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z2580scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron j1800scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3745scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3736gscope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3590scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom e620scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom x3-c3405scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron j4125scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3735gscope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron n2805scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron j1750scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3735fscope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom e660scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3775dscope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom x3-c3230rkscope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3795scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron g3930scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron n2920scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3560scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron g3930tscope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron n3150scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3530scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3580scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron n2806scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z2460scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3770dscope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom e680tscope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron j4025scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3785scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron g4920scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom e660tscope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3740scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron n4120scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z2520scope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron j1900scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z2420scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom x3-c3200rkscope:eqversion: -

Trust: 2.0

vendor:intelmodel:celeron g4900scope:eqversion: -

Trust: 2.0

vendor:intelmodel:atom z3736fscope:eqversion: -

Trust: 2.0

vendor:intelmodel:core i7-6650uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8400tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2134scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6300hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7820hkscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-9100tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-1030g4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeronscope:eqversion:j4005

Trust: 1.0

vendor:intelmodel:core i5-9600scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6660uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6600scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6700tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8305gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-9320scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeronscope:eqversion:n4000

Trust: 1.0

vendor:intelmodel:core i5-7200uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-9850hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-1000g4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7100tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2126gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7300scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7600tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6260uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-9850hescope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7350kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1505mscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8365uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron jscope:eqversion:j4005

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n4100

Trust: 1.0

vendor:intelmodel:core i7-9750hfscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-9750hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-8100bscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1505lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2234scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2288gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8600kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9400scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-6300scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-9100escope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7600kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7267uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8709gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-9100fscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-9700tescope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9400tscope:eqversion: -

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:16.04

Trust: 1.0

vendor:intelmodel:core i3-7320scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-8100scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6700hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8500yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7920hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron jscope:eqversion:j1850

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n3150

Trust: 1.0

vendor:intelmodel:xeon e3-1558lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9600tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1545mscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6585rscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6822eqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8400scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8086kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n3160

Trust: 1.0

vendor:intelmodel:core i7-8650uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-9700scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6600tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-9300scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9500scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1268lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron jscope:eqversion:j3355

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n4000

Trust: 1.0

vendor:intelmodel:core i3-6300tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-6100hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7260uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7400tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2224scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n3060

Trust: 1.0

vendor:intelmodel:core i3-8300scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9600kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6200uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n2807

Trust: 1.0

vendor:intelmodel:core i7-10510uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-6157uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8809gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8210yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-8145uescope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-1000g1scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-8145uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7820hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n3000

Trust: 1.0

vendor:intelmodel:core i7-6970hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n2820

Trust: 1.0

vendor:intelmodel:core i7-8665uescope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-8350kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7100scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2144gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7440hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8200yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9300hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n3350

Trust: 1.0

vendor:intelmodel:core i5-6402pscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron jscope:eqversion:j1750

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n2840

Trust: 1.0

vendor:intelmodel:core i5-6350hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2246gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1285scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6600kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n2810

Trust: 1.0

vendor:intelmodel:core i3-8109uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2224gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron jscope:eqversion:j1900

Trust: 1.0

vendor:intelmodel:core i3-9100hlscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-9700fscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8700tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2176gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6287uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9500tescope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7y75scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8565uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8259uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6440eqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7700scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron jscope:eqversion:j3455

Trust: 1.0

vendor:intelmodel:xeon e3-1535mscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7102escope:eqversion: -

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:18.04

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n2830

Trust: 1.0

vendor:intelmodel:core i5-9500fscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8559uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n2806

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n2920

Trust: 1.0

vendor:intelmodel:xeon e-2124gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1501lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1585lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n3450

Trust: 1.0

vendor:intelmodel:core i5-7287uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9600kfscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6560uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-9300tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8500tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1240scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1515mscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-6102escope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6400tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6500scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1225scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7101tescope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-9350kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeronscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-10710uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n3010

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n3050

Trust: 1.0

vendor:intelmodel:xeon e3-1578lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7700kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8365uescope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron jscope:eqversion:j4105

Trust: 1.0

vendor:intelmodel:core i7-7567uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-8100hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-1035g1scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-10310yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1220scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6442eqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-1060g7scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron jscope:eqversion:j1800

Trust: 1.0

vendor:intelmodel:core i7-6820eqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2146gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7600uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n2940

Trust: 1.0

vendor:intelmodel:core i3-6100tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8310yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-9850hlscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9400hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6300uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8700scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8750hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8700kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8257uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-10510yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-6098pscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1565lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7100escope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-9700escope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2276gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7300uscope:eqversion: -

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:19.10

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n2930

Trust: 1.0

vendor:intelmodel:core i7-7700hqscope:eqversion: -

Trust: 1.0

vendor:canonicalmodel:ubuntu linuxscope:eqversion:14.04

Trust: 1.0

vendor:intelmodel:core i7-8700bscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-9100tescope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-9700kfscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2274gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8265uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6820hkscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7130uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2186gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6920hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-1035g4scope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron jscope:eqversion:j3160

Trust: 1.0

vendor:intelmodel:core i3-6167uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7442eqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6440hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6820hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2278gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8850hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2244gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7y57scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1230scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-6320scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2226gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6770hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7700tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1501mscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-6100escope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6600uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8665uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8557uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6500tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n2808

Trust: 1.0

vendor:intelmodel:core i3-9350kfscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8550uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1260lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8569uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-8300tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1270scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7600scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2136scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-8130uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1585scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-1005g1scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7167uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6700kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7300tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1280scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8279uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2174gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-9700tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-6100tescope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeronscope:eqversion:j4105

Trust: 1.0

vendor:intelmodel:core i3-7100uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7300hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1275scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1575mscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6870hqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-9700kscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-1065g7scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6400scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6500tescope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-1030g7scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-10210uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n2805

Trust: 1.0

vendor:intelmodel:core i3-7100hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1240lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7560uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7101escope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2124scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7660uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8250uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7500tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8705gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7360uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2104gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron jscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1235lscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8300hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6700tescope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7y54scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-7500uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7500scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9300hfscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2286gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-6006uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeronscope:eqversion:n4100

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n2815

Trust: 1.0

vendor:intelmodel:core i3-10110yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-8706gscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6785rscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-1035g7scope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e-2236scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9500tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8600tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:xeon e3-1245scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8600scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8400hscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-7020uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-10110uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9500escope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6685rscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8500scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6360uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-10210yscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8350uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6500uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7400scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8500bscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-8100tscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8400bscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-9100scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-6100uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i7-6567uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-8269uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-9400fscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron nscope:eqversion:n2910

Trust: 1.0

vendor:intelmodel:core i7-6700scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-6267uscope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i3-6100scope:eqversion: -

Trust: 1.0

vendor:intelmodel:core i5-7440eqscope:eqversion: -

Trust: 1.0

vendor:intelmodel:celeron jscope:eqversion:j3060

Trust: 1.0

vendor:intelmodel:core i7-7820eqscope:eqversion: -

Trust: 1.0

sources: NVD: CVE-2019-14615

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2019-14615
value: MEDIUM

Trust: 1.0

VULHUB: VHN-146579
value: LOW

Trust: 0.1

VULMON: CVE-2019-14615
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2019-14615
severity: LOW
baseScore: 1.9
vectorString: AV:L/AC:M/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.4
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-146579
severity: LOW
baseScore: 1.9
vectorString: AV:L/AC:M/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.4
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

nvd@nist.gov: CVE-2019-14615
baseSeverity: MEDIUM
baseScore: 5.5
vectorString: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
attackVector: LOCAL
attackComplexity: LOW
privilegesRequired: NONE
userInteraction: REQUIRED
scope: UNCHANGED
confidentialityImpact: HIGH
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 1.8
impactScore: 3.6
version: 3.1

Trust: 1.0

sources: VULHUB: VHN-146579 // VULMON: CVE-2019-14615 // NVD: CVE-2019-14615

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

problemtype:CWE-200

Trust: 0.1

sources: VULHUB: VHN-146579 // NVD: CVE-2019-14615

THREAT TYPE

local

Trust: 0.6

sources: PACKETSTORM: 156429 // PACKETSTORM: 156455 // PACKETSTORM: 156107 // PACKETSTORM: 156109 // PACKETSTORM: 156418 // PACKETSTORM: 156124

TYPE

code execution

Trust: 0.1

sources: PACKETSTORM: 165296

PATCH

title:The Registerurl:https://www.theregister.co.uk/2020/03/25/apple_patch_update/

Trust: 0.2

title:The Registerurl:https://www.theregister.co.uk/2020/01/14/patch_tuesday_january_2020/

Trust: 0.2

title:Ubuntu Security Notice: linux, linux-aws vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4253-1

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-aws, linux-oem vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4255-1

Trust: 0.1

title:Ubuntu Security Notice: linux-hwe vulnerabilityurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4253-2

Trust: 0.1

title:Ubuntu Security Notice: linux-hwe, linux-aws-hwe vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4255-2

Trust: 0.1

title:HP: HPSBHF03652 rev.1 - Intel® Processor Graphics January 2020 Security Updateurl:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=HPSBHF03652

Trust: 0.1

title:HP: SUPPORT COMMUNICATION- SECURITY BULLETIN HPSBHF03652 rev.3 - Intel® Processor Graphics January 2020 Security Updateurl:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=c4420e96bef920a030cf7780e4582a39

Trust: 0.1

title:HP: SUPPORT COMMUNICATION- SECURITY BULLETIN HPSBHF03652 rev.3 - Intel® Processor Graphics January 2020 Security Updateurl:https://vulmon.com/vendoradvisory?qidtp=hp_bulletin&qid=1bb108fbb58e5c9739b02dd63c55887b

Trust: 0.1

title:Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4254-2

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-aws, linux-aws-hwe, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4302-1

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4254-1

Trust: 0.1

title:Ubuntu Security Notice: linux-aws-5.0, linux-azure, linux-gcp, linux-gke-5.0, linux-oracle-5.0 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4285-1

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4286-1

Trust: 0.1

title:Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4286-2

Trust: 0.1

title:Ubuntu Security Notice: linux-azure vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4287-2

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-aws, linux-aws-hwe, linux-azure, linux-gcp, linux-gke-4.15, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4287-1

Trust: 0.1

title:Ubuntu Security Notice: linux, linux-aws, linux-azure-5.3, linux-gcp, linux-gcp-5.3, linux-hwe, linux-kvm, linux-oracle, linux-raspi2, linux-raspi2-5.3 vulnerabilitiesurl:https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice&qid=USN-4284-1

Trust: 0.1

title:iGPU-Leakurl:https://github.com/HE-Wenjian/iGPU-Leak

Trust: 0.1

title: - url:https://github.com/Live-Hack-CVE/CVE-2020-8832

Trust: 0.1

title: - url:https://github.com/iAvoe/iAvoe

Trust: 0.1

title:PoC-in-GitHuburl:https://github.com/developer3000S/PoC-in-GitHub

Trust: 0.1

title:PoC-in-GitHuburl:https://github.com/hectorgie/PoC-in-GitHub

Trust: 0.1

title: - url:https://github.com/vincent-deng/veracode-container-security-finding-parser

Trust: 0.1

title:PoC-in-GitHuburl:https://github.com/nomi-sec/PoC-in-GitHub

Trust: 0.1

title:CVE-POCurl:https://github.com/0xT11/CVE-POC

Trust: 0.1

title:Threatposturl:https://threatpost.com/apple-update-fixes-webkit-flaws-in-ios-safari/154155/

Trust: 0.1

title:Threatposturl:https://threatpost.com/intel-fixes-high-severity-flaw-in-performance-analysis-tool/151837/

Trust: 0.1

sources: VULMON: CVE-2019-14615

EXTERNAL IDS

db:NVDid:CVE-2019-14615

Trust: 1.9

db:PACKETSTORMid:156455

Trust: 1.3

db:PACKETSTORMid:156185

Trust: 1.2

db:PACKETSTORMid:156124

Trust: 0.2

db:PACKETSTORMid:165296

Trust: 0.2

db:PACKETSTORMid:156107

Trust: 0.2

db:PACKETSTORMid:156429

Trust: 0.2

db:PACKETSTORMid:156109

Trust: 0.2

db:PACKETSTORMid:156418

Trust: 0.2

db:PACKETSTORMid:156122

Trust: 0.1

db:PACKETSTORMid:156123

Trust: 0.1

db:PACKETSTORMid:156427

Trust: 0.1

db:PACKETSTORMid:156894

Trust: 0.1

db:PACKETSTORMid:156110

Trust: 0.1

db:PACKETSTORMid:156420

Trust: 0.1

db:PACKETSTORMid:156419

Trust: 0.1

db:PACKETSTORMid:164967

Trust: 0.1

db:PACKETSTORMid:156422

Trust: 0.1

db:CNVDid:CNVD-2020-14840

Trust: 0.1

db:CNNVDid:CNNVD-202001-533

Trust: 0.1

db:VULHUBid:VHN-146579

Trust: 0.1

db:VULMONid:CVE-2019-14615

Trust: 0.1

sources: VULHUB: VHN-146579 // VULMON: CVE-2019-14615 // PACKETSTORM: 156429 // PACKETSTORM: 165296 // PACKETSTORM: 156455 // PACKETSTORM: 156107 // PACKETSTORM: 156109 // PACKETSTORM: 156418 // PACKETSTORM: 156124 // NVD: CVE-2019-14615

REFERENCES

url:https://usn.ubuntu.com/4253-1/

Trust: 1.3

url:https://support.apple.com/kb/ht211100

Trust: 1.2

url:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00314.html

Trust: 1.2

url:http://seclists.org/fulldisclosure/2020/mar/31

Trust: 1.2

url:http://packetstormsecurity.com/files/156185/kernel-live-patch-security-notice-lsn-0062-1.html

Trust: 1.2

url:http://packetstormsecurity.com/files/156455/kernel-live-patch-security-notice-lsn-0063-1.html

Trust: 1.2

url:https://lists.debian.org/debian-lts-announce/2020/03/msg00001.html

Trust: 1.2

url:http://lists.opensuse.org/opensuse-security-announce/2020-03/msg00021.html

Trust: 1.2

url:https://usn.ubuntu.com/4253-2/

Trust: 1.2

url:https://usn.ubuntu.com/4254-1/

Trust: 1.2

url:https://usn.ubuntu.com/4254-2/

Trust: 1.2

url:https://usn.ubuntu.com/4255-1/

Trust: 1.2

url:https://usn.ubuntu.com/4255-2/

Trust: 1.2

url:https://usn.ubuntu.com/4284-1/

Trust: 1.2

url:https://usn.ubuntu.com/4285-1/

Trust: 1.2

url:https://usn.ubuntu.com/4286-1/

Trust: 1.2

url:https://usn.ubuntu.com/4286-2/

Trust: 1.2

url:https://usn.ubuntu.com/4287-1/

Trust: 1.2

url:https://usn.ubuntu.com/4287-2/

Trust: 1.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-14615

Trust: 0.7

url:https://nvd.nist.gov/vuln/detail/cve-2019-19965

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-5108

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-20096

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-19050

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2020-7053

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-15291

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-18683

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-19063

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-19057

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2019-19332

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/he-wenjian/igpu-leak

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-15217

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19066

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-15220

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17351

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19056

Trust: 0.1

url:https://usn.ubuntu.com/4286-1

Trust: 0.1

url:https://usn.ubuntu.com/4286-2

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19068

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19051

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-15221

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24504

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-27777

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20239

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36158

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-16135

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3200

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35448

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3635

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-25013

Trust: 0.1

url:https://access.redhat.com/security/vulnerabilities/rhsb-2021-009

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20284

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-25012

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35522

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-5827

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36386

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35524

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-20673

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-0427

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-25013

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24586

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3348

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-25009

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-27645

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33574

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26140

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3487

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-13435

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26146

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-31440

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-5827

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3732

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24370

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-0129

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.7/logging/cluster-logging-upgrading.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-43527

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-14145

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-13751

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-10001

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24502

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-25014

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3564

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-0427

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23133

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-19603

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-14145

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-25012

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26144

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35521

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3679

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-35942

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-17594

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36312

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-24370

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3572

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-12762

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36086

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-29368

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3778

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-13750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-13751

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22898

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24588

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-29646

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-29155

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-12762

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-16135

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36084

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-44228

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-17541

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3489

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3800

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17594

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36087

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36331

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-29660

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3712

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-31535

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26139

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28971

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23841

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-14615

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26143

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3445

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3600

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-13435

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19603

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22925

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26145

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-20673

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-23840

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33200

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36330

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-29650

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33033

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18218

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20194

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26147

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20232

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-31916

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20266

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-20838

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-22876

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20231

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-36332

Trust: 0.1

url:https://listman.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-14155

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-25010

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-20838

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-17541

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-10001

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-24503

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2018-25014

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-36085

Trust: 0.1

url:https://bugzilla.redhat.com/):

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-33560

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-24502

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-17595

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3481

Trust: 0.1

url:https://access.redhat.com/errata/rhsa-2021:5137

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-42574

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2020-14155

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-25009

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2018-25010

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-35523

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-31829

Trust: 0.1

url:https://docs.openshift.com/container-platform/4.7/release_notes/ocp-4-7-release-notes.html

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28153

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3573

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-13750

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-20197

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-26141

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3426

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-28950

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2019-18218

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3580

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3796

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-17595

Trust: 0.1

url:https://access.redhat.com/security/team/contact/

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24587

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#moderate

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2020-24503

Trust: 0.1

url:https://access.redhat.com/security/cve/cve-2021-3659

Trust: 0.1

url:https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

Trust: 0.1

url:https://usn.ubuntu.com/4253-1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1010.11

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/5.3.0-29.31

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/4.15.0-76.86

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws/4.15.0-1058.60

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-oem/4.15.0-1067.77

Trust: 0.1

url:https://usn.ubuntu.com/4255-1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19241

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18811

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-15099

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-oracle/5.3.0-1009.10

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-azure-5.3/5.3.0-1013.14~18.04.1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19078

Trust: 0.1

url:https://usn.ubuntu.com/4284-1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-16229

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux/5.3.0-40.32

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19071

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gcp/5.3.0-1012.13

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19947

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-gcp-5.3/5.3.0-1012.13~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-hwe/5.3.0-40.32~18.04.1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19077

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19767

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi2-5.3/5.3.0-1018.20~18.04.1

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-raspi2/5.3.0-1018.20

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19082

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-16232

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-aws/5.3.0-1011.12

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19602

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18786

Trust: 0.1

url:https://launchpad.net/ubuntu/+source/linux-kvm/5.3.0-1010.11

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19252

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19227

Trust: 0.1

url:https://usn.ubuntu.com/4254-1

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-18885

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2019-19062

Trust: 0.1

url:https://usn.ubuntu.com/4254-2

Trust: 0.1

sources: VULHUB: VHN-146579 // VULMON: CVE-2019-14615 // PACKETSTORM: 156429 // PACKETSTORM: 165296 // PACKETSTORM: 156455 // PACKETSTORM: 156107 // PACKETSTORM: 156109 // PACKETSTORM: 156418 // PACKETSTORM: 156124 // NVD: CVE-2019-14615

CREDITS

Ubuntu

Trust: 0.5

sources: PACKETSTORM: 156429 // PACKETSTORM: 156107 // PACKETSTORM: 156109 // PACKETSTORM: 156418 // PACKETSTORM: 156124

SOURCES

db:VULHUBid:VHN-146579
db:VULMONid:CVE-2019-14615
db:PACKETSTORMid:156429
db:PACKETSTORMid:165296
db:PACKETSTORMid:156455
db:PACKETSTORMid:156107
db:PACKETSTORMid:156109
db:PACKETSTORMid:156418
db:PACKETSTORMid:156124
db:NVDid:CVE-2019-14615

LAST UPDATE DATE

2024-11-07T20:45:55.645000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-146579date:2020-02-20T00:00:00
db:VULMONid:CVE-2019-14615date:2021-07-21T00:00:00
db:NVDid:CVE-2019-14615date:2021-07-21T11:39:23.747

SOURCES RELEASE DATE

db:VULHUBid:VHN-146579date:2020-01-17T00:00:00
db:VULMONid:CVE-2019-14615date:2020-01-17T00:00:00
db:PACKETSTORMid:156429date:2020-02-19T15:37:55
db:PACKETSTORMid:165296date:2021-12-15T15:27:05
db:PACKETSTORMid:156455date:2020-02-20T21:14:24
db:PACKETSTORMid:156107date:2020-01-28T15:42:14
db:PACKETSTORMid:156109date:2020-01-28T15:44:24
db:PACKETSTORMid:156418date:2020-02-19T15:25:33
db:PACKETSTORMid:156124date:2020-01-29T17:15:05
db:NVDid:CVE-2019-14615date:2020-01-17T18:15:12.963