cisco-sa-20180814-cpusidechannel
Vulnerability from csaf_cisco
Published
2018-08-14 17:00
Modified
2018-08-31 20:37
Summary
CPU Side-Channel Information Disclosure Vulnerabilities: August 2018

Notes

Summary
5On August 14th, 2018, three vulnerabilities were disclosed by Intel and security researchers that leverage a speculative execution side-channel method referred to as L1 Terminal Fault (L1TF) that affects modern Intel microprocessors. These vulnerabilities could allow an unprivileged, local attacker, in specific circumstances, to read privileged memory belonging to other processes. The first vulnerability, CVE-2018-3615, affects Intel SGX technology and is referred to by the researchers who discovered it as foreshadow. This vulnerability is not known to affect any Cisco devices as the Cisco devices do not utilize Intel SGX technology. The second vulnerability, CVE-2018-3620, and the third vulnerability, CVE-2018-3646, are referred to as L1 Terminal Fault attacks by Intel. These two vulnerabilities affect multi-core processors that leverage Intel Hyper-Threading technology supporting Operating System, System Management Mode, and Virtualized workloads. Like the previously disclosed Spectre vulnerabilities, all three new vulnerabilities leverage cache-timing attacks to infer any disclosed data. To exploit any of these vulnerabilities, an attacker must be able to run crafted or script code on an affected device. Although the underlying CPU and operating system combination in a product or service may be affected by these vulnerabilities, the majority of Cisco products are closed systems that do not allow customers to run custom code and are, therefore, not vulnerable. There is no vector from which to exploit them. Cisco products are considered potentially vulnerable only if they allow customers to execute custom code side-by-side with Cisco code on the same microprocessor. A Cisco product that may be deployed as a virtual machine or a container, even while not directly affected by any of these vulnerabilities, could be targeted by such attacks if the hosting environment is vulnerable. Cisco recommends that customers harden their virtual environments, tightly control user access, and ensure that all security updates are installed. Customers who are deploying products as a virtual device in multi-tenant hosting environments should ensure that the underlying hardware, as well as the operating system or hypervisor, is patched against the vulnerabilities in question. Although Cisco cloud services are not directly affected by these vulnerabilities, the infrastructure on which they run may be impacted. See the Affected Products ["#ap"] section of this advisory for information about the impact of these vulnerabilities on Cisco cloud services. Cisco will release software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities. This advisory is available at the following link: https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel ["https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel"]
Affected Products
Any product or service not listed in the Vulnerable Products ["#vp"] section of this advisory is to be considered not vulnerable. The criteria for considering whether a product is vulnerable is explained in the Summary ["#sum"] section of this advisory. Because this is an ongoing investigation, please be aware that products and services currently considered not vulnerable may subsequently be considered vulnerable as additional information becomes available. Products Under Investigation The following products are under active investigation to determine whether they are affected by the vulnerability that is described in this advisory: Network Application, Service, and Acceleration Cisco Virtual Wide Area Application Services (vWAAS) Cisco Wide Area Application Services (WAAS) Express Cisco Wide Area Application Services (WAAS) Software Network and Content Security Devices Cisco FireSIGHT System Routing and Switching - Enterprise and Service Provider Cisco ASR 9000 XR 64-bit Series Routers Cisco Industrial Ethernet 4000 Series Switches (IOx feature) Cisco NCS 1000 Series Routers Cisco NCS 5000 Series Routers Cisco NCS 5500 Series Routers Cisco XRv 9000 Series Routers
Vulnerable Products
Product Cisco Bug ID Fixed Release Availability Network Application, Service, and Acceleration Cisco Cloud Services Platform 2100 CSCvm02914 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02914"] Routing and Switching - Enterprise and Service Provider Cisco 4000 Series Integrated Services Routers (IOS XE Open Service Containers) CSCvm02977 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977"] Cisco ASR 1000 Series Aggregation Services Router with RP2 or RP3 (IOS XE Open Service Containers) CSCvm02977 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977"] Cisco ASR 1001-HX Series Aggregation Services Routers (IOS XE Open Service Containers) CSCvm02977 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977"] Cisco ASR 1001-X Series Aggregation Services Routers (IOS XE Open Service Containers) CSCvm02977 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977"] Cisco ASR 1002-HX Series Aggregation Services Routers (IOS XE Open Service Containers) CSCvm02977 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977"] Cisco ASR 1002-X Series Aggregation Services Routers (IOS XE Open Service Containers) CSCvm02977 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977"] Cisco Cloud Services Router 1000V Series (IOS XE Open Service Containers) CSCvm02977 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977"] Cisco Nexus 3000 Series Switches CSCvm02926 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02926"] Cisco Nexus 3500 Series Switches CSCvm02929 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02929"] Cisco Nexus 5000 Series Switches CSCvm02930 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02930"] Cisco Nexus 7000 Series Switches CSCvm02924 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02924"] Cisco Nexus 9000 Series Switches - Standalone, NX-OS mode CSCvm02926 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02926"] Unified Computing Cisco C880 M4 Server CSCvm02911 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02911"] Cisco C880 M5 Server CSCvm02911 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02911"] Cisco Enterprise NFV Infrastructure Software (NFVIS) CSCvm02987 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02987"] Cisco HyperFlex System CSCvm02920 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02920"] Cisco UCS B-Series M2 Blade Servers CSCvm02934 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02934"] Cisco UCS B-Series M2 Blade Servers - Managed UCS Manager 2.2(8l) - (Available) UCS Manager 3.2(3g) - (Available) Cisco UCS C-Series M2 Rack Servers - Managed UCS Manager 2.2(8l) - (Available) Cisco IMC 1.4(3z09)(Available) Cisco IMC 1.5(9f)(Available) Cisco UCS B-Series M3 Blade Servers - Managed CSCvm03356 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03356"] Cisco UCS B-Series M3 Blade Servers - Managed UCS Manager 2.2(8l) (Available) UCS Manager 3.1(3j) (Available) UCS Manager 3.2(3g) (Available) UCS C-Series M3 Rack Servers - Managed UCS Manager 3.2(3g) - (Available) UCS Manager 3.1(3j) - (Available) UCS Manager 2.2(8l) - (Available) Cisco IMC 3.0(4i) - (Available) Cisco IMC 2.0(9o) - (Available) Cisco UCS B-Series M4 Blade Servers (except B260, B460) CSCvm03351 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03351"] Cisco UCS B-Series M4 Blade Servers (except B260 B460) UCS Manager 3.2(3e) - (Available) UCS Manager 3.1(3j) - (Available) UCS Manager 2.2(8l) - (Available) Cisco UCS C-Series M4 Rack Servers - Managed (except C460) - UCS Manager 3.2(3e) - (Available) Cisco UCS S3260 M4 Storage Server - Managed - UCS Manager 3.2(3e) - (Available) Cisco UCS S3260 M4 Storage Server - Standalone - Cisco IMC 3.0(4e) - (Available) Cisco UCS S3260 M4 Storage Server - UCS Manager 3.1(3j) - (Available) Cisco UCS C-Series M4 Rack Servers Cisco IMC 3.0(4e) - (Available) Cisco IMC 2.0(10k) - (Available) Cisco UCS S3260 M4 Storage Server UCS Manager 3.2(3e) - (Available) UCS Manager 3.1(3j) - (Available) UCS Manager 2.2(8l) - (Available) Cisco UCS C-Series M4 Rack Servers - Managed (except C460) - UCS Manager 3.2(3e) - (Available) Cisco UCS S3260 M4 Storage Server - Managed - UCS Manager 3.2(3e) - (Available) Cisco UCS S3260 M4 Storage Server - Standalone - Cisco IMC 3.0(4e) - (Available) Cisco UCS S3260 M4 Storage Cisco UCS B-Series M5 Blade Servers CSCvm03339 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03339"] Cisco UCS B-Series M5 Blade Servers UCS Manager 3.2(3g) - (Available) Cisco UCS C-Series M5 Rack Servers -Standalone Cisco IMC 3.1(2i) - (Available) Cisco UCS C-Series M5 Rack Servers - Managed UCS Manager 3.2(3g) - (Available) Cisco UCS C-Series M2 Rack Servers CSCvm02934 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02934"] Cisco UCS B-Series M2 Blade Servers - Managed UCS Manager 2.2(8l) - (Available) UCS Manager 3.2(3g) - (Available) Cisco UCS C-Series M2 Rack Servers - Managed UCS Manager 2.2(8l) - (Available) Cisco IMC 1.4(3z09)(Available) Cisco IMC 1.5(9f)(Available) Cisco UCS C-Series M3 Rack Servers - Managed CSCvm03356 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03356"] Cisco UCS B-Series M3 Blade Servers - Managed UCS Manager 2.2(8l) (Available) UCS Manager 3.1(3j) (Available) UCS Manager 3.2(3g) (Available) UCS C-Series M3 Rack Servers - Managed UCS Manager 3.2(3g) - (Available) UCS Manager 3.1(3j) - (Available) UCS Manager 2.2(8l) - (Available) Cisco IMC 3.0(4i) - (Available) Cisco IMC 2.0(9o) - (Available) Cisco UCS C-Series M3 Rack Servers - Standalone CSCvm03357 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03357"] UCS Manager 3.2(3g) - (Available) UCS Manager 3.1(3j) - (Available) UCS Manager 2.2(8l) - (Available) Cisco IMC 3.0(4i) - (Available) Cisco IMC 2.0(9o) - (Available) Cisco UCS C-Series M4 Rack Servers (except C460) - Standalone 1 CSCvm03353 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03353"] Cisco IMC 3.0(4e) - (Available) Cisco IMC 2.0(10k) - (Available) Cisco UCS C-Series M4 Rack Servers (except C460) -Managed 1 CSCvm03351 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03351"] Cisco UCS B-Series M4 Blade Servers (except B260 B460) UCS Manager 3.2(3e) - (Available) UCS Manager 3.1(3j) - (Available) UCS Manager 2.2(8l) - (Available) Cisco UCS C-Series M4 Rack Servers - Managed (except C460) - UCS Manager 3.2(3e) - (Available) Cisco UCS S3260 M4 Storage Server - Managed - UCS Manager 3.2(3e) - (Available) Cisco UCS S3260 M4 Storage Server - Standalone - Cisco IMC 3.0(4e) - (Available) Cisco UCS S3260 M4 Storage Server - UCS Manager 3.1(3j) - (Available) Cisco UCS C-Series M4 Rack Servers Cisco IMC 3.0(4e) - (Available) Cisco IMC 2.0(10k) - (Available) Cisco UCS S3260 M4 Storage Server UCS Manager 3.2(3e) - (Available) UCS Manager 3.1(3j) - (Available) UCS Manager 2.2(8l) - (Available) Cisco UCS C-Series M4 Rack Servers - Managed (except C460) - UCS Manager 3.2(3e) - (Available) Cisco UCS S3260 M4 Storage Server - Managed - UCS Manager 3.2(3e) - (Available) Cisco UCS S3260 M4 Storage Server - Standalone - Cisco IMC 3.0(4e) - (Available) Cisco UCS S3260 M4 Storage Cisco UCS C-Series M5 Rack Servers - Managed 1 CSCvm03339 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03339"] Cisco UCS B-Series M5 Blade Servers UCS Manager 3.2(3g) - (Available) Cisco UCS C-Series M5 Rack Servers -Standalone Cisco IMC 3.1(2i) - (Available) Cisco UCS C-Series M5 Rack Servers - Managed UCS Manager 3.2(3g) - (Available) Cisco UCS C-Series M5 Rack Servers -Standalone 1 CSCvm03347 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03347"] Cisco UCS B-Series M5 Blade Servers UCS Manager 3.2(3g) - (Available) Cisco UCS C-Series M5 Rack Servers -Standalone Cisco IMC 3.1(2i) - (Available) Cisco UCS E-Series Servers CSCvm02902 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02902"] Cisco UCS S3260 M4 Storage Server CSCvm03351 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03351"] Cisco UCS B-Series M4 Blade Servers (except B260 B460) UCS Manager 3.2(3e) - (Available) UCS Manager 3.1(3j) - (Available) UCS Manager 2.2(8l) - (Available) Cisco UCS C-Series M4 Rack Servers - Managed (except C460) - UCS Manager 3.2(3e) - (Available) Cisco UCS S3260 M4 Storage Server - Managed - UCS Manager 3.2(3e) - (Available) Cisco UCS S3260 M4 Storage Server - Standalone - Cisco IMC 3.0(4e) - (Available) Cisco UCS S3260 M4 Storage Server - UCS Manager 3.1(3j) - (Available) Cisco UCS C-Series M4 Rack Servers Cisco IMC 3.0(4e) - (Available) Cisco IMC 2.0(10k) - (Available) Cisco UCS S3260 M4 Storage Server UCS Manager 3.2(3e) - (Available) UCS Manager 3.1(3j) - (Available) UCS Manager 2.2(8l) - (Available) Cisco UCS C-Series M4 Rack Servers - Managed (except C460) - UCS Manager 3.2(3e) - (Available) Cisco UCS S3260 M4 Storage Server - Managed - UCS Manager 3.2(3e) - (Available) Cisco UCS S3260 M4 Storage Server - Standalone - Cisco IMC 3.0(4e) - (Available) Cisco UCS S3260 M4 Storage Voice and Unified Communications Devices Cisco Remote Expert Mobile CSCvm02994 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02994"] Video, Streaming, TelePresence, and Transcoding Devices Cisco Video Surveillance Media Server CSCvm04841 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm04841"] Cisco Cloud Hosted Services Cisco Metacloud CSCvm02969 ["https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02969"] 1Cisco UCS M4 and M5 Rack Servers are used as part of the Cisco HyperFlex Solution.
Products Confirmed Not Vulnerable
The following Cisco products are considered not vulnerable to foreshadow or other identified L1 Terminal Fault-related vulnerabilities. Specific models in these product families may be affected and will be explicitly listed in the preceding Vulnerable Products ["#vp"] section. Routers Branch Routers Cisco 4000 Series Integrated Services Routers Cisco 1900 Series Integrated Services Routers Cisco 1800 Series Integrated Services Routers Cisco 1000 Series Integrated Services Routers Cisco 2900 Series Integrated Services Routers Cisco 3900 Series Integrated Services Routers Cisco 800 Series Routers Data Center Interconnect Platforms Cisco ASR 1000 Series Aggregation Services Routers Cisco Carrier Routing System Cisco Catalyst 6500 Series Switches Industrial Routers Cisco 2000 Series Connected Grid Routers Cisco 1000 Series Connected Grid Routers Cisco 900 Series Industrial Routers Cisco 800 Series Industrial Integrated Services Routers Cisco 500 Series WPAN Industrial Routers Cisco Wireless Gateway for LoRaWAN Cloud Networking Services Cisco Cloud Services Router 1000V Series Mobile Internet Routers Cisco 5900 Series Embedded Services Routers Cisco MWR 2900 Series Mobile Wireless Routers Service Provider Core Routers Cisco Carrier Routing System Cisco Network Convergence System 6000 Series Routers Service Provider Edge Routers Cisco 12000 Series Routers Cisco ASR 1000 Series Aggregation Services Routers Cisco ASR 920 Series Aggregation Services Router Cisco ASR 901 Series Aggregation Services Routers Cisco ASR 900 Series Aggregation Services Routers Cisco XR 12000 Series Router Cisco Network Convergence System 500 Series Routers Small Business Routers Cisco 1900 Series Integrated Services Routers Cisco 800 Series Routers Cisco Small Business RV Series Routers Virtual Routers Cisco Cloud Services Router 1000V Series Cisco WAN Aggregation and Internet Edge Routers Cisco ASR 1000 Series Aggregation Services Routers Cisco Catalyst 6500 Series Switches Switches Blade Switches Cisco Blade Switches for Dell Cisco Blade Switches for FSC Cisco Blade Switches for HP Cisco Nexus 4000 Series Switches Cisco Switch Modules for IBM Cisco SFS Solutions for Blade Switches Cisco SFS Solution for Dell Campus LAN Switches - Access Cisco Catalyst 4500 Series Switches Cisco Catalyst 3850 Series Switches Cisco Catalyst 3750 Series Switches Cisco Catalyst 2960-L Series Switches Cisco Catalyst 2960-Plus Series Switches Cisco Catalyst 2960-X Series Switches Cisco Edge Series Cisco Meraki Cloud Managed Switches Cisco Redundant Power Systems Campus LAN Switches - Core and Distribution Cisco Catalyst 9500 Series Switches Cisco Catalyst 6800 Series Switches Cisco Catalyst 6500 Series Switches Cisco Catalyst 6500 Virtual Switching System 1440 Cisco Catalyst 4900 Series Switches Cisco Catalyst 4500 Series Switches Cisco Catalyst 4500-X Series Switches Cisco Catalyst 3850 Series Switches Campus LAN Switches - Digital Building Cisco Catalyst 3560-CX Series Switches Cisco Catalyst 2960-C Series Switches Cisco Catalyst 2960-CX Series Switches Cisco Catalyst 2960-L Series Switches Cisco Catalyst Digital Building Series Switches Data Center Switches Cisco Nexus 2000 Series Fabric Extenders Cisco R Series Racks Cisco RP Series Power Distribution Units Cisco Data Center Network Management Cisco Data Center Network Manager Cisco Fabric Manager Cisco MDS 9000 Series Multilayer Switches Cisco Data Center Switches with Cisco IOS Software Cisco Catalyst 6500 Series Switches Cisco Catalyst 4900 Series Switches Cisco Energy and Asset Management Cisco Asset Management Suite Cisco Energy Management Suite Industrial Ethernet Switches Cisco 2500 Series Connected Grid Switches Cisco Embedded Service 2020 Series Switches Cisco Industrial Ethernet 5000 Series Switches Cisco Industrial Ethernet 4010 Series Switches Cisco Industrial Ethernet 4000 Series Switches Cisco Industrial Ethernet 3010 Series Switches Cisco Industrial Ethernet 3000 Series Switches Cisco Industrial Ethernet 2000 Series Switches Cisco Industrial Ethernet 2000U Series Switches Cisco Industrial Ethernet 1000 Series Switches InfiniBand Switches Cisco SFS 7000 Series InfiniBand Server Switches Cisco SFS 3500 Series Multifabric Server Switches Cisco SFS 3000 Series Multifabric Server Switches LAN Switches - Small Business Cisco 550X Series Stackable Managed Switches Cisco 350 Series Managed Switches Cisco 350X Series Stackable Managed Switches Cisco 250 Series Smart Switches Cisco 220 Series Smart Switches Cisco ESW2 Series Advanced Switches Cisco Small Business 300 Series Managed Switches Cisco Small Business 200 Series Smart Switches Cisco Small Business 110 Series Unmanaged Switches Cisco Small Business Smart Switches Cisco Small Business Stackable Managed Switches Cisco Small Business Unmanaged Switches Service Provider Switches - Aggregation Cisco Catalyst 6500 Series Switches Cisco Catalyst 4500 Series Switches Cisco ME 4900 Series Ethernet Switches Cisco ME 3800X Series Carrier Ethernet Switch Routers Service Provider Switches - Ethernet Access Cisco Catalyst 3750 Metro Series Switches Cisco ME 3600X Series Ethernet Access Switches Cisco ME 3400 Series Ethernet Access Switches Cisco ME 3400E Series Ethernet Access Switches Cisco ME 1200 Series Carrier Ethernet Access Devices Cisco Small Business Gigabit SP Switches Virtual Networking Cisco Application Centric Infrastructure Virtual Edge Cisco Application Virtual Switch Cisco Cloud Services Platform 2100 Cisco Nexus 1000V InterCloud Cisco Nexus 1000V Switch for KVM Cisco Nexus 1000V Switch for Microsoft Hyper-V Cisco Nexus 1000V Switch for VMware vSphere Cloud Networking Services Cisco Prime Virtual Network Analysis Module (vNAM) Cisco Virtual Security Gateway WAN Switches Cisco IGX 8400 Series Switches MGX Switches Cisco MGX 8900 Series Switches Cisco MGX 8850 Software Cisco MGX 8800 Series Switches Cisco MGX 8250 Software Cisco MGX 8200 Series Edge Concentrators Wireless Indoor Access Points Cisco Aironet 1815 Series Access Points Cisco Aironet 2800 Series Access Points Cisco Aironet 3800 Series Access Points Cisco Aironet 4800 Access Point Outdoor and Industrial Access Points Cisco Aironet 1540 Series Access Points Cisco Aironet 1560 Series Access Points Cisco Aironet 1570 Series Access Points Wireless LAN Controllers Cisco Virtual Wireless Controller Cisco Meraki Cloud Managed Access Points Security Cisco Cloud-Hosted Products Cisco AMP family of products and endpoint protection clients Cisco Cloud Security Cisco Cloudlock Cisco Umbrella Email Security Cisco Content Security Management Appliance Cisco Email Security Cisco Email Encryption Cisco Email Encryption Cisco Registered Envelope Service Firewalls Cisco 3000 Series Industrial Security Appliances (ISA) Cisco Meraki Cloud Managed Security Appliances Cisco Adaptive Security Appliances (ASA) Cisco Adaptive Security Virtual Appliance (ASAv) Firewall Management Cisco Adaptive Security Device Manager Cisco Firepower Device Manager Cisco Firepower Management Center Cisco Security Manager Next-Generation Firewalls (NGFW) Cisco ASA 5500-X with FirePOWER Services Cisco Firepower 9000 Series Cisco Firepower 4100 Series Cisco Firepower 2100 Series Network Security Cisco VPN Internal Service Module for ISR G2 Network Visibility and Segmentation Cisco ISE Passive Identity Connector Cisco Security Packet Analyzer Cisco Stealthwatch Cloud Cisco Stealthwatch Enterprise Next-Generation Intrusion Prevention System (NGIPS) Cisco FirePOWER 8000 Series Appliances Cisco FirePOWER 7000 Series Appliances Security Management Cisco Firepower Management Center Cisco Adaptive Security Device Manager Cisco Content Security Management Appliance Cisco Defense Orchestrator Unified Communications Cisco Business Edition 6000 - 100x80 Cisco Business Edition 6000 Cisco Jabber - 100x80 Cisco Jabber Cisco Expressway Customer Care Cisco Unified Contact Center Express Cisco Unified Contact Center Enterprise Cisco Finesse Cisco MediaSense Conferencing Cisco Meeting Server Cisco Webex Meeting Center Cisco Webex Meetings Server Cisco TelePresence Management Suite Cisco TelePresence Server Cisco TelePresence Conductor Collaboration Endpoints Cisco 8800 Series IP Phones Cisco 7800 Series IP Phones Cisco 6900 Series IP Phones Cisco 3900 Series SIP Phones Cisco Desktop Collaboration Experience - DX600 Series Cisco DX Series Cisco TelePresence SX10 Quick Set Cisco TelePresence MX Series Cisco TelePresence IX5000 Series Cisco Unified Computing Management Platforms Cisco Intersight Cisco UCS Manager Cisco UCS Central Cisco UCS Performance Manager IP Video Cisco Access Edge Cisco Cable Modem Termination Systems (CMTSs) Cisco RF Switches Cisco cBR Series Converged Broadband Routers Cisco uBR10000 Series Universal Broadband Routers Cisco uBR7225VXR Universal Broadband Routers Cisco uBR7200 Series Universal Broadband Routers No other Cisco IP video products are known to be affected. Internet of Things (IoT) Cisco Jasper Control Center Cisco IoT Management Cisco Application Enablement Cisco IoT Security Cisco Kinetic Cisco Extended Enterprise Cisco has investigated the following products and they are not considered to be affected by the vulnerabilities that are described in this advisory: Collaboration and Social Media Cisco Meeting Server Network Application, Service, and Acceleration Cisco Tetration Analytics Network and Content Security Devices Cisco Identity Services Engine (ISE) Cisco Umbrella Virtual Appliance Network Management and Provisioning Cisco Evolved Programmable Network Manager Cisco Policy Suite Cisco Prime Infrastructure Routing and Switching - Enterprise and Service Provider Cisco 1000 Series Connected Grid Routers Cisco 800 Series Industrial Integrated Services Routers Cisco Application Policy Infrastructure Controller (APIC) Cisco Catalyst 3650 Series Switches - IOx feature Cisco Nexus 4000 Series Blade Switches Cisco Nexus 9000 Series Fabric Switches - ACI mode Cisco Virtual Application Policy Infrastructure Controller (APIC) Unified Computing Cisco Common Services Platform Collector Cisco UCS Director Voice and Unified Communications Devices Cisco Meeting Management Cisco Unified Communications Manager Session Management Edition Cisco Unified Communications Manager Video, Streaming, TelePresence, and Transcoding Devices Cisco TelePresence Conductor Cisco TelePresence ISDN Gateway 3241 Cisco TelePresence ISDN Gateway MSE 8321 Cisco TelePresence MCU 4200 Series, 4500 Series, 5300 Series, MSE 8420, and MSE 8510 Cisco TelePresence Server 7010 and MSE 8710 Cisco TelePresence Server on Multiparty Media 310 and 320 Cisco TelePresence Server on Multiparty Media 820 Cisco TelePresence Server on Virtual Machine Cisco TelePresence Supervisor MSE 8050 Tandberg Codian ISDN Gateway 3210, 3220, and 3240 Tandberg Codian MSE 8320 Wireless Cisco Mobility Services Engine Cisco Wireless Gateway for LoRaWAN Cisco Wireless LAN Controller Cisco Cloud Hosted Services Cisco Cloudlock Cisco Hosted Collaboration Solution (HCS) for Government Cisco Umbrella Cisco Webex Teams (formerly Cisco Spark)
Workarounds
There are no workarounds that address this vulnerability.
Fixed Software
For information about fixed software releases, consult the Cisco bug ID(s) at the top of this advisory. When considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page ["https://www.cisco.com/go/psirt"], to determine exposure and a complete upgrade solution. In all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.
Vulnerability Policy
To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy ["https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.
Exploitation and Public Announcements
The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.
Source
CVE ID CVE-2018-3615 was reported to Intel by Raoul Strackx, Jo Van Bulck, Marina Minkin, Ofir Weisse, Daniel Genkin, Baris Kasikci, Frank Piessens, Mark Silberstein, Thomas F. Wenisch, and Yuval Yarom. CVE ID CVE-2018-3620 and CVE-2018-3646 were discovered by Intel during the research of foreshadow.
Legal Disclaimer
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW INFORMATION BECOMES AVAILABLE. A standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.



{
  "document": {
    "acknowledgments": [
      {
        "summary": "CVE ID CVE-2018-3615 was reported to Intel by Raoul Strackx, Jo Van Bulck, Marina Minkin, Ofir Weisse, Daniel Genkin, Baris Kasikci, Frank Piessens, Mark Silberstein, Thomas F. Wenisch, and Yuval Yarom.\r\n\r\nCVE ID CVE-2018-3620 and CVE-2018-3646 were discovered by Intel during the research of foreshadow."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "notes": [
      {
        "category": "summary",
        "text": "5On August 14th, 2018, three vulnerabilities were disclosed by Intel and security researchers that leverage a speculative execution side-channel method referred to as L1 Terminal Fault (L1TF) that affects modern Intel microprocessors. These vulnerabilities could allow an unprivileged, local attacker, in specific circumstances, to read privileged memory belonging to other processes.\r\nThe first vulnerability, CVE-2018-3615, affects Intel SGX technology and is referred to by the researchers who discovered it as foreshadow. This vulnerability is not known to affect any Cisco devices as the Cisco devices do not utilize Intel SGX technology.\r\n\r\nThe second vulnerability, CVE-2018-3620, and the third vulnerability, CVE-2018-3646, are referred to as L1 Terminal Fault attacks by Intel. These two vulnerabilities affect multi-core processors that leverage Intel Hyper-Threading technology supporting Operating System, System Management Mode, and Virtualized workloads. Like the previously disclosed Spectre vulnerabilities, all three new vulnerabilities leverage cache-timing attacks to infer any disclosed data.\r\n\r\nTo exploit any of these vulnerabilities, an attacker must be able to run crafted or script code on an affected device. Although the underlying CPU and operating system combination in a product or service may be affected by these vulnerabilities, the majority of Cisco products are closed systems that do not allow customers to run custom code and are, therefore, not vulnerable. There is no vector from which to exploit them. Cisco products are considered potentially vulnerable only if they allow customers to execute custom code side-by-side with Cisco code on the same microprocessor.\r\n\r\nA Cisco product that may be deployed as a virtual machine or a container, even while not directly affected by any of these vulnerabilities, could be targeted by such attacks if the hosting environment is vulnerable. Cisco recommends that customers harden their virtual environments, tightly control user access, and ensure that all security updates are installed. Customers who are deploying products as a virtual device in multi-tenant hosting environments should ensure that the underlying hardware, as well as the operating system or hypervisor, is patched against the vulnerabilities in question.\r\n\r\nAlthough Cisco cloud services are not directly affected by these vulnerabilities, the infrastructure on which they run may be impacted. See the Affected Products [\"#ap\"] section of this advisory for information about the impact of these vulnerabilities on Cisco cloud services.\r\n\r\nCisco will release software updates that address these vulnerabilities. There are no workarounds that address these vulnerabilities.\r\n\r\nThis advisory is available at the following link:\r\nhttps://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel [\"https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel\"]",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "Any product or service not listed in the Vulnerable Products [\"#vp\"] section of this advisory is to be considered not vulnerable. The criteria for considering whether a product is vulnerable is explained in the Summary [\"#sum\"] section of this advisory.\r\n\r\nBecause this is an ongoing investigation, please be aware that products and services currently considered not vulnerable may subsequently be considered vulnerable as additional information becomes available.\r\n\r\n  Products Under Investigation  The following products are under active investigation to determine whether they are affected by the vulnerability that is described in this advisory:\r\n\r\nNetwork Application, Service, and Acceleration\r\n\r\nCisco Virtual Wide Area Application Services (vWAAS)\r\nCisco Wide Area Application Services (WAAS) Express\r\nCisco Wide Area Application Services (WAAS) Software\r\nNetwork and Content Security Devices\r\n\r\nCisco FireSIGHT System\r\nRouting and Switching - Enterprise and Service Provider\r\n\r\nCisco ASR 9000 XR 64-bit Series Routers\r\nCisco Industrial Ethernet 4000 Series Switches (IOx feature)\r\nCisco NCS 1000 Series Routers\r\nCisco NCS 5000 Series Routers\r\nCisco NCS 5500 Series Routers\r\nCisco XRv 9000 Series Routers",
        "title": "Affected Products"
      },
      {
        "category": "general",
        "text": "Product              Cisco Bug ID              Fixed Release Availability                                  Network Application, Service, and Acceleration                                  Cisco Cloud Services Platform 2100              CSCvm02914 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02914\"]\r\n                                  Routing and Switching - Enterprise and Service Provider                                  Cisco 4000 Series Integrated Services Routers (IOS XE Open Service Containers)              CSCvm02977 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977\"]\r\n                                  Cisco ASR 1000 Series Aggregation Services Router with RP2 or RP3 (IOS XE Open Service Containers)              CSCvm02977 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977\"]\r\n                                  Cisco ASR 1001-HX Series Aggregation Services Routers (IOS XE Open Service Containers)              CSCvm02977 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977\"]\r\n                                  Cisco ASR 1001-X Series Aggregation Services Routers (IOS XE Open Service Containers)              CSCvm02977 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977\"]\r\n                                  Cisco ASR 1002-HX Series Aggregation Services Routers (IOS XE Open Service Containers)              CSCvm02977 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977\"]\r\n                                  Cisco ASR 1002-X Series Aggregation Services Routers (IOS XE Open Service Containers)              CSCvm02977 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977\"]\r\n                                  Cisco Cloud Services Router 1000V Series (IOS XE Open Service Containers)              CSCvm02977 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977\"]\r\n                                  Cisco Nexus 3000 Series Switches              CSCvm02926 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02926\"]\r\n                                  Cisco Nexus 3500 Series Switches              CSCvm02929 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02929\"]\r\n                                  Cisco Nexus 5000 Series Switches              CSCvm02930 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02930\"]\r\n                                  Cisco Nexus 7000 Series Switches              CSCvm02924 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02924\"]\r\n                                  Cisco Nexus 9000 Series Switches - Standalone, NX-OS mode              CSCvm02926 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02926\"]\r\n                                  Unified Computing                                  Cisco C880 M4 Server              CSCvm02911 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02911\"]\r\n                                  Cisco C880 M5 Server              CSCvm02911 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02911\"]\r\n                                  Cisco Enterprise NFV Infrastructure Software (NFVIS)              CSCvm02987 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02987\"]\r\n                                  Cisco HyperFlex System              CSCvm02920 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02920\"]\r\n                                  Cisco UCS B-Series M2 Blade Servers              CSCvm02934 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02934\"]              Cisco UCS B-Series M2 Blade Servers - Managed\r\nUCS Manager 2.2(8l) - (Available)\r\nUCS Manager 3.2(3g) - (Available)\r\nCisco UCS C-Series M2 Rack Servers - Managed\r\nUCS Manager 2.2(8l) - (Available)\r\nCisco IMC 1.4(3z09)(Available)\r\nCisco IMC 1.5(9f)(Available)\r\n                                  Cisco UCS B-Series M3 Blade Servers - Managed              CSCvm03356 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03356\"]              Cisco UCS B-Series M3 Blade Servers - Managed\r\nUCS Manager 2.2(8l) (Available)\r\nUCS Manager 3.1(3j) (Available)\r\nUCS Manager 3.2(3g) (Available)\r\nUCS C-Series M3 Rack Servers - Managed\r\nUCS Manager 3.2(3g) - (Available)\r\nUCS Manager 3.1(3j) - (Available)\r\nUCS Manager 2.2(8l) - (Available)\r\nCisco IMC 3.0(4i) - (Available)\r\nCisco IMC 2.0(9o) - (Available)                                  Cisco UCS B-Series M4 Blade Servers (except B260, B460)              CSCvm03351 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03351\"]              Cisco UCS B-Series M4 Blade Servers (except B260\r\nB460)\r\nUCS Manager 3.2(3e) - (Available)\r\nUCS Manager 3.1(3j) - (Available)\r\nUCS Manager 2.2(8l) - (Available)\r\nCisco UCS C-Series M4 Rack Servers - Managed (except C460) - UCS Manager 3.2(3e) - (Available)\r\nCisco UCS S3260 M4 Storage Server - Managed - UCS Manager 3.2(3e) - (Available)\r\nCisco UCS S3260 M4 Storage Server - Standalone - Cisco IMC 3.0(4e) - (Available)\r\nCisco UCS S3260 M4 Storage Server - UCS Manager 3.1(3j) - (Available)\r\nCisco UCS C-Series M4 Rack Servers\r\nCisco IMC 3.0(4e) - (Available)\r\nCisco IMC 2.0(10k) - (Available)\r\nCisco UCS S3260 M4 Storage Server\r\nUCS Manager 3.2(3e) - (Available)\r\nUCS Manager 3.1(3j) - (Available)\r\nUCS Manager 2.2(8l) - (Available)\r\nCisco UCS C-Series M4 Rack Servers - Managed (except C460) - UCS Manager 3.2(3e) - (Available)\r\nCisco UCS S3260 M4 Storage Server - Managed - UCS Manager 3.2(3e) - (Available)\r\nCisco UCS S3260 M4 Storage Server - Standalone - Cisco IMC 3.0(4e) - (Available)\r\nCisco UCS S3260 M4 Storage                                   Cisco UCS B-Series M5 Blade Servers              CSCvm03339 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03339\"]              Cisco UCS B-Series M5 Blade Servers\r\nUCS Manager 3.2(3g) - (Available)\r\nCisco UCS C-Series M5 Rack Servers -Standalone\r\nCisco IMC 3.1(2i) - (Available)\r\nCisco UCS C-Series M5 Rack Servers - Managed\r\nUCS Manager 3.2(3g) - (Available)\r\n                                  Cisco UCS C-Series M2 Rack Servers              CSCvm02934 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02934\"]              Cisco UCS B-Series M2 Blade Servers - Managed\r\nUCS Manager 2.2(8l) - (Available)\r\nUCS Manager 3.2(3g) - (Available)\r\nCisco UCS C-Series M2 Rack Servers - Managed\r\nUCS Manager 2.2(8l) - (Available)\r\nCisco IMC 1.4(3z09)(Available)\r\nCisco IMC 1.5(9f)(Available)\r\n                                  Cisco UCS C-Series M3 Rack Servers - Managed              CSCvm03356 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03356\"]              Cisco UCS B-Series M3 Blade Servers - Managed\r\nUCS Manager 2.2(8l) (Available)\r\nUCS Manager 3.1(3j) (Available)\r\nUCS Manager 3.2(3g) (Available)\r\nUCS C-Series M3 Rack Servers - Managed\r\nUCS Manager 3.2(3g) - (Available)\r\nUCS Manager 3.1(3j) - (Available)\r\nUCS Manager 2.2(8l) - (Available)\r\nCisco IMC 3.0(4i) - (Available)\r\nCisco IMC 2.0(9o) - (Available)                                  Cisco UCS C-Series M3 Rack Servers - Standalone              CSCvm03357 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03357\"]              UCS Manager 3.2(3g) - (Available)\r\nUCS Manager 3.1(3j) - (Available)\r\nUCS Manager 2.2(8l) - (Available)\r\nCisco IMC 3.0(4i) - (Available)\r\nCisco IMC 2.0(9o) - (Available)                                  Cisco UCS C-Series M4 Rack Servers (except C460) - Standalone 1              CSCvm03353 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03353\"]              Cisco IMC 3.0(4e) - (Available)\r\nCisco IMC 2.0(10k) - (Available)                                  Cisco UCS C-Series M4 Rack Servers (except C460) -Managed 1              CSCvm03351 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03351\"]              Cisco UCS B-Series M4 Blade Servers (except B260\r\nB460)\r\nUCS Manager 3.2(3e) - (Available)\r\nUCS Manager 3.1(3j) - (Available)\r\nUCS Manager 2.2(8l) - (Available)\r\nCisco UCS C-Series M4 Rack Servers - Managed (except C460) - UCS Manager 3.2(3e) - (Available)\r\nCisco UCS S3260 M4 Storage Server - Managed - UCS Manager 3.2(3e) - (Available)\r\nCisco UCS S3260 M4 Storage Server - Standalone - Cisco IMC 3.0(4e) - (Available)\r\nCisco UCS S3260 M4 Storage Server - UCS Manager 3.1(3j) - (Available)\r\nCisco UCS C-Series M4 Rack Servers\r\nCisco IMC 3.0(4e) - (Available)\r\nCisco IMC 2.0(10k) - (Available)\r\nCisco UCS S3260 M4 Storage Server\r\nUCS Manager 3.2(3e) - (Available)\r\nUCS Manager 3.1(3j) - (Available)\r\nUCS Manager 2.2(8l) - (Available)\r\nCisco UCS C-Series M4 Rack Servers - Managed (except C460) - UCS Manager 3.2(3e) - (Available)\r\nCisco UCS S3260 M4 Storage Server - Managed - UCS Manager 3.2(3e) - (Available)\r\nCisco UCS S3260 M4 Storage Server - Standalone - Cisco IMC 3.0(4e) - (Available)\r\nCisco UCS S3260 M4 Storage                                   Cisco UCS C-Series M5 Rack Servers - Managed 1              CSCvm03339 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03339\"]              Cisco UCS B-Series M5 Blade Servers\r\nUCS Manager 3.2(3g) - (Available)\r\nCisco UCS C-Series M5 Rack Servers -Standalone\r\nCisco IMC 3.1(2i) - (Available)\r\nCisco UCS C-Series M5 Rack Servers - Managed\r\nUCS Manager 3.2(3g) - (Available)\r\n                                  Cisco UCS C-Series M5 Rack Servers -Standalone 1              CSCvm03347 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03347\"]              Cisco UCS B-Series M5 Blade Servers\r\nUCS Manager 3.2(3g) - (Available)\r\nCisco UCS C-Series M5 Rack Servers -Standalone\r\nCisco IMC 3.1(2i) - (Available)                                  Cisco UCS E-Series Servers              CSCvm02902 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02902\"]\r\n                                  Cisco UCS S3260 M4 Storage Server              CSCvm03351 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03351\"]              Cisco UCS B-Series M4 Blade Servers (except B260\r\nB460)\r\nUCS Manager 3.2(3e) - (Available)\r\nUCS Manager 3.1(3j) - (Available)\r\nUCS Manager 2.2(8l) - (Available)\r\nCisco UCS C-Series M4 Rack Servers - Managed (except C460) - UCS Manager 3.2(3e) - (Available)\r\nCisco UCS S3260 M4 Storage Server - Managed - UCS Manager 3.2(3e) - (Available)\r\nCisco UCS S3260 M4 Storage Server - Standalone - Cisco IMC 3.0(4e) - (Available)\r\nCisco UCS S3260 M4 Storage Server - UCS Manager 3.1(3j) - (Available)\r\nCisco UCS C-Series M4 Rack Servers\r\nCisco IMC 3.0(4e) - (Available)\r\nCisco IMC 2.0(10k) - (Available)\r\nCisco UCS S3260 M4 Storage Server\r\nUCS Manager 3.2(3e) - (Available)\r\nUCS Manager 3.1(3j) - (Available)\r\nUCS Manager 2.2(8l) - (Available)\r\nCisco UCS C-Series M4 Rack Servers - Managed (except C460) - UCS Manager 3.2(3e) - (Available)\r\nCisco UCS S3260 M4 Storage Server - Managed - UCS Manager 3.2(3e) - (Available)\r\nCisco UCS S3260 M4 Storage Server - Standalone - Cisco IMC 3.0(4e) - (Available)\r\nCisco UCS S3260 M4 Storage                                   Voice and Unified Communications Devices                                  Cisco Remote Expert Mobile              CSCvm02994 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02994\"]\r\n                                  Video, Streaming, TelePresence, and Transcoding Devices                                  Cisco Video Surveillance Media Server              CSCvm04841 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm04841\"]\r\n                                  Cisco Cloud Hosted Services                                  Cisco Metacloud              CSCvm02969 [\"https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02969\"]\r\n\r\n\r\n1Cisco UCS M4 and M5 Rack Servers are used as part of the Cisco HyperFlex Solution.",
        "title": "Vulnerable Products"
      },
      {
        "category": "general",
        "text": "The following Cisco products are considered not vulnerable to foreshadow or other identified L1 Terminal Fault-related vulnerabilities. Specific models in these product families may be affected and will be explicitly listed in the preceding Vulnerable Products [\"#vp\"] section.\r\n  Routers  Branch Routers\r\nCisco 4000 Series Integrated Services Routers\r\n      Cisco 1900 Series Integrated Services Routers\r\n      Cisco 1800 Series Integrated Services Routers\r\n      Cisco 1000 Series Integrated Services Routers\r\nCisco 2900 Series Integrated Services Routers\r\nCisco 3900 Series Integrated Services Routers\r\n      Cisco 800 Series Routers\r\n\r\nData Center Interconnect Platforms\r\n\r\nCisco ASR 1000 Series Aggregation Services Routers\r\n      Cisco Carrier Routing System\r\n      Cisco Catalyst 6500 Series Switches\r\n\r\nIndustrial Routers\r\n\r\nCisco 2000 Series Connected Grid Routers\r\n      Cisco 1000 Series Connected Grid Routers\r\n      Cisco 900 Series Industrial Routers\r\n      Cisco 800 Series Industrial Integrated Services Routers\r\n      Cisco 500 Series WPAN Industrial Routers\r\n      Cisco Wireless Gateway for LoRaWAN\r\n\r\nCloud Networking Services\r\n\r\nCisco Cloud Services Router 1000V Series\r\n\r\nMobile Internet Routers\r\n\r\nCisco 5900 Series Embedded Services Routers\r\nCisco MWR 2900 Series Mobile Wireless Routers\r\n\r\nService Provider Core Routers\r\n\r\nCisco Carrier Routing System\r\n      Cisco Network Convergence System 6000 Series Routers\r\n\r\nService Provider Edge Routers\r\n\r\nCisco 12000 Series Routers\r\n      Cisco ASR 1000 Series Aggregation Services Routers\r\n      Cisco ASR 920 Series Aggregation Services Router\r\n      Cisco ASR 901 Series Aggregation Services Routers\r\n      Cisco ASR 900 Series Aggregation Services Routers\r\n      Cisco XR 12000 Series Router\r\n      Cisco Network Convergence System 500 Series Routers\r\n\r\nSmall Business Routers\r\n\r\nCisco 1900 Series Integrated Services Routers\r\n      Cisco 800 Series Routers\r\n      Cisco Small Business RV Series Routers\r\n\r\nVirtual Routers\r\n\r\nCisco Cloud Services Router 1000V Series\r\n      Cisco WAN Aggregation and Internet Edge Routers\r\n      Cisco ASR 1000 Series Aggregation Services Routers\r\n      Cisco Catalyst 6500 Series Switches\r\n  Switches\r\nBlade Switches\r\n\r\nCisco Blade Switches for Dell\r\n      Cisco Blade Switches for FSC\r\n      Cisco Blade Switches for HP\r\n      Cisco Nexus 4000 Series Switches\r\n      Cisco Switch Modules for IBM\r\n      Cisco SFS Solutions for Blade Switches\r\n      Cisco SFS Solution for Dell\r\n\r\nCampus LAN Switches - Access\r\n\r\n      Cisco Catalyst 4500 Series Switches\r\n      Cisco Catalyst 3850 Series Switches\r\n      Cisco Catalyst 3750 Series Switches\r\n      Cisco Catalyst 2960-L Series Switches\r\n      Cisco Catalyst 2960-Plus Series Switches\r\n      Cisco Catalyst 2960-X Series Switches\r\n      Cisco Edge Series\r\n      Cisco Meraki Cloud Managed Switches\r\n      Cisco Redundant Power Systems\r\n\r\nCampus LAN Switches - Core and Distribution\r\n\r\n      Cisco Catalyst 9500 Series Switches\r\nCisco Catalyst 6800 Series Switches\r\nCisco Catalyst 6500 Series Switches\r\nCisco Catalyst 6500 Virtual Switching System 1440\r\nCisco Catalyst 4900 Series Switches\r\nCisco Catalyst 4500 Series Switches\r\nCisco Catalyst 4500-X Series Switches\r\nCisco Catalyst 3850 Series Switches\r\n\r\n  Campus LAN Switches - Digital Building\r\n\r\n      Cisco Catalyst 3560-CX Series Switches\r\n      Cisco Catalyst 2960-C Series Switches\r\n      Cisco Catalyst 2960-CX Series Switches\r\n      Cisco Catalyst 2960-L Series Switches\r\n      Cisco Catalyst Digital Building Series Switches\r\n\r\nData Center Switches\r\n\r\n      Cisco Nexus 2000 Series Fabric Extenders\r\n      Cisco R Series Racks\r\n      Cisco RP Series Power Distribution Units\r\n      Cisco Data Center Network Management\r\n      Cisco Data Center Network Manager\r\n      Cisco Fabric Manager\r\nCisco MDS 9000 Series Multilayer Switches\r\n      Cisco Data Center Switches with Cisco IOS Software\r\n      Cisco Catalyst 6500 Series Switches\r\n      Cisco Catalyst 4900 Series Switches\r\n      Cisco Energy and Asset Management\r\n      Cisco Asset Management Suite\r\n      Cisco Energy Management Suite\r\n\r\nIndustrial Ethernet Switches\r\n\r\n      Cisco 2500 Series Connected Grid Switches\r\n      Cisco Embedded Service 2020 Series Switches\r\n      Cisco Industrial Ethernet 5000 Series Switches\r\n      Cisco Industrial Ethernet 4010 Series Switches\r\n      Cisco Industrial Ethernet 4000 Series Switches\r\n      Cisco Industrial Ethernet 3010 Series Switches\r\n      Cisco Industrial Ethernet 3000 Series Switches\r\n      Cisco Industrial Ethernet 2000 Series Switches\r\n      Cisco Industrial Ethernet 2000U Series Switches\r\n      Cisco Industrial Ethernet 1000 Series Switches\r\n\r\nInfiniBand Switches\r\n\r\n      Cisco SFS 7000 Series InfiniBand Server Switches\r\n      Cisco SFS 3500 Series Multifabric Server Switches\r\n      Cisco SFS 3000 Series Multifabric Server Switches\r\n\r\n LAN Switches - Small Business\r\n\r\n      Cisco 550X Series Stackable Managed Switches\r\n      Cisco 350 Series Managed Switches\r\n      Cisco 350X Series Stackable Managed Switches\r\n      Cisco 250 Series Smart Switches\r\n      Cisco 220 Series Smart Switches\r\n      Cisco ESW2 Series Advanced Switches\r\n      Cisco Small Business 300 Series Managed Switches\r\n      Cisco Small Business 200 Series Smart Switches\r\n      Cisco Small Business 110 Series Unmanaged Switches\r\n      Cisco Small Business Smart Switches\r\n      Cisco Small Business Stackable Managed Switches\r\n      Cisco Small Business Unmanaged Switches\r\n\r\nService Provider Switches - Aggregation\r\n\r\n      Cisco Catalyst 6500 Series Switches\r\n      Cisco Catalyst 4500 Series Switches\r\n      Cisco ME 4900 Series Ethernet Switches\r\n      Cisco ME 3800X Series Carrier Ethernet Switch Routers\r\n\r\nService Provider Switches - Ethernet Access\r\n\r\n      Cisco Catalyst 3750 Metro Series Switches\r\n      Cisco ME 3600X Series Ethernet Access Switches\r\n      Cisco ME 3400 Series Ethernet Access Switches\r\n      Cisco ME 3400E Series Ethernet Access Switches\r\n      Cisco ME 1200 Series Carrier Ethernet Access Devices\r\n      Cisco Small Business Gigabit SP Switches\r\n\r\nVirtual Networking\r\n\r\n      Cisco Application Centric Infrastructure Virtual Edge\r\n      Cisco Application Virtual Switch\r\n      Cisco Cloud Services Platform 2100\r\n      Cisco Nexus 1000V InterCloud\r\n      Cisco Nexus 1000V Switch for KVM\r\n      Cisco Nexus 1000V Switch for Microsoft Hyper-V\r\n      Cisco Nexus 1000V Switch for VMware vSphere\r\n\r\nCloud Networking Services\r\n\r\nCisco Prime Virtual Network Analysis Module (vNAM)\r\n      Cisco Virtual Security Gateway\r\n\r\nWAN Switches\r\n\r\n      Cisco IGX 8400 Series Switches\r\n\r\nMGX Switches\r\n\r\n      Cisco MGX 8900 Series Switches\r\nCisco MGX 8850 Software\r\nCisco MGX 8800 Series Switches\r\nCisco MGX 8250 Software\r\nCisco MGX 8200 Series Edge Concentrators\r\n  Wireless\r\nIndoor Access Points\r\n\r\nCisco Aironet 1815 Series Access Points\r\n      Cisco Aironet 2800 Series Access Points\r\n      Cisco Aironet 3800 Series Access Points\r\n      Cisco Aironet 4800 Access Point\r\n\r\nOutdoor and Industrial Access Points\r\n\r\nCisco Aironet 1540 Series Access Points\r\n      Cisco Aironet 1560 Series Access Points\r\n      Cisco Aironet 1570 Series Access Points\r\n\r\nWireless LAN Controllers\r\n\r\nCisco Virtual Wireless Controller\r\nCisco Meraki Cloud Managed Access Points\r\n  Security\r\nCisco Cloud-Hosted Products\r\n\r\nCisco AMP family of products and endpoint protection clients\r\nCisco Cloud Security\r\nCisco Cloudlock\r\nCisco Umbrella\r\n\r\nEmail Security\r\n\r\nCisco Content Security Management Appliance\r\nCisco Email Security\r\nCisco Email Encryption\r\nCisco Email Encryption\r\nCisco Registered Envelope Service\r\n\r\nFirewalls\r\n\r\nCisco 3000 Series Industrial Security Appliances (ISA)\r\nCisco Meraki Cloud Managed Security Appliances\r\nCisco Adaptive Security Appliances (ASA)\r\nCisco Adaptive Security Virtual Appliance (ASAv)\r\n\r\nFirewall Management\r\n\r\nCisco Adaptive Security Device Manager\r\n      Cisco Firepower Device Manager\r\n      Cisco Firepower Management Center\r\n      Cisco Security Manager\r\n  Next-Generation Firewalls (NGFW)\r\nCisco ASA 5500-X with FirePOWER Services\r\n      Cisco Firepower 9000 Series\r\n      Cisco Firepower 4100 Series\r\n      Cisco Firepower 2100 Series\r\n\r\nNetwork Security\r\n\r\nCisco VPN Internal Service Module for ISR G2\r\n\r\nNetwork Visibility and Segmentation\r\n\r\nCisco ISE Passive Identity Connector\r\n      Cisco Security Packet Analyzer\r\n      Cisco Stealthwatch Cloud\r\n      Cisco Stealthwatch Enterprise\r\n\r\nNext-Generation Intrusion Prevention System (NGIPS)\r\n\r\nCisco FirePOWER 8000 Series Appliances\r\n      Cisco FirePOWER 7000 Series Appliances\r\n\r\nSecurity Management\r\n\r\nCisco Firepower Management Center\r\nCisco Adaptive Security Device Manager\r\nCisco Content Security Management Appliance\r\nCisco Defense Orchestrator\r\n  Unified Communications\r\nCisco Business Edition 6000 - 100x80\r\nCisco Business Edition 6000\r\nCisco Jabber - 100x80\r\nCisco Jabber\r\nCisco Expressway\r\n  Customer Care\r\nCisco Unified Contact Center Express\r\nCisco Unified Contact Center Enterprise\r\nCisco Finesse\r\nCisco MediaSense\r\n  Conferencing\r\nCisco Meeting Server\r\nCisco Webex Meeting Center\r\n      Cisco Webex Meetings Server\r\n      Cisco TelePresence Management Suite\r\n      Cisco TelePresence Server\r\n      Cisco TelePresence Conductor\r\n  Collaboration Endpoints\r\nCisco 8800 Series IP Phones\r\nCisco 7800 Series IP Phones\r\nCisco 6900 Series IP Phones\r\nCisco 3900 Series SIP Phones\r\nCisco Desktop Collaboration Experience - DX600 Series\r\nCisco DX Series\r\nCisco TelePresence SX10 Quick Set\r\nCisco TelePresence MX Series\r\nCisco TelePresence IX5000 Series\r\n  Cisco Unified Computing Management Platforms\r\nCisco Intersight\r\nCisco UCS Manager\r\nCisco UCS Central\r\nCisco UCS Performance Manager\r\n  IP Video\r\nCisco Access Edge\r\nCisco Cable Modem Termination Systems (CMTSs)\r\nCisco RF Switches\r\nCisco cBR Series Converged Broadband Routers\r\nCisco uBR10000 Series Universal Broadband Routers\r\nCisco uBR7225VXR Universal Broadband Routers\r\nCisco uBR7200 Series Universal Broadband Routers\r\n\r\nNo other Cisco IP video products are known to be affected.\r\n  Internet of Things (IoT)\r\nCisco Jasper Control Center\r\nCisco IoT Management\r\nCisco Application Enablement\r\nCisco IoT Security\r\nCisco Kinetic\r\nCisco Extended Enterprise\r\n\r\nCisco has investigated the following products and they are not considered to be affected by the vulnerabilities that are described in this advisory:\r\n  Collaboration and Social Media\r\n\r\nCisco Meeting Server\r\nNetwork Application, Service, and Acceleration\r\n\r\nCisco Tetration Analytics\r\nNetwork and Content Security Devices\r\n\r\nCisco Identity Services Engine (ISE)\r\nCisco Umbrella Virtual Appliance\r\nNetwork Management and Provisioning\r\n\r\nCisco Evolved Programmable Network Manager\r\nCisco Policy Suite\r\nCisco Prime Infrastructure\r\nRouting and Switching - Enterprise and Service Provider\r\n\r\nCisco 1000 Series Connected Grid Routers\r\nCisco 800 Series Industrial Integrated Services Routers\r\nCisco Application Policy Infrastructure Controller (APIC)\r\nCisco Catalyst 3650 Series Switches - IOx feature\r\nCisco Nexus 4000 Series Blade Switches\r\nCisco Nexus 9000 Series Fabric Switches - ACI mode\r\nCisco Virtual Application Policy Infrastructure Controller (APIC)\r\nUnified Computing\r\n\r\nCisco Common Services Platform Collector\r\nCisco UCS Director\r\nVoice and Unified Communications Devices\r\n\r\nCisco Meeting Management\r\nCisco Unified Communications Manager Session Management Edition\r\nCisco Unified Communications Manager\r\nVideo, Streaming, TelePresence, and Transcoding Devices\r\n\r\nCisco TelePresence Conductor\r\nCisco TelePresence ISDN Gateway 3241\r\nCisco TelePresence ISDN Gateway MSE 8321\r\nCisco TelePresence MCU 4200 Series, 4500 Series, 5300 Series, MSE 8420, and MSE 8510\r\nCisco TelePresence Server 7010 and MSE 8710\r\nCisco TelePresence Server on Multiparty Media 310 and 320\r\nCisco TelePresence Server on Multiparty Media 820\r\nCisco TelePresence Server on Virtual Machine\r\nCisco TelePresence Supervisor MSE 8050\r\nTandberg Codian ISDN Gateway 3210, 3220, and 3240\r\nTandberg Codian MSE 8320\r\nWireless\r\n\r\nCisco Mobility Services Engine\r\nCisco Wireless Gateway for LoRaWAN\r\nCisco Wireless LAN Controller\r\nCisco Cloud Hosted Services\r\n\r\nCisco Cloudlock\r\nCisco Hosted Collaboration Solution (HCS) for Government\r\nCisco Umbrella\r\nCisco Webex Teams (formerly Cisco Spark)",
        "title": "Products Confirmed Not Vulnerable"
      },
      {
        "category": "general",
        "text": "There are no workarounds that address this vulnerability.",
        "title": "Workarounds"
      },
      {
        "category": "general",
        "text": "For information about fixed software releases, consult the Cisco bug ID(s) at the top of this advisory.\r\n\r\nWhen considering software upgrades, customers are advised to regularly consult the advisories for Cisco products, which are available from the Cisco Security Advisories and Alerts page [\"https://www.cisco.com/go/psirt\"], to determine exposure and a complete upgrade solution.\r\n\r\nIn all cases, customers should ensure that the devices to be upgraded contain sufficient memory and confirm that current hardware and software configurations will continue to be supported properly by the new release. If the information is not clear, customers are advised to contact the Cisco Technical Assistance Center (TAC) or their contracted maintenance providers.",
        "title": "Fixed Software"
      },
      {
        "category": "general",
        "text": "To learn about Cisco security vulnerability disclosure policies and publications, see the Security Vulnerability Policy [\"https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html\"]. This document also contains instructions for obtaining fixed software and receiving security vulnerability information from Cisco.",
        "title": "Vulnerability Policy"
      },
      {
        "category": "general",
        "text": "The Cisco Product Security Incident Response Team (PSIRT) is not aware of any public announcements or malicious use of the vulnerability that is described in this advisory.",
        "title": "Exploitation and Public Announcements"
      },
      {
        "category": "general",
        "text": "CVE ID CVE-2018-3615 was reported to Intel by Raoul Strackx, Jo Van Bulck, Marina Minkin, Ofir Weisse, Daniel Genkin, Baris Kasikci, Frank Piessens, Mark Silberstein, Thomas F. Wenisch, and Yuval Yarom.\r\n\r\nCVE ID CVE-2018-3620 and CVE-2018-3646 were discovered by Intel during the research of foreshadow.",
        "title": "Source"
      },
      {
        "category": "legal_disclaimer",
        "text": "THIS DOCUMENT IS PROVIDED ON AN \"AS IS\" BASIS AND DOES NOT IMPLY ANY KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS DOCUMENT AT ANY TIME. CISCO EXPECTS TO UPDATE THIS DOCUMENT AS NEW INFORMATION BECOMES AVAILABLE.\r\n\r\nA standalone copy or paraphrase of the text of this document that omits the distribution URL is an uncontrolled copy and may lack important information or contain factual errors. The information in this document is intended for end users of Cisco products.",
        "title": "Legal Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "Emergency Support:\r\n+1 877 228 7302 (toll-free within North America)\r\n+1 408 525 6532 (International direct-dial)\r\nNon-emergency Support:\r\nEmail: psirt@cisco.com\r\nSupport requests that are received via e-mail are typically acknowledged within 48 hours.",
      "issuing_authority": "Cisco product security incident response is the responsibility of the Cisco Product Security Incident Response Team (PSIRT). The Cisco PSIRT is a dedicated, global team that manages the receipt, investigation, and public reporting of security vulnerability information that is related to Cisco products and networks. The on-call Cisco PSIRT works 24x7 with Cisco customers, independent security researchers, consultants, industry organizations, and other vendors to identify possible security issues with Cisco products and networks.\r\nMore information can be found in Cisco Security Vulnerability Policy available at https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html",
      "name": "Cisco",
      "namespace": "https://wwww.cisco.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "CPU Side-Channel Information Disclosure Vulnerabilities: August 2018",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel"
      },
      {
        "category": "external",
        "summary": "Cisco Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      },
      {
        "category": "external",
        "summary": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel",
        "url": "https://sec.cloudapps.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel"
      },
      {
        "category": "external",
        "summary": "CSCvm02914",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02914"
      },
      {
        "category": "external",
        "summary": "CSCvm02977",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977"
      },
      {
        "category": "external",
        "summary": "CSCvm02977",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977"
      },
      {
        "category": "external",
        "summary": "CSCvm02977",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977"
      },
      {
        "category": "external",
        "summary": "CSCvm02977",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977"
      },
      {
        "category": "external",
        "summary": "CSCvm02977",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977"
      },
      {
        "category": "external",
        "summary": "CSCvm02977",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977"
      },
      {
        "category": "external",
        "summary": "CSCvm02977",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02977"
      },
      {
        "category": "external",
        "summary": "CSCvm02926",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02926"
      },
      {
        "category": "external",
        "summary": "CSCvm02929",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02929"
      },
      {
        "category": "external",
        "summary": "CSCvm02930",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02930"
      },
      {
        "category": "external",
        "summary": "CSCvm02924",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02924"
      },
      {
        "category": "external",
        "summary": "CSCvm02926",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02926"
      },
      {
        "category": "external",
        "summary": "CSCvm02911",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02911"
      },
      {
        "category": "external",
        "summary": "CSCvm02911",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02911"
      },
      {
        "category": "external",
        "summary": "CSCvm02987",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02987"
      },
      {
        "category": "external",
        "summary": "CSCvm02920",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02920"
      },
      {
        "category": "external",
        "summary": "CSCvm02934",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02934"
      },
      {
        "category": "external",
        "summary": "CSCvm03356",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03356"
      },
      {
        "category": "external",
        "summary": "CSCvm03351",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03351"
      },
      {
        "category": "external",
        "summary": "CSCvm03339",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03339"
      },
      {
        "category": "external",
        "summary": "CSCvm02934",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02934"
      },
      {
        "category": "external",
        "summary": "CSCvm03356",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03356"
      },
      {
        "category": "external",
        "summary": "CSCvm03357",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03357"
      },
      {
        "category": "external",
        "summary": "CSCvm03353",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03353"
      },
      {
        "category": "external",
        "summary": "CSCvm03351",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03351"
      },
      {
        "category": "external",
        "summary": "CSCvm03339",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03339"
      },
      {
        "category": "external",
        "summary": "CSCvm03347",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03347"
      },
      {
        "category": "external",
        "summary": "CSCvm02902",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02902"
      },
      {
        "category": "external",
        "summary": "CSCvm03351",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm03351"
      },
      {
        "category": "external",
        "summary": "CSCvm02994",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02994"
      },
      {
        "category": "external",
        "summary": "CSCvm04841",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm04841"
      },
      {
        "category": "external",
        "summary": "CSCvm02969",
        "url": "https://bst.cloudapps.cisco.com/bugsearch/bug/CSCvm02969"
      },
      {
        "category": "external",
        "summary": "Cisco Security Advisories and Alerts page",
        "url": "https://www.cisco.com/go/psirt"
      },
      {
        "category": "external",
        "summary": "Security Vulnerability Policy",
        "url": "https://sec.cloudapps.cisco.com/security/center/resources/security_vulnerability_policy.html"
      }
    ],
    "title": "CPU Side-Channel Information Disclosure Vulnerabilities: August 2018",
    "tracking": {
      "current_release_date": "2018-08-31T20:37:00+00:00",
      "generator": {
        "date": "2022-09-03T03:40:56+00:00",
        "engine": {
          "name": "TVCE"
        }
      },
      "id": "cisco-sa-20180814-cpusidechannel",
      "initial_release_date": "2018-08-14T17:00:00+00:00",
      "revision_history": [
        {
          "date": "2018-08-14T18:24:35+00:00",
          "number": "1.0.0",
          "summary": "Initial public release."
        },
        {
          "date": "2018-08-15T20:28:21+00:00",
          "number": "1.1.0",
          "summary": "Updated Affected Products Sections: Under Investigation, Confirmed Vulnerable, and Confirmed Not Vulnerable."
        },
        {
          "date": "2018-08-17T20:17:13+00:00",
          "number": "1.2.0",
          "summary": "Removed SGX reference to UCS in the Summary section, no shipping UCS products currently support SGX technology. Updated Affected Products sections: Products Under Investigation, Confirmed Vulnerable, and Confirmed Not Vulnerable."
        },
        {
          "date": "2018-08-22T18:39:04+00:00",
          "number": "1.3.0",
          "summary": "Updated the Products Under Investigation, Confirmed Vulnerable, and Confirmed Not Vulnerable sections."
        },
        {
          "date": "2018-08-28T19:36:37+00:00",
          "number": "1.4.0",
          "summary": "Updated the Products Under Investigation, Confirmed Vulnerable, and Confirmed Not Vulnerable sections."
        },
        {
          "date": "2018-08-31T20:37:06+00:00",
          "number": "1.5.0",
          "summary": "Updated the Products Under Investigation, Confirmed Vulnerable, and Confirmed Not Vulnerable sections."
        }
      ],
      "status": "interim",
      "version": "1.5.0"
    }
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2018-3615",
      "notes": [
        {
          "category": "general",
          "text": "No additional information for this vulneraiblity is currently avaialbe.",
          "title": "No Notes"
        }
      ],
      "release_date": "2018-08-14T02:02:00+00:00",
      "remediations": [
        {
          "category": "none_available",
          "details": "No remediation is available at this time."
        }
      ],
      "title": "Modern CPU L1 Terminal Fault - SGX"
    },
    {
      "cve": "CVE-2018-3620",
      "notes": [
        {
          "category": "general",
          "text": "No additional information for this vulneraiblity is currently avaialbe.",
          "title": "No Notes"
        }
      ],
      "release_date": "2018-08-14T02:08:00+00:00",
      "remediations": [
        {
          "category": "none_available",
          "details": "No remediation is available at this time."
        }
      ],
      "title": "Modern CPU L1 Terminal Fault - Operating System and System Management Mode"
    },
    {
      "cve": "CVE-2018-3646",
      "notes": [
        {
          "category": "general",
          "text": "No additional information for this vulneraiblity is currently avaialbe.",
          "title": "No Notes"
        }
      ],
      "release_date": "2018-08-14T02:12:00+00:00",
      "remediations": [
        {
          "category": "none_available",
          "details": "No remediation is available at this time."
        }
      ],
      "title": "Modern CPU L1 Terminal Fault - Virtual Machine Mode"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...