cvelist/2017/5xxx/CVE-2017-5715.json

462 lines
18 KiB
JSON
Raw Normal View History

Bill Situ <Bill.Situ@Oracle.com> On branch cna/oracle/CPU2018Oct Changes to be committed: modified: 2012/1xxx/CVE-2012-1007.json modified: 2014/0xxx/CVE-2014-0014.json modified: 2014/0xxx/CVE-2014-0114.json modified: 2014/3xxx/CVE-2014-3490.json modified: 2014/7xxx/CVE-2014-7817.json modified: 2015/0xxx/CVE-2015-0235.json modified: 2015/0xxx/CVE-2015-0252.json modified: 2015/3xxx/CVE-2015-3144.json modified: 2015/3xxx/CVE-2015-3145.json modified: 2015/3xxx/CVE-2015-3153.json modified: 2015/3xxx/CVE-2015-3236.json modified: 2015/3xxx/CVE-2015-3237.json modified: 2015/6xxx/CVE-2015-6937.json modified: 2015/7xxx/CVE-2015-7501.json modified: 2015/7xxx/CVE-2015-7990.json modified: 2015/9xxx/CVE-2015-9251.json modified: 2016/0xxx/CVE-2016-0635.json modified: 2016/0xxx/CVE-2016-0729.json modified: 2016/0xxx/CVE-2016-0755.json modified: 2016/1000xxx/CVE-2016-1000031.json modified: 2016/1xxx/CVE-2016-1181.json modified: 2016/1xxx/CVE-2016-1182.json modified: 2016/2xxx/CVE-2016-2107.json modified: 2016/3xxx/CVE-2016-3739.json modified: 2016/4xxx/CVE-2016-4000.json modified: 2016/5xxx/CVE-2016-5019.json modified: 2016/5xxx/CVE-2016-5080.json modified: 2016/5xxx/CVE-2016-5244.json modified: 2016/5xxx/CVE-2016-5419.json modified: 2016/5xxx/CVE-2016-5420.json modified: 2016/5xxx/CVE-2016-5421.json modified: 2016/6xxx/CVE-2016-6814.json modified: 2016/7xxx/CVE-2016-7141.json modified: 2016/7xxx/CVE-2016-7167.json modified: 2016/8xxx/CVE-2016-8615.json modified: 2016/8xxx/CVE-2016-8616.json modified: 2016/8xxx/CVE-2016-8617.json modified: 2016/8xxx/CVE-2016-8618.json modified: 2016/8xxx/CVE-2016-8619.json modified: 2016/8xxx/CVE-2016-8620.json modified: 2016/8xxx/CVE-2016-8621.json modified: 2016/8xxx/CVE-2016-8622.json modified: 2016/8xxx/CVE-2016-8623.json modified: 2016/8xxx/CVE-2016-8624.json modified: 2016/9xxx/CVE-2016-9586.json modified: 2016/9xxx/CVE-2016-9840.json modified: 2016/9xxx/CVE-2016-9841.json modified: 2016/9xxx/CVE-2016-9842.json modified: 2016/9xxx/CVE-2016-9843.json modified: 2017/14xxx/CVE-2017-14735.json modified: 2017/15xxx/CVE-2017-15095.json modified: 2017/3xxx/CVE-2017-3735.json modified: 2017/3xxx/CVE-2017-3736.json modified: 2017/3xxx/CVE-2017-3738.json modified: 2017/5xxx/CVE-2017-5529.json modified: 2017/5xxx/CVE-2017-5533.json modified: 2017/5xxx/CVE-2017-5645.json modified: 2017/5xxx/CVE-2017-5715.json modified: 2017/7xxx/CVE-2017-7407.json modified: 2017/7xxx/CVE-2017-7525.json modified: 2017/7xxx/CVE-2017-7805.json modified: 2017/9xxx/CVE-2017-9798.json modified: 2018/0xxx/CVE-2018-0732.json modified: 2018/0xxx/CVE-2018-0733.json modified: 2018/0xxx/CVE-2018-0737.json modified: 2018/0xxx/CVE-2018-0739.json modified: 2018/1000xxx/CVE-2018-1000120.json modified: 2018/1000xxx/CVE-2018-1000121.json modified: 2018/1000xxx/CVE-2018-1000122.json modified: 2018/1000xxx/CVE-2018-1000300.json modified: 2018/1000xxx/CVE-2018-1000301.json modified: 2018/11xxx/CVE-2018-11039.json modified: 2018/11xxx/CVE-2018-11040.json modified: 2018/11xxx/CVE-2018-11776.json modified: 2018/13xxx/CVE-2018-13785.json modified: 2018/14xxx/CVE-2018-14048.json modified: 2018/1xxx/CVE-2018-1257.json modified: 2018/1xxx/CVE-2018-1258.json modified: 2018/1xxx/CVE-2018-1270.json modified: 2018/1xxx/CVE-2018-1271.json modified: 2018/1xxx/CVE-2018-1272.json modified: 2018/1xxx/CVE-2018-1275.json modified: 2018/1xxx/CVE-2018-1304.json modified: 2018/1xxx/CVE-2018-1305.json modified: 2018/2xxx/CVE-2018-2887.json modified: 2018/2xxx/CVE-2018-2889.json modified: 2018/2xxx/CVE-2018-2902.json modified: 2018/2xxx/CVE-2018-2909.json modified: 2018/2xxx/CVE-2018-2911.json modified: 2018/2xxx/CVE-2018-2912.json modified: 2018/2xxx/CVE-2018-2913.json modified: 2018/2xxx/CVE-2018-2914.json modified: 2018/2xxx/CVE-2018-2922.json modified: 2018/2xxx/CVE-2018-2971.json modified: 2018/3xxx/CVE-2018-3011.json modified: 2018/3xxx/CVE-2018-3059.json modified: 2018/3xxx/CVE-2018-3115.json modified: 2018/3xxx/CVE-2018-3122.json modified: 2018/3xxx/CVE-2018-3126.json modified: 2018/3xxx/CVE-2018-3127.json modified: 2018/3xxx/CVE-2018-3128.json modified: 2018/3xxx/CVE-2018-3129.json modified: 2018/3xxx/CVE-2018-3130.json modified: 2018/3xxx/CVE-2018-3131.json modified: 2018/3xxx/CVE-2018-3132.json modified: 2018/3xxx/CVE-2018-3133.json modified: 2018/3xxx/CVE-2018-3134.json modified: 2018/3xxx/CVE-2018-3135.json modified: 2018/3xxx/CVE-2018-3136.json modified: 2018/3xxx/CVE-2018-3137.json modified: 2018/3xxx/CVE-2018-3138.json modified: 2018/3xxx/CVE-2018-3139.json modified: 2018/3xxx/CVE-2018-3140.json modified: 2018/3xxx/CVE-2018-3141.json modified: 2018/3xxx/CVE-2018-3142.json modified: 2018/3xxx/CVE-2018-3143.json modified: 2018/3xxx/CVE-2018-3144.json modified: 2018/3xxx/CVE-2018-3145.json modified: 2018/3xxx/CVE-2018-3146.json modified: 2018/3xxx/CVE-2018-3147.json modified: 2018/3xxx/CVE-2018-3148.json modified: 2018/3xxx/CVE-2018-3149.json modified: 2018/3xxx/CVE-2018-3150.json modified: 2018/3xxx/CVE-2018-3151.json modified: 2018/3xxx/CVE-2018-3152.json modified: 2018/3xxx/CVE-2018-3153.json modified: 2018/3xxx/CVE-2018-3154.json modified: 2018/3xxx/CVE-2018-3155.json modified: 2018/3xxx/CVE-2018-3156.json modified: 2018/3xxx/CVE-2018-3157.json modified: 2018/3xxx/CVE-2018-3158.json modified: 2018/3xxx/CVE-2018-3159.json modified: 2018/3xxx/CVE-2018-3160.json modified: 2018/3xxx/CVE-2018-3161.json modified: 2018/3xxx/CVE-2018-3162.json modified: 2018/3xxx/CVE-2018-3163.json modified: 2018/3xxx/CVE-2018-3164.json modified: 2018/3xxx/CVE-2018-3165.json modified: 2018/3xxx/CVE-2018-3166.json modified: 2018/3xxx/CVE-2018-3167.json modified: 2018/3xxx/CVE-2018-3168.json modified: 2018/3xxx/CVE-2018-3169.json modified: 2018/3xxx/CVE-2018-3170.json modified: 2018/3xxx/CVE-2018-3171.json modified: 2018/3xxx/CVE-2018-3172.json modified: 2018/3xxx/CVE-2018-3173.json modified: 2018/3xxx/CVE-2018-3174.json modified: 2018/3xxx/CVE-2018-3175.json modified: 2018/3xxx/CVE-2018-3176.json modified: 2018/3xxx/CVE-2018-3177.json modified: 2018/3xxx/CVE-2018-3178.json modified: 2018/3xxx/CVE-2018-3179.json modified: 2018/3xxx/CVE-2018-3180.json modified: 2018/3xxx/CVE-2018-3181.json modified: 2018/3xxx/CVE-2018-3182.json modified: 2018/3xxx/CVE-2018-3183.json modified: 2018/3xxx/CVE-2018-3184.json modified: 2018/3xxx/CVE-2018-3185.json modified: 2018/3xxx/CVE-2018-3186.json modified: 2018/3xxx/CVE-2018-3187.json modified: 2018/3xxx/CVE-2018-3188.json modified: 2018/3xxx/CVE-2018-3189.json modified: 2018/3xxx/CVE-2018-3190.json modified: 2018/3xxx/CVE-2018-3191.json modified: 2018/3xxx/CVE-2018-3192.json modified: 2018/3xxx/CVE-2018-3193.json modified: 2018/3xxx/CVE-2018-3194.json modified: 2018/3xxx/CVE-2018-3195.json modified: 2018/3xxx/CVE-2018-3196.json modified: 2018/3xxx/CVE-2018-3197.json modified: 2018/3xxx/CVE-2018-3198.json modified: 2018/3xxx/CVE-2018-3200.json modified: 2018/3xxx/CVE-2018-3201.json modified: 2018/3xxx/CVE-2018-3202.json modified: 2018/3xxx/CVE-2018-3203.json modified: 2018/3xxx/CVE-2018-3204.json modified: 2018/3xxx/CVE-2018-3205.json modified: 2018/3xxx/CVE-2018-3206.json modified: 2018/3xxx/CVE-2018-3207.json modified: 2018/3xxx/CVE-2018-3208.json modified: 2018/3xxx/CVE-2018-3209.json modified: 2018/3xxx/CVE-2018-3210.json modified: 2018/3xxx/CVE-2018-3211.json modified: 2018/3xxx/CVE-2018-3212.json modified: 2018/3xxx/CVE-2018-3213.json modified: 2018/3xxx/CVE-2018-3214.json modified: 2018/3xxx/CVE-2018-3215.json modified: 2018/3xxx/CVE-2018-3217.json modified: 2018/3xxx/CVE-2018-3218.json modified: 2018/3xxx/CVE-2018-3219.json modified: 2018/3xxx/CVE-2018-3220.json modified: 2018/3xxx/CVE-2018-3221.json modified: 2018/3xxx/CVE-2018-3222.json modified: 2018/3xxx/CVE-2018-3223.json modified: 2018/3xxx/CVE-2018-3224.json modified: 2018/3xxx/CVE-2018-3225.json modified: 2018/3xxx/CVE-2018-3226.json modified: 2018/3xxx/CVE-2018-3227.json modified: 2018/3xxx/CVE-2018-3228.json modified: 2018/3xxx/CVE-2018-3229.json modified: 2018/3xxx/CVE-2018-3230.json modified: 2018/3xxx/CVE-2018-3231.json modified: 2018/3xxx/CVE-2018-3232.json modified: 2018/3xxx/CVE-2018-3233.json modified: 2018/3xxx/CVE-2018-3234.json modified: 2018/3xxx/CVE-2018-3235.json modified: 2018/3xxx/CVE-2018-3236.json modified: 2018/3xxx/CVE-2018-3237.json modified: 2018/3xxx/CVE-2018-3238.json modified: 2018/3xxx/CVE-2018-3239.json modified: 2018/3xxx/CVE-2018-3241.json modified: 2018/3xxx/CVE-2018-3242.json modified: 2018/3xxx/CVE-2018-3243.json modified: 2018/3xxx/CVE-2018-3244.json modified: 2018/3xxx/CVE-2018-3245.json modified: 2018/3xxx/CVE-2018-3246.json modified: 2018/3xxx/CVE-2018-3247.json modified: 2018/3xxx/CVE-2018-3248.json modified: 2018/3xxx/CVE-2018-3249.json modified: 2018/3xxx/CVE-2018-3250.json modified: 2018/3xxx/CVE-2018-3251.json modified: 2018/3xxx/CVE-2018-3252.json modified: 2018/3xxx/CVE-2018-3253.json modified: 2018/3xxx/CVE-2018-3254.json modified: 2018/3xxx/CVE-2018-3255.json modified: 2018/3xxx/CVE-2018-3256.json modified: 2018/3xxx/CVE-2018-3257.json modified: 2018/3xxx/CVE-2018-3258.json modified: 2018/3xxx/CVE-2018-3259.json modified: 2018/3xxx/CVE-2018-3261.json modified: 2018/3xxx/CVE-2018-3262.json modified: 2018/3xxx/CVE-2018-3263.json modified: 2018/3xxx/CVE-2018-3264.json modified: 2018/3xxx/CVE-2018-3265.json modified: 2018/3xxx/CVE-2018-3266.json modified: 2018/3xxx/CVE-2018-3267.json modified: 2018/3xxx/CVE-2018-3268.json modified: 2018/3xxx/CVE-2018-3269.json modified: 2018/3xxx/CVE-2018-3270.json modified: 2018/3xxx/CVE-2018-3271.json modified: 2018/3xxx/CVE-2018-3272.json modified: 2018/3xxx/CVE-2018-3273.json modified: 2018/3xxx/CVE-2018-3274.json modified: 2018/3xxx/CVE-2018-3275.json modified: 2018/3xxx/CVE-2018-3276.json modified: 2018/3xxx/CVE-2018-3277.json modified: 2018/3xxx/CVE-2018-3278.json modified: 2018/3xxx/CVE-2018-3279.json modified: 2018/3xxx/CVE-2018-3280.json modified: 2018/3xxx/CVE-2018-3281.json modified: 2018/3xxx/CVE-2018-3282.json modified: 2018/3xxx/CVE-2018-3283.json modified: 2018/3xxx/CVE-2018-3284.json modified: 2018/3xxx/CVE-2018-3285.json modified: 2018/3xxx/CVE-2018-3286.json modified: 2018/3xxx/CVE-2018-3287.json modified: 2018/3xxx/CVE-2018-3288.json modified: 2018/3xxx/CVE-2018-3289.json modified: 2018/3xxx/CVE-2018-3290.json modified: 2018/3xxx/CVE-2018-3291.json modified: 2018/3xxx/CVE-2018-3292.json modified: 2018/3xxx/CVE-2018-3293.json modified: 2018/3xxx/CVE-2018-3294.json modified: 2018/3xxx/CVE-2018-3295.json modified: 2018/3xxx/CVE-2018-3296.json modified: 2018/3xxx/CVE-2018-3297.json modified: 2018/3xxx/CVE-2018-3298.json modified: 2018/3xxx/CVE-2018-3299.json modified: 2018/3xxx/CVE-2018-3301.json modified: 2018/3xxx/CVE-2018-3302.json modified: 2018/7xxx/CVE-2018-7489.json modified: 2018/8xxx/CVE-2018-8013.json modified: 2018/8xxx/CVE-2018-8014.json modified: 2018/8xxx/CVE-2018-8034.json modified: 2018/8xxx/CVE-2018-8037.json
2018-10-16 16:10:43 -07:00
2017-10-16 12:31:07 -04:00
{
Bill Situ <Bill.Situ@Oracle.com> On branch cna/oracle/CPU2018Oct Changes to be committed: modified: 2012/1xxx/CVE-2012-1007.json modified: 2014/0xxx/CVE-2014-0014.json modified: 2014/0xxx/CVE-2014-0114.json modified: 2014/3xxx/CVE-2014-3490.json modified: 2014/7xxx/CVE-2014-7817.json modified: 2015/0xxx/CVE-2015-0235.json modified: 2015/0xxx/CVE-2015-0252.json modified: 2015/3xxx/CVE-2015-3144.json modified: 2015/3xxx/CVE-2015-3145.json modified: 2015/3xxx/CVE-2015-3153.json modified: 2015/3xxx/CVE-2015-3236.json modified: 2015/3xxx/CVE-2015-3237.json modified: 2015/6xxx/CVE-2015-6937.json modified: 2015/7xxx/CVE-2015-7501.json modified: 2015/7xxx/CVE-2015-7990.json modified: 2015/9xxx/CVE-2015-9251.json modified: 2016/0xxx/CVE-2016-0635.json modified: 2016/0xxx/CVE-2016-0729.json modified: 2016/0xxx/CVE-2016-0755.json modified: 2016/1000xxx/CVE-2016-1000031.json modified: 2016/1xxx/CVE-2016-1181.json modified: 2016/1xxx/CVE-2016-1182.json modified: 2016/2xxx/CVE-2016-2107.json modified: 2016/3xxx/CVE-2016-3739.json modified: 2016/4xxx/CVE-2016-4000.json modified: 2016/5xxx/CVE-2016-5019.json modified: 2016/5xxx/CVE-2016-5080.json modified: 2016/5xxx/CVE-2016-5244.json modified: 2016/5xxx/CVE-2016-5419.json modified: 2016/5xxx/CVE-2016-5420.json modified: 2016/5xxx/CVE-2016-5421.json modified: 2016/6xxx/CVE-2016-6814.json modified: 2016/7xxx/CVE-2016-7141.json modified: 2016/7xxx/CVE-2016-7167.json modified: 2016/8xxx/CVE-2016-8615.json modified: 2016/8xxx/CVE-2016-8616.json modified: 2016/8xxx/CVE-2016-8617.json modified: 2016/8xxx/CVE-2016-8618.json modified: 2016/8xxx/CVE-2016-8619.json modified: 2016/8xxx/CVE-2016-8620.json modified: 2016/8xxx/CVE-2016-8621.json modified: 2016/8xxx/CVE-2016-8622.json modified: 2016/8xxx/CVE-2016-8623.json modified: 2016/8xxx/CVE-2016-8624.json modified: 2016/9xxx/CVE-2016-9586.json modified: 2016/9xxx/CVE-2016-9840.json modified: 2016/9xxx/CVE-2016-9841.json modified: 2016/9xxx/CVE-2016-9842.json modified: 2016/9xxx/CVE-2016-9843.json modified: 2017/14xxx/CVE-2017-14735.json modified: 2017/15xxx/CVE-2017-15095.json modified: 2017/3xxx/CVE-2017-3735.json modified: 2017/3xxx/CVE-2017-3736.json modified: 2017/3xxx/CVE-2017-3738.json modified: 2017/5xxx/CVE-2017-5529.json modified: 2017/5xxx/CVE-2017-5533.json modified: 2017/5xxx/CVE-2017-5645.json modified: 2017/5xxx/CVE-2017-5715.json modified: 2017/7xxx/CVE-2017-7407.json modified: 2017/7xxx/CVE-2017-7525.json modified: 2017/7xxx/CVE-2017-7805.json modified: 2017/9xxx/CVE-2017-9798.json modified: 2018/0xxx/CVE-2018-0732.json modified: 2018/0xxx/CVE-2018-0733.json modified: 2018/0xxx/CVE-2018-0737.json modified: 2018/0xxx/CVE-2018-0739.json modified: 2018/1000xxx/CVE-2018-1000120.json modified: 2018/1000xxx/CVE-2018-1000121.json modified: 2018/1000xxx/CVE-2018-1000122.json modified: 2018/1000xxx/CVE-2018-1000300.json modified: 2018/1000xxx/CVE-2018-1000301.json modified: 2018/11xxx/CVE-2018-11039.json modified: 2018/11xxx/CVE-2018-11040.json modified: 2018/11xxx/CVE-2018-11776.json modified: 2018/13xxx/CVE-2018-13785.json modified: 2018/14xxx/CVE-2018-14048.json modified: 2018/1xxx/CVE-2018-1257.json modified: 2018/1xxx/CVE-2018-1258.json modified: 2018/1xxx/CVE-2018-1270.json modified: 2018/1xxx/CVE-2018-1271.json modified: 2018/1xxx/CVE-2018-1272.json modified: 2018/1xxx/CVE-2018-1275.json modified: 2018/1xxx/CVE-2018-1304.json modified: 2018/1xxx/CVE-2018-1305.json modified: 2018/2xxx/CVE-2018-2887.json modified: 2018/2xxx/CVE-2018-2889.json modified: 2018/2xxx/CVE-2018-2902.json modified: 2018/2xxx/CVE-2018-2909.json modified: 2018/2xxx/CVE-2018-2911.json modified: 2018/2xxx/CVE-2018-2912.json modified: 2018/2xxx/CVE-2018-2913.json modified: 2018/2xxx/CVE-2018-2914.json modified: 2018/2xxx/CVE-2018-2922.json modified: 2018/2xxx/CVE-2018-2971.json modified: 2018/3xxx/CVE-2018-3011.json modified: 2018/3xxx/CVE-2018-3059.json modified: 2018/3xxx/CVE-2018-3115.json modified: 2018/3xxx/CVE-2018-3122.json modified: 2018/3xxx/CVE-2018-3126.json modified: 2018/3xxx/CVE-2018-3127.json modified: 2018/3xxx/CVE-2018-3128.json modified: 2018/3xxx/CVE-2018-3129.json modified: 2018/3xxx/CVE-2018-3130.json modified: 2018/3xxx/CVE-2018-3131.json modified: 2018/3xxx/CVE-2018-3132.json modified: 2018/3xxx/CVE-2018-3133.json modified: 2018/3xxx/CVE-2018-3134.json modified: 2018/3xxx/CVE-2018-3135.json modified: 2018/3xxx/CVE-2018-3136.json modified: 2018/3xxx/CVE-2018-3137.json modified: 2018/3xxx/CVE-2018-3138.json modified: 2018/3xxx/CVE-2018-3139.json modified: 2018/3xxx/CVE-2018-3140.json modified: 2018/3xxx/CVE-2018-3141.json modified: 2018/3xxx/CVE-2018-3142.json modified: 2018/3xxx/CVE-2018-3143.json modified: 2018/3xxx/CVE-2018-3144.json modified: 2018/3xxx/CVE-2018-3145.json modified: 2018/3xxx/CVE-2018-3146.json modified: 2018/3xxx/CVE-2018-3147.json modified: 2018/3xxx/CVE-2018-3148.json modified: 2018/3xxx/CVE-2018-3149.json modified: 2018/3xxx/CVE-2018-3150.json modified: 2018/3xxx/CVE-2018-3151.json modified: 2018/3xxx/CVE-2018-3152.json modified: 2018/3xxx/CVE-2018-3153.json modified: 2018/3xxx/CVE-2018-3154.json modified: 2018/3xxx/CVE-2018-3155.json modified: 2018/3xxx/CVE-2018-3156.json modified: 2018/3xxx/CVE-2018-3157.json modified: 2018/3xxx/CVE-2018-3158.json modified: 2018/3xxx/CVE-2018-3159.json modified: 2018/3xxx/CVE-2018-3160.json modified: 2018/3xxx/CVE-2018-3161.json modified: 2018/3xxx/CVE-2018-3162.json modified: 2018/3xxx/CVE-2018-3163.json modified: 2018/3xxx/CVE-2018-3164.json modified: 2018/3xxx/CVE-2018-3165.json modified: 2018/3xxx/CVE-2018-3166.json modified: 2018/3xxx/CVE-2018-3167.json modified: 2018/3xxx/CVE-2018-3168.json modified: 2018/3xxx/CVE-2018-3169.json modified: 2018/3xxx/CVE-2018-3170.json modified: 2018/3xxx/CVE-2018-3171.json modified: 2018/3xxx/CVE-2018-3172.json modified: 2018/3xxx/CVE-2018-3173.json modified: 2018/3xxx/CVE-2018-3174.json modified: 2018/3xxx/CVE-2018-3175.json modified: 2018/3xxx/CVE-2018-3176.json modified: 2018/3xxx/CVE-2018-3177.json modified: 2018/3xxx/CVE-2018-3178.json modified: 2018/3xxx/CVE-2018-3179.json modified: 2018/3xxx/CVE-2018-3180.json modified: 2018/3xxx/CVE-2018-3181.json modified: 2018/3xxx/CVE-2018-3182.json modified: 2018/3xxx/CVE-2018-3183.json modified: 2018/3xxx/CVE-2018-3184.json modified: 2018/3xxx/CVE-2018-3185.json modified: 2018/3xxx/CVE-2018-3186.json modified: 2018/3xxx/CVE-2018-3187.json modified: 2018/3xxx/CVE-2018-3188.json modified: 2018/3xxx/CVE-2018-3189.json modified: 2018/3xxx/CVE-2018-3190.json modified: 2018/3xxx/CVE-2018-3191.json modified: 2018/3xxx/CVE-2018-3192.json modified: 2018/3xxx/CVE-2018-3193.json modified: 2018/3xxx/CVE-2018-3194.json modified: 2018/3xxx/CVE-2018-3195.json modified: 2018/3xxx/CVE-2018-3196.json modified: 2018/3xxx/CVE-2018-3197.json modified: 2018/3xxx/CVE-2018-3198.json modified: 2018/3xxx/CVE-2018-3200.json modified: 2018/3xxx/CVE-2018-3201.json modified: 2018/3xxx/CVE-2018-3202.json modified: 2018/3xxx/CVE-2018-3203.json modified: 2018/3xxx/CVE-2018-3204.json modified: 2018/3xxx/CVE-2018-3205.json modified: 2018/3xxx/CVE-2018-3206.json modified: 2018/3xxx/CVE-2018-3207.json modified: 2018/3xxx/CVE-2018-3208.json modified: 2018/3xxx/CVE-2018-3209.json modified: 2018/3xxx/CVE-2018-3210.json modified: 2018/3xxx/CVE-2018-3211.json modified: 2018/3xxx/CVE-2018-3212.json modified: 2018/3xxx/CVE-2018-3213.json modified: 2018/3xxx/CVE-2018-3214.json modified: 2018/3xxx/CVE-2018-3215.json modified: 2018/3xxx/CVE-2018-3217.json modified: 2018/3xxx/CVE-2018-3218.json modified: 2018/3xxx/CVE-2018-3219.json modified: 2018/3xxx/CVE-2018-3220.json modified: 2018/3xxx/CVE-2018-3221.json modified: 2018/3xxx/CVE-2018-3222.json modified: 2018/3xxx/CVE-2018-3223.json modified: 2018/3xxx/CVE-2018-3224.json modified: 2018/3xxx/CVE-2018-3225.json modified: 2018/3xxx/CVE-2018-3226.json modified: 2018/3xxx/CVE-2018-3227.json modified: 2018/3xxx/CVE-2018-3228.json modified: 2018/3xxx/CVE-2018-3229.json modified: 2018/3xxx/CVE-2018-3230.json modified: 2018/3xxx/CVE-2018-3231.json modified: 2018/3xxx/CVE-2018-3232.json modified: 2018/3xxx/CVE-2018-3233.json modified: 2018/3xxx/CVE-2018-3234.json modified: 2018/3xxx/CVE-2018-3235.json modified: 2018/3xxx/CVE-2018-3236.json modified: 2018/3xxx/CVE-2018-3237.json modified: 2018/3xxx/CVE-2018-3238.json modified: 2018/3xxx/CVE-2018-3239.json modified: 2018/3xxx/CVE-2018-3241.json modified: 2018/3xxx/CVE-2018-3242.json modified: 2018/3xxx/CVE-2018-3243.json modified: 2018/3xxx/CVE-2018-3244.json modified: 2018/3xxx/CVE-2018-3245.json modified: 2018/3xxx/CVE-2018-3246.json modified: 2018/3xxx/CVE-2018-3247.json modified: 2018/3xxx/CVE-2018-3248.json modified: 2018/3xxx/CVE-2018-3249.json modified: 2018/3xxx/CVE-2018-3250.json modified: 2018/3xxx/CVE-2018-3251.json modified: 2018/3xxx/CVE-2018-3252.json modified: 2018/3xxx/CVE-2018-3253.json modified: 2018/3xxx/CVE-2018-3254.json modified: 2018/3xxx/CVE-2018-3255.json modified: 2018/3xxx/CVE-2018-3256.json modified: 2018/3xxx/CVE-2018-3257.json modified: 2018/3xxx/CVE-2018-3258.json modified: 2018/3xxx/CVE-2018-3259.json modified: 2018/3xxx/CVE-2018-3261.json modified: 2018/3xxx/CVE-2018-3262.json modified: 2018/3xxx/CVE-2018-3263.json modified: 2018/3xxx/CVE-2018-3264.json modified: 2018/3xxx/CVE-2018-3265.json modified: 2018/3xxx/CVE-2018-3266.json modified: 2018/3xxx/CVE-2018-3267.json modified: 2018/3xxx/CVE-2018-3268.json modified: 2018/3xxx/CVE-2018-3269.json modified: 2018/3xxx/CVE-2018-3270.json modified: 2018/3xxx/CVE-2018-3271.json modified: 2018/3xxx/CVE-2018-3272.json modified: 2018/3xxx/CVE-2018-3273.json modified: 2018/3xxx/CVE-2018-3274.json modified: 2018/3xxx/CVE-2018-3275.json modified: 2018/3xxx/CVE-2018-3276.json modified: 2018/3xxx/CVE-2018-3277.json modified: 2018/3xxx/CVE-2018-3278.json modified: 2018/3xxx/CVE-2018-3279.json modified: 2018/3xxx/CVE-2018-3280.json modified: 2018/3xxx/CVE-2018-3281.json modified: 2018/3xxx/CVE-2018-3282.json modified: 2018/3xxx/CVE-2018-3283.json modified: 2018/3xxx/CVE-2018-3284.json modified: 2018/3xxx/CVE-2018-3285.json modified: 2018/3xxx/CVE-2018-3286.json modified: 2018/3xxx/CVE-2018-3287.json modified: 2018/3xxx/CVE-2018-3288.json modified: 2018/3xxx/CVE-2018-3289.json modified: 2018/3xxx/CVE-2018-3290.json modified: 2018/3xxx/CVE-2018-3291.json modified: 2018/3xxx/CVE-2018-3292.json modified: 2018/3xxx/CVE-2018-3293.json modified: 2018/3xxx/CVE-2018-3294.json modified: 2018/3xxx/CVE-2018-3295.json modified: 2018/3xxx/CVE-2018-3296.json modified: 2018/3xxx/CVE-2018-3297.json modified: 2018/3xxx/CVE-2018-3298.json modified: 2018/3xxx/CVE-2018-3299.json modified: 2018/3xxx/CVE-2018-3301.json modified: 2018/3xxx/CVE-2018-3302.json modified: 2018/7xxx/CVE-2018-7489.json modified: 2018/8xxx/CVE-2018-8013.json modified: 2018/8xxx/CVE-2018-8014.json modified: 2018/8xxx/CVE-2018-8034.json modified: 2018/8xxx/CVE-2018-8037.json
2018-10-16 16:10:43 -07:00
"CVE_data_meta":{
"ASSIGNER":"secure@intel.com",
"DATE_PUBLIC":"2018-01-03T00:00:00",
"ID":"CVE-2017-5715",
"STATE":"PUBLIC"
},
"affects":{
"vendor":{
"vendor_data":[
{
"product":{
"product_data":[
{
"product_name":"Microprocessors with Speculative Execution",
"version":{
"version_data":[
{
"version_value":"All"
}
]
}
}
]
},
"vendor_name":"Intel Corporation"
}
2018-07-18 09:04:41 -04:00
]
Bill Situ <Bill.Situ@Oracle.com> On branch cna/oracle/CPU2018Oct Changes to be committed: modified: 2012/1xxx/CVE-2012-1007.json modified: 2014/0xxx/CVE-2014-0014.json modified: 2014/0xxx/CVE-2014-0114.json modified: 2014/3xxx/CVE-2014-3490.json modified: 2014/7xxx/CVE-2014-7817.json modified: 2015/0xxx/CVE-2015-0235.json modified: 2015/0xxx/CVE-2015-0252.json modified: 2015/3xxx/CVE-2015-3144.json modified: 2015/3xxx/CVE-2015-3145.json modified: 2015/3xxx/CVE-2015-3153.json modified: 2015/3xxx/CVE-2015-3236.json modified: 2015/3xxx/CVE-2015-3237.json modified: 2015/6xxx/CVE-2015-6937.json modified: 2015/7xxx/CVE-2015-7501.json modified: 2015/7xxx/CVE-2015-7990.json modified: 2015/9xxx/CVE-2015-9251.json modified: 2016/0xxx/CVE-2016-0635.json modified: 2016/0xxx/CVE-2016-0729.json modified: 2016/0xxx/CVE-2016-0755.json modified: 2016/1000xxx/CVE-2016-1000031.json modified: 2016/1xxx/CVE-2016-1181.json modified: 2016/1xxx/CVE-2016-1182.json modified: 2016/2xxx/CVE-2016-2107.json modified: 2016/3xxx/CVE-2016-3739.json modified: 2016/4xxx/CVE-2016-4000.json modified: 2016/5xxx/CVE-2016-5019.json modified: 2016/5xxx/CVE-2016-5080.json modified: 2016/5xxx/CVE-2016-5244.json modified: 2016/5xxx/CVE-2016-5419.json modified: 2016/5xxx/CVE-2016-5420.json modified: 2016/5xxx/CVE-2016-5421.json modified: 2016/6xxx/CVE-2016-6814.json modified: 2016/7xxx/CVE-2016-7141.json modified: 2016/7xxx/CVE-2016-7167.json modified: 2016/8xxx/CVE-2016-8615.json modified: 2016/8xxx/CVE-2016-8616.json modified: 2016/8xxx/CVE-2016-8617.json modified: 2016/8xxx/CVE-2016-8618.json modified: 2016/8xxx/CVE-2016-8619.json modified: 2016/8xxx/CVE-2016-8620.json modified: 2016/8xxx/CVE-2016-8621.json modified: 2016/8xxx/CVE-2016-8622.json modified: 2016/8xxx/CVE-2016-8623.json modified: 2016/8xxx/CVE-2016-8624.json modified: 2016/9xxx/CVE-2016-9586.json modified: 2016/9xxx/CVE-2016-9840.json modified: 2016/9xxx/CVE-2016-9841.json modified: 2016/9xxx/CVE-2016-9842.json modified: 2016/9xxx/CVE-2016-9843.json modified: 2017/14xxx/CVE-2017-14735.json modified: 2017/15xxx/CVE-2017-15095.json modified: 2017/3xxx/CVE-2017-3735.json modified: 2017/3xxx/CVE-2017-3736.json modified: 2017/3xxx/CVE-2017-3738.json modified: 2017/5xxx/CVE-2017-5529.json modified: 2017/5xxx/CVE-2017-5533.json modified: 2017/5xxx/CVE-2017-5645.json modified: 2017/5xxx/CVE-2017-5715.json modified: 2017/7xxx/CVE-2017-7407.json modified: 2017/7xxx/CVE-2017-7525.json modified: 2017/7xxx/CVE-2017-7805.json modified: 2017/9xxx/CVE-2017-9798.json modified: 2018/0xxx/CVE-2018-0732.json modified: 2018/0xxx/CVE-2018-0733.json modified: 2018/0xxx/CVE-2018-0737.json modified: 2018/0xxx/CVE-2018-0739.json modified: 2018/1000xxx/CVE-2018-1000120.json modified: 2018/1000xxx/CVE-2018-1000121.json modified: 2018/1000xxx/CVE-2018-1000122.json modified: 2018/1000xxx/CVE-2018-1000300.json modified: 2018/1000xxx/CVE-2018-1000301.json modified: 2018/11xxx/CVE-2018-11039.json modified: 2018/11xxx/CVE-2018-11040.json modified: 2018/11xxx/CVE-2018-11776.json modified: 2018/13xxx/CVE-2018-13785.json modified: 2018/14xxx/CVE-2018-14048.json modified: 2018/1xxx/CVE-2018-1257.json modified: 2018/1xxx/CVE-2018-1258.json modified: 2018/1xxx/CVE-2018-1270.json modified: 2018/1xxx/CVE-2018-1271.json modified: 2018/1xxx/CVE-2018-1272.json modified: 2018/1xxx/CVE-2018-1275.json modified: 2018/1xxx/CVE-2018-1304.json modified: 2018/1xxx/CVE-2018-1305.json modified: 2018/2xxx/CVE-2018-2887.json modified: 2018/2xxx/CVE-2018-2889.json modified: 2018/2xxx/CVE-2018-2902.json modified: 2018/2xxx/CVE-2018-2909.json modified: 2018/2xxx/CVE-2018-2911.json modified: 2018/2xxx/CVE-2018-2912.json modified: 2018/2xxx/CVE-2018-2913.json modified: 2018/2xxx/CVE-2018-2914.json modified: 2018/2xxx/CVE-2018-2922.json modified: 2018/2xxx/CVE-2018-2971.json modified: 2018/3xxx/CVE-2018-3011.json modified: 2018/3xxx/CVE-2018-3059.json modified: 2018/3xxx/CVE-2018-3115.json modified: 2018/3xxx/CVE-2018-3122.json modified: 2018/3xxx/CVE-2018-3126.json modified: 2018/3xxx/CVE-2018-3127.json modified: 2018/3xxx/CVE-2018-3128.json modified: 2018/3xxx/CVE-2018-3129.json modified: 2018/3xxx/CVE-2018-3130.json modified: 2018/3xxx/CVE-2018-3131.json modified: 2018/3xxx/CVE-2018-3132.json modified: 2018/3xxx/CVE-2018-3133.json modified: 2018/3xxx/CVE-2018-3134.json modified: 2018/3xxx/CVE-2018-3135.json modified: 2018/3xxx/CVE-2018-3136.json modified: 2018/3xxx/CVE-2018-3137.json modified: 2018/3xxx/CVE-2018-3138.json modified: 2018/3xxx/CVE-2018-3139.json modified: 2018/3xxx/CVE-2018-3140.json modified: 2018/3xxx/CVE-2018-3141.json modified: 2018/3xxx/CVE-2018-3142.json modified: 2018/3xxx/CVE-2018-3143.json modified: 2018/3xxx/CVE-2018-3144.json modified: 2018/3xxx/CVE-2018-3145.json modified: 2018/3xxx/CVE-2018-3146.json modified: 2018/3xxx/CVE-2018-3147.json modified: 2018/3xxx/CVE-2018-3148.json modified: 2018/3xxx/CVE-2018-3149.json modified: 2018/3xxx/CVE-2018-3150.json modified: 2018/3xxx/CVE-2018-3151.json modified: 2018/3xxx/CVE-2018-3152.json modified: 2018/3xxx/CVE-2018-3153.json modified: 2018/3xxx/CVE-2018-3154.json modified: 2018/3xxx/CVE-2018-3155.json modified: 2018/3xxx/CVE-2018-3156.json modified: 2018/3xxx/CVE-2018-3157.json modified: 2018/3xxx/CVE-2018-3158.json modified: 2018/3xxx/CVE-2018-3159.json modified: 2018/3xxx/CVE-2018-3160.json modified: 2018/3xxx/CVE-2018-3161.json modified: 2018/3xxx/CVE-2018-3162.json modified: 2018/3xxx/CVE-2018-3163.json modified: 2018/3xxx/CVE-2018-3164.json modified: 2018/3xxx/CVE-2018-3165.json modified: 2018/3xxx/CVE-2018-3166.json modified: 2018/3xxx/CVE-2018-3167.json modified: 2018/3xxx/CVE-2018-3168.json modified: 2018/3xxx/CVE-2018-3169.json modified: 2018/3xxx/CVE-2018-3170.json modified: 2018/3xxx/CVE-2018-3171.json modified: 2018/3xxx/CVE-2018-3172.json modified: 2018/3xxx/CVE-2018-3173.json modified: 2018/3xxx/CVE-2018-3174.json modified: 2018/3xxx/CVE-2018-3175.json modified: 2018/3xxx/CVE-2018-3176.json modified: 2018/3xxx/CVE-2018-3177.json modified: 2018/3xxx/CVE-2018-3178.json modified: 2018/3xxx/CVE-2018-3179.json modified: 2018/3xxx/CVE-2018-3180.json modified: 2018/3xxx/CVE-2018-3181.json modified: 2018/3xxx/CVE-2018-3182.json modified: 2018/3xxx/CVE-2018-3183.json modified: 2018/3xxx/CVE-2018-3184.json modified: 2018/3xxx/CVE-2018-3185.json modified: 2018/3xxx/CVE-2018-3186.json modified: 2018/3xxx/CVE-2018-3187.json modified: 2018/3xxx/CVE-2018-3188.json modified: 2018/3xxx/CVE-2018-3189.json modified: 2018/3xxx/CVE-2018-3190.json modified: 2018/3xxx/CVE-2018-3191.json modified: 2018/3xxx/CVE-2018-3192.json modified: 2018/3xxx/CVE-2018-3193.json modified: 2018/3xxx/CVE-2018-3194.json modified: 2018/3xxx/CVE-2018-3195.json modified: 2018/3xxx/CVE-2018-3196.json modified: 2018/3xxx/CVE-2018-3197.json modified: 2018/3xxx/CVE-2018-3198.json modified: 2018/3xxx/CVE-2018-3200.json modified: 2018/3xxx/CVE-2018-3201.json modified: 2018/3xxx/CVE-2018-3202.json modified: 2018/3xxx/CVE-2018-3203.json modified: 2018/3xxx/CVE-2018-3204.json modified: 2018/3xxx/CVE-2018-3205.json modified: 2018/3xxx/CVE-2018-3206.json modified: 2018/3xxx/CVE-2018-3207.json modified: 2018/3xxx/CVE-2018-3208.json modified: 2018/3xxx/CVE-2018-3209.json modified: 2018/3xxx/CVE-2018-3210.json modified: 2018/3xxx/CVE-2018-3211.json modified: 2018/3xxx/CVE-2018-3212.json modified: 2018/3xxx/CVE-2018-3213.json modified: 2018/3xxx/CVE-2018-3214.json modified: 2018/3xxx/CVE-2018-3215.json modified: 2018/3xxx/CVE-2018-3217.json modified: 2018/3xxx/CVE-2018-3218.json modified: 2018/3xxx/CVE-2018-3219.json modified: 2018/3xxx/CVE-2018-3220.json modified: 2018/3xxx/CVE-2018-3221.json modified: 2018/3xxx/CVE-2018-3222.json modified: 2018/3xxx/CVE-2018-3223.json modified: 2018/3xxx/CVE-2018-3224.json modified: 2018/3xxx/CVE-2018-3225.json modified: 2018/3xxx/CVE-2018-3226.json modified: 2018/3xxx/CVE-2018-3227.json modified: 2018/3xxx/CVE-2018-3228.json modified: 2018/3xxx/CVE-2018-3229.json modified: 2018/3xxx/CVE-2018-3230.json modified: 2018/3xxx/CVE-2018-3231.json modified: 2018/3xxx/CVE-2018-3232.json modified: 2018/3xxx/CVE-2018-3233.json modified: 2018/3xxx/CVE-2018-3234.json modified: 2018/3xxx/CVE-2018-3235.json modified: 2018/3xxx/CVE-2018-3236.json modified: 2018/3xxx/CVE-2018-3237.json modified: 2018/3xxx/CVE-2018-3238.json modified: 2018/3xxx/CVE-2018-3239.json modified: 2018/3xxx/CVE-2018-3241.json modified: 2018/3xxx/CVE-2018-3242.json modified: 2018/3xxx/CVE-2018-3243.json modified: 2018/3xxx/CVE-2018-3244.json modified: 2018/3xxx/CVE-2018-3245.json modified: 2018/3xxx/CVE-2018-3246.json modified: 2018/3xxx/CVE-2018-3247.json modified: 2018/3xxx/CVE-2018-3248.json modified: 2018/3xxx/CVE-2018-3249.json modified: 2018/3xxx/CVE-2018-3250.json modified: 2018/3xxx/CVE-2018-3251.json modified: 2018/3xxx/CVE-2018-3252.json modified: 2018/3xxx/CVE-2018-3253.json modified: 2018/3xxx/CVE-2018-3254.json modified: 2018/3xxx/CVE-2018-3255.json modified: 2018/3xxx/CVE-2018-3256.json modified: 2018/3xxx/CVE-2018-3257.json modified: 2018/3xxx/CVE-2018-3258.json modified: 2018/3xxx/CVE-2018-3259.json modified: 2018/3xxx/CVE-2018-3261.json modified: 2018/3xxx/CVE-2018-3262.json modified: 2018/3xxx/CVE-2018-3263.json modified: 2018/3xxx/CVE-2018-3264.json modified: 2018/3xxx/CVE-2018-3265.json modified: 2018/3xxx/CVE-2018-3266.json modified: 2018/3xxx/CVE-2018-3267.json modified: 2018/3xxx/CVE-2018-3268.json modified: 2018/3xxx/CVE-2018-3269.json modified: 2018/3xxx/CVE-2018-3270.json modified: 2018/3xxx/CVE-2018-3271.json modified: 2018/3xxx/CVE-2018-3272.json modified: 2018/3xxx/CVE-2018-3273.json modified: 2018/3xxx/CVE-2018-3274.json modified: 2018/3xxx/CVE-2018-3275.json modified: 2018/3xxx/CVE-2018-3276.json modified: 2018/3xxx/CVE-2018-3277.json modified: 2018/3xxx/CVE-2018-3278.json modified: 2018/3xxx/CVE-2018-3279.json modified: 2018/3xxx/CVE-2018-3280.json modified: 2018/3xxx/CVE-2018-3281.json modified: 2018/3xxx/CVE-2018-3282.json modified: 2018/3xxx/CVE-2018-3283.json modified: 2018/3xxx/CVE-2018-3284.json modified: 2018/3xxx/CVE-2018-3285.json modified: 2018/3xxx/CVE-2018-3286.json modified: 2018/3xxx/CVE-2018-3287.json modified: 2018/3xxx/CVE-2018-3288.json modified: 2018/3xxx/CVE-2018-3289.json modified: 2018/3xxx/CVE-2018-3290.json modified: 2018/3xxx/CVE-2018-3291.json modified: 2018/3xxx/CVE-2018-3292.json modified: 2018/3xxx/CVE-2018-3293.json modified: 2018/3xxx/CVE-2018-3294.json modified: 2018/3xxx/CVE-2018-3295.json modified: 2018/3xxx/CVE-2018-3296.json modified: 2018/3xxx/CVE-2018-3297.json modified: 2018/3xxx/CVE-2018-3298.json modified: 2018/3xxx/CVE-2018-3299.json modified: 2018/3xxx/CVE-2018-3301.json modified: 2018/3xxx/CVE-2018-3302.json modified: 2018/7xxx/CVE-2018-7489.json modified: 2018/8xxx/CVE-2018-8013.json modified: 2018/8xxx/CVE-2018-8014.json modified: 2018/8xxx/CVE-2018-8034.json modified: 2018/8xxx/CVE-2018-8037.json
2018-10-16 16:10:43 -07:00
}
},
"data_format":"MITRE",
"data_type":"CVE",
"data_version":"4.0",
"description":{
"description_data":[
{
"lang":"eng",
"value":"Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis."
}
]
},
"problemtype":{
"problemtype_data":[
{
"description":[
{
"lang":"eng",
"value":"Information Disclosure"
}
]
}
]
},
"references":{
"reference_data":[
{
"name":"43427",
"refsource":"EXPLOIT-DB",
"url":"https://www.exploit-db.com/exploits/43427/"
},
{
"name":"[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
"refsource":"MLIST",
"url":"https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
},
{
"name":"[debian-lts-announce] 20180714 [SECURITY] [DLA 1422-1] linux security update",
"refsource":"MLIST",
"url":"https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html"
},
{
"name":"[debian-lts-announce] 20180715 [SECURITY] [DLA 1422-2] linux security update",
"refsource":"MLIST",
"url":"https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html"
},
{
"name":"[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
"refsource":"MLIST",
"url":"https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
},
{
"name":"[debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update",
"refsource":"MLIST",
"url":"https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html"
},
{
"name":"https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html",
"refsource":"MISC",
"url":"https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html"
},
{
"name":"https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html",
"refsource":"MISC",
"url":"https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html"
},
{
"name":"https://spectreattack.com/",
"refsource":"MISC",
"url":"https://spectreattack.com/"
},
{
"name":"http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html",
"refsource":"MISC",
"url":"http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html"
},
{
"name":"https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088&languageid=en-fr",
"refsource":"CONFIRM",
"url":"https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088&languageid=en-fr"
},
{
"name":"http://nvidia.custhelp.com/app/answers/detail/a_id/4609",
"refsource":"CONFIRM",
"url":"http://nvidia.custhelp.com/app/answers/detail/a_id/4609"
},
{
"name":"http://xenbits.xen.org/xsa/advisory-254.html",
"refsource":"CONFIRM",
"url":"http://xenbits.xen.org/xsa/advisory-254.html"
},
{
"name":"https://access.redhat.com/security/vulnerabilities/speculativeexecution",
"refsource":"CONFIRM",
"url":"https://access.redhat.com/security/vulnerabilities/speculativeexecution"
},
{
"name":"https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/",
"refsource":"CONFIRM",
"url":"https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/"
},
{
"name":"https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/",
"refsource":"CONFIRM",
"url":"https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/"
},
{
"name":"https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability",
"refsource":"CONFIRM",
"url":"https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability"
},
{
"name":"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002",
"refsource":"CONFIRM",
"url":"https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002"
},
{
"name":"https://support.f5.com/csp/article/K91229003",
"refsource":"CONFIRM",
"url":"https://support.f5.com/csp/article/K91229003"
},
{
"name":"https://support.lenovo.com/us/en/solutions/LEN-18282",
"refsource":"CONFIRM",
"url":"https://support.lenovo.com/us/en/solutions/LEN-18282"
},
{
"name":"https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/",
"refsource":"CONFIRM",
"url":"https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/"
},
{
"name":"https://www.synology.com/support/security/Synology_SA_18_01",
"refsource":"CONFIRM",
"url":"https://www.synology.com/support/security/Synology_SA_18_01"
},
{
"name":"https://support.citrix.com/article/CTX231399",
"refsource":"CONFIRM",
"url":"https://support.citrix.com/article/CTX231399"
},
{
"name":"https://security.netapp.com/advisory/ntap-20180104-0001/",
"refsource":"CONFIRM",
"url":"https://security.netapp.com/advisory/ntap-20180104-0001/"
},
{
"name":"http://nvidia.custhelp.com/app/answers/detail/a_id/4611",
"refsource":"CONFIRM",
"url":"http://nvidia.custhelp.com/app/answers/detail/a_id/4611"
},
{
"name":"http://nvidia.custhelp.com/app/answers/detail/a_id/4613",
"refsource":"CONFIRM",
"url":"http://nvidia.custhelp.com/app/answers/detail/a_id/4613"
},
{
"name":"http://nvidia.custhelp.com/app/answers/detail/a_id/4614",
"refsource":"CONFIRM",
"url":"http://nvidia.custhelp.com/app/answers/detail/a_id/4614"
},
{
"name":"https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html",
"refsource":"CONFIRM",
"url":"https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html"
},
{
"name":"https://www.vmware.com/us/security/advisories/VMSA-2018-0004.html",
"refsource":"CONFIRM",
"url":"https://www.vmware.com/us/security/advisories/VMSA-2018-0004.html"
},
{
"name":"https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us",
"refsource":"CONFIRM",
"url":"https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us"
},
{
"name":"http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
"refsource":"CONFIRM",
"url":"http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
},
{
"name":"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt",
"refsource":"CONFIRM",
"url":"http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt"
},
{
"name":"https://www.vmware.com/security/advisories/VMSA-2018-0007.html",
"refsource":"CONFIRM",
"url":"https://www.vmware.com/security/advisories/VMSA-2018-0007.html"
},
{
"name":"https://securityadvisories.paloaltonetworks.com/Home/Detail/121",
"refsource":"CONFIRM",
"url":"https://securityadvisories.paloaltonetworks.com/Home/Detail/121"
},
{
"name":"https://cert.vde.com/en-us/advisories/vde-2018-002",
"refsource":"CONFIRM",
"url":"https://cert.vde.com/en-us/advisories/vde-2018-002"
},
{
"name":"https://cert.vde.com/en-us/advisories/vde-2018-003",
"refsource":"CONFIRM",
"url":"https://cert.vde.com/en-us/advisories/vde-2018-003"
},
{
"name":"http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource":"CONFIRM",
"url":"http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{
"name":"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us",
"refsource":"CONFIRM",
"url":"https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us"
},
{
"name":"20180104 CPU Side-Channel Information Disclosure Vulnerabilities",
"refsource":"CISCO",
"url":"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel"
},
{
"name":"DSA-4120",
"refsource":"DEBIAN",
"url":"https://www.debian.org/security/2018/dsa-4120"
},
{
"name":"DSA-4187",
"refsource":"DEBIAN",
"url":"https://www.debian.org/security/2018/dsa-4187"
},
{
"name":"DSA-4188",
"refsource":"DEBIAN",
"url":"https://www.debian.org/security/2018/dsa-4188"
},
{
"name":"DSA-4213",
"refsource":"DEBIAN",
"url":"https://www.debian.org/security/2018/dsa-4213"
},
{
"name":"FreeBSD-SA-18:03",
"refsource":"FREEBSD",
"url":"https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc"
},
{
"name":"RHSA-2018:0292",
"refsource":"REDHAT",
"url":"https://access.redhat.com/errata/RHSA-2018:0292"
},
{
"name":"SUSE-SU-2018:0006",
"refsource":"SUSE",
"url":"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00002.html"
},
{
"name":"SUSE-SU-2018:0007",
"refsource":"SUSE",
"url":"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00003.html"
},
{
"name":"SUSE-SU-2018:0008",
"refsource":"SUSE",
"url":"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00004.html"
},
{
"name":"SUSE-SU-2018:0009",
"refsource":"SUSE",
"url":"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00005.html"
},
{
"name":"SUSE-SU-2018:0010",
"refsource":"SUSE",
"url":"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html"
},
{
"name":"SUSE-SU-2018:0011",
"refsource":"SUSE",
"url":"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html"
},
{
"name":"SUSE-SU-2018:0012",
"refsource":"SUSE",
"url":"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html"
},
{
"name":"SUSE-SU-2018:0019",
"refsource":"SUSE",
"url":"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00012.html"
},
{
"name":"SUSE-SU-2018:0020",
"refsource":"SUSE",
"url":"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00013.html"
},
{
"name":"openSUSE-SU-2018:0013",
"refsource":"SUSE",
"url":"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00009.html"
},
{
"name":"openSUSE-SU-2018:0022",
"refsource":"SUSE",
"url":"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html"
},
{
"name":"openSUSE-SU-2018:0023",
"refsource":"SUSE",
"url":"http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html"
},
{
"name":"USN-3516-1",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/usn/usn-3516-1/"
},
{
"name":"USN-3531-1",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3531-1/"
},
{
"name":"USN-3549-1",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3549-1/"
},
{
"name":"USN-3560-1",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3560-1/"
},
{
"name":"USN-3561-1",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3561-1/"
},
{
"name":"USN-3580-1",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3580-1/"
},
{
"name":"USN-3581-1",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3581-1/"
},
{
"name":"USN-3581-2",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3581-2/"
},
{
"name":"USN-3582-1",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3582-1/"
},
{
"name":"USN-3582-2",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3582-2/"
},
{
"name":"USN-3594-1",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3594-1/"
},
{
"name":"USN-3597-1",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3597-1/"
},
{
"name":"USN-3597-2",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3597-2/"
},
{
"name":"USN-3542-2",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3542-2/"
},
{
"name":"USN-3540-2",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3540-2/"
},
{
"name":"USN-3541-2",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3541-2/"
},
{
"name":"USN-3531-3",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3531-3/"
},
{
"name":"USN-3620-2",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3620-2/"
},
{
"name":"USN-3690-1",
"refsource":"UBUNTU",
"url":"https://usn.ubuntu.com/3690-1/"
},
{
"name":"VU#584653",
"refsource":"CERT-VN",
"url":"http://www.kb.cert.org/vuls/id/584653"
},
{
"name":"VU#180049",
"refsource":"CERT-VN",
"url":"https://www.kb.cert.org/vuls/id/180049"
},
{
"name":"102376",
"refsource":"BID",
"url":"http://www.securityfocus.com/bid/102376"
},
{
"name":"1040071",
"refsource":"SECTRACK",
"url":"http://www.securitytracker.com/id/1040071"
},
{
"url":"http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
}
]
}
}