mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
309 lines
11 KiB
JSON
309 lines
11 KiB
JSON
{
|
|
"CVE_data_meta" : {
|
|
"ASSIGNER" : "secure@intel.com",
|
|
"DATE_PUBLIC" : "2018-08-14T00:00:00",
|
|
"ID" : "CVE-2018-3620",
|
|
"STATE" : "PUBLIC"
|
|
},
|
|
"affects" : {
|
|
"vendor" : {
|
|
"vendor_data" : [
|
|
{
|
|
"product" : {
|
|
"product_data" : [
|
|
{
|
|
"product_name" : "Multiple",
|
|
"version" : {
|
|
"version_data" : [
|
|
{
|
|
"version_value" : "Multiple"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name" : "Intel Corporation"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format" : "MITRE",
|
|
"data_type" : "CVE",
|
|
"data_version" : "4.0",
|
|
"description" : {
|
|
"description_data" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access via a terminal page fault and a side-channel analysis."
|
|
}
|
|
]
|
|
},
|
|
"problemtype" : {
|
|
"problemtype_data" : [
|
|
{
|
|
"description" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "Information Disclosure"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references" : {
|
|
"reference_data" : [
|
|
{
|
|
"name" : "[debian-lts-announce] 20180828 [SECURITY] [DLA 1481-1] linux-4.9 security update",
|
|
"refsource" : "MLIST",
|
|
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00029.html"
|
|
},
|
|
{
|
|
"name" : "[debian-lts-announce] 20180916 [SECURITY] [DLA 1506-1] intel-microcode security update",
|
|
"refsource" : "MLIST",
|
|
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html"
|
|
},
|
|
{
|
|
"name" : "https://foreshadowattack.eu/",
|
|
"refsource" : "MISC",
|
|
"url" : "https://foreshadowattack.eu/"
|
|
},
|
|
{
|
|
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html"
|
|
},
|
|
{
|
|
"name" : "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault"
|
|
},
|
|
{
|
|
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03874en_us",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03874en_us"
|
|
},
|
|
{
|
|
"name" : "https://www.synology.com/support/security/Synology_SA_18_45",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://www.synology.com/support/security/Synology_SA_18_45"
|
|
},
|
|
{
|
|
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en"
|
|
},
|
|
{
|
|
"name" : "http://support.lenovo.com/us/en/solutions/LEN-24163",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://support.lenovo.com/us/en/solutions/LEN-24163"
|
|
},
|
|
{
|
|
"name" : "https://security.netapp.com/advisory/ntap-20180815-0001/",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://security.netapp.com/advisory/ntap-20180815-0001/"
|
|
},
|
|
{
|
|
"name" : "http://xenbits.xen.org/xsa/advisory-273.html",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://xenbits.xen.org/xsa/advisory-273.html"
|
|
},
|
|
{
|
|
"name" : "https://support.f5.com/csp/article/K95275140",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://support.f5.com/csp/article/K95275140"
|
|
},
|
|
{
|
|
"name" : "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0009",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0009"
|
|
},
|
|
{
|
|
"name" : "http://www.vmware.com/security/advisories/VMSA-2018-0021.html",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://www.vmware.com/security/advisories/VMSA-2018-0021.html"
|
|
},
|
|
{
|
|
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180018",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180018"
|
|
},
|
|
{
|
|
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf"
|
|
},
|
|
{
|
|
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
|
},
|
|
{
|
|
"name" : "20180814 CPU Side-Channel Information Disclosure Vulnerabilities: August 2018",
|
|
"refsource" : "CISCO",
|
|
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel"
|
|
},
|
|
{
|
|
"name" : "DSA-4274",
|
|
"refsource" : "DEBIAN",
|
|
"url" : "https://www.debian.org/security/2018/dsa-4274"
|
|
},
|
|
{
|
|
"name" : "DSA-4279",
|
|
"refsource" : "DEBIAN",
|
|
"url" : "https://www.debian.org/security/2018/dsa-4279"
|
|
},
|
|
{
|
|
"name" : "FEDORA-2018-f8cba144ae",
|
|
"refsource" : "FEDORA",
|
|
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/V4UWGORQWCENCIF2BHWUEF2ODBV75QS2/"
|
|
},
|
|
{
|
|
"name" : "FEDORA-2018-1c80fea1cd",
|
|
"refsource" : "FEDORA",
|
|
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XRFKQWYV2H4BV75CUNGCGE5TNVQCLBGZ/"
|
|
},
|
|
{
|
|
"name" : "FreeBSD-SA-18:09",
|
|
"refsource" : "FREEBSD",
|
|
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:09.l1tf.asc"
|
|
},
|
|
{
|
|
"name" : "GLSA-201810-06",
|
|
"refsource" : "GENTOO",
|
|
"url" : "https://security.gentoo.org/glsa/201810-06"
|
|
},
|
|
{
|
|
"name" : "RHSA-2018:2384",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://access.redhat.com/errata/RHSA-2018:2384"
|
|
},
|
|
{
|
|
"name" : "RHSA-2018:2387",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://access.redhat.com/errata/RHSA-2018:2387"
|
|
},
|
|
{
|
|
"name" : "RHSA-2018:2388",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://access.redhat.com/errata/RHSA-2018:2388"
|
|
},
|
|
{
|
|
"name" : "RHSA-2018:2389",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://access.redhat.com/errata/RHSA-2018:2389"
|
|
},
|
|
{
|
|
"name" : "RHSA-2018:2390",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://access.redhat.com/errata/RHSA-2018:2390"
|
|
},
|
|
{
|
|
"name" : "RHSA-2018:2391",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://access.redhat.com/errata/RHSA-2018:2391"
|
|
},
|
|
{
|
|
"name" : "RHSA-2018:2392",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://access.redhat.com/errata/RHSA-2018:2392"
|
|
},
|
|
{
|
|
"name" : "RHSA-2018:2393",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://access.redhat.com/errata/RHSA-2018:2393"
|
|
},
|
|
{
|
|
"name" : "RHSA-2018:2394",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://access.redhat.com/errata/RHSA-2018:2394"
|
|
},
|
|
{
|
|
"name" : "RHSA-2018:2395",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://access.redhat.com/errata/RHSA-2018:2395"
|
|
},
|
|
{
|
|
"name" : "RHSA-2018:2396",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://access.redhat.com/errata/RHSA-2018:2396"
|
|
},
|
|
{
|
|
"name" : "RHSA-2018:2402",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://access.redhat.com/errata/RHSA-2018:2402"
|
|
},
|
|
{
|
|
"name" : "RHSA-2018:2403",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://access.redhat.com/errata/RHSA-2018:2403"
|
|
},
|
|
{
|
|
"name" : "RHSA-2018:2404",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://access.redhat.com/errata/RHSA-2018:2404"
|
|
},
|
|
{
|
|
"name" : "RHSA-2018:2602",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://access.redhat.com/errata/RHSA-2018:2602"
|
|
},
|
|
{
|
|
"name" : "RHSA-2018:2603",
|
|
"refsource" : "REDHAT",
|
|
"url" : "https://access.redhat.com/errata/RHSA-2018:2603"
|
|
},
|
|
{
|
|
"name" : "USN-3740-1",
|
|
"refsource" : "UBUNTU",
|
|
"url" : "https://usn.ubuntu.com/3740-1/"
|
|
},
|
|
{
|
|
"name" : "USN-3740-2",
|
|
"refsource" : "UBUNTU",
|
|
"url" : "https://usn.ubuntu.com/3740-2/"
|
|
},
|
|
{
|
|
"name" : "USN-3741-1",
|
|
"refsource" : "UBUNTU",
|
|
"url" : "https://usn.ubuntu.com/3741-1/"
|
|
},
|
|
{
|
|
"name" : "USN-3742-1",
|
|
"refsource" : "UBUNTU",
|
|
"url" : "https://usn.ubuntu.com/3742-1/"
|
|
},
|
|
{
|
|
"name" : "USN-3742-2",
|
|
"refsource" : "UBUNTU",
|
|
"url" : "https://usn.ubuntu.com/3742-2/"
|
|
},
|
|
{
|
|
"name" : "USN-3741-2",
|
|
"refsource" : "UBUNTU",
|
|
"url" : "https://usn.ubuntu.com/3741-2/"
|
|
},
|
|
{
|
|
"name" : "USN-3823-1",
|
|
"refsource" : "UBUNTU",
|
|
"url" : "https://usn.ubuntu.com/3823-1/"
|
|
},
|
|
{
|
|
"name" : "VU#982149",
|
|
"refsource" : "CERT-VN",
|
|
"url" : "https://www.kb.cert.org/vuls/id/982149"
|
|
},
|
|
{
|
|
"name" : "105080",
|
|
"refsource" : "BID",
|
|
"url" : "http://www.securityfocus.com/bid/105080"
|
|
},
|
|
{
|
|
"name" : "1041451",
|
|
"refsource" : "SECTRACK",
|
|
"url" : "http://www.securitytracker.com/id/1041451"
|
|
}
|
|
]
|
|
}
|
|
}
|