var-201805-0967
Vulnerability from variot
Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis, aka Rogue System Register Read (RSRE), Variant 3a. Has speculative execution function CPU Is vulnerable to a cache-side channel attack. "Variant 4" Or "SpectreNG" It is called. Has speculative execution function CPU The following vulnerabilities have been reported that perform cache timing side-channel attacks against. * CVE-2018-3639 (Variant 4 "SpectreNG") : Speculative Store Bypass (SSB) * CVE-2018-3640 (Variant 3a) : Rogue System Register Read (RSRE) For more information, Project Zero bug report , Intel security advisory INTEL-SA-00115 and ARM whitepaper Please refer to. This vulnerability has been announced in the past Vulnerability CVE-2017-5753 (Variant 1 "Spectre") , CVE-2017-5715 (Variant 2 "Spectre") , CVE-2017-5754 (Variant 3 "Meltdown") To be similar to "SpectreNG" It is reported with the name.By using a cache timing side channel attack, a third party who can access as a local user may be able to read arbitrary privilege data or system register values. CPUhardware is firmware that runs in the central processor for managing and controlling the CPU. A number of CPUHardwares have information disclosure vulnerabilities. The vulnerability is caused by a race condition in the CPU cache processing. Local attackers can exploit vulnerabilities to obtain sensitive information through side channel analysis. Multiple CPU Hardwares are prone to an information-disclosure vulnerability. AMD, ARM, and Intel CPUs are all CPU (central processing unit) products from different manufacturers.
For the stable distribution (stretch), these problems have been fixed in version 3.20180703.2~deb9u1.
We recommend that you upgrade your intel-microcode packages. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
APPLE-SA-2018-10-30-2 macOS Mojave 10.14.1, Security Update 2018-001 High Sierra, Security Update 2018-005 Sierra
macOS Mojave 10.14.1, Security Update 2018-001 High Sierra, and Security Update 2018-005 Sierra are now available and address the following:
afpserver Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A remote attacker may be able to attack AFP servers through HTTP clients Description: An input validation issue was addressed with improved input validation. CVE-2018-4295: Jianjun Chen (@whucjj) from Tsinghua University and UC Berkeley
AppleGraphicsControl Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4410: an anonymous researcher working with Trend Micro's Zero Day Initiative
AppleGraphicsControl Available for: macOS High Sierra 10.13.6 Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2018-4417: Lee of the Information Security Lab Yonsei University working with Trend Micro's Zero Day Initiative
APR Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: Multiple buffer overflow issues existed in Perl Description: Multiple issues in Perl were addressed with improved memory handling. CVE-2017-12613: Craig Young of Tripwire VERT CVE-2017-12618: Craig Young of Tripwire VERT
ATS Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A malicious application may be able to elevate privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4411: lilang wu moony Li of Trend Micro working with Trend Micro's Zero Day Initiative
ATS Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2018-4308: Mohamed Ghannam (@_simo36)
CFNetwork Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4126: Bruno Keith (@bkth_) working with Trend Micro's Zero Day Initiative
CoreAnimation Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4415: Liang Zhuo working with Beyond Security's SecuriTeam Secure Disclosure
CoreCrypto Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An attacker may be able to exploit a weakness in the Miller-Rabin primality test to incorrectly identify prime numbers Description: An issue existed in the method for determining prime numbers. This issue was addressed by using pseudorandom bases for testing of primes. CVE-2018-4398: Martin Albrecht, Jake Massimo and Kenny Paterson of Royal Holloway, University of London, and Juraj Somorovsky of Ruhr University, Bochum
CoreFoundation Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A malicious application may be able to elevate privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4412: The UK's National Cyber Security Centre (NCSC)
CUPS Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: In certain configurations, a remote attacker may be able to replace the message content from the print server with arbitrary content Description: An injection issue was addressed with improved validation. CVE-2018-4153: Michael Hanselmann of hansmi.ch
CUPS Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An attacker in a privileged position may be able to perform a denial of service attack Description: A denial of service issue was addressed with improved validation. CVE-2018-4406: Michael Hanselmann of hansmi.ch
Dictionary Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: Parsing a maliciously crafted dictionary file may lead to disclosure of user information Description: A validation issue existed which allowed local file access. This was addressed with input sanitization. CVE-2018-4346: Wojciech ReguAa (@_r3ggi) of SecuRing
Dock Available for: macOS Mojave 10.14 Impact: A malicious application may be able to access restricted files Description: This issue was addressed by removing additional entitlements. CVE-2018-4403: Patrick Wardle of Digita Security
dyld Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: A malicious application may be able to elevate privileges Description: A logic issue was addressed with improved validation. This ensures that older data read from recently-written-to addresses cannot be read via a speculative side-channel. CVE-2018-3639: Jann Horn (@tehjh) of Google Project Zero (GPZ), Ken Johnson of the Microsoft Security Response Center (MSRC)
EFI Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: A local user may be able to modify protected parts of the file system Description: A configuration issue was addressed with additional restrictions. CVE-2018-4342: Timothy Perfitt of Twocanoes Software
Foundation Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: Processing a maliciously crafted text file may lead to a denial of service Description: A denial of service issue was addressed with improved validation. CVE-2018-4304: jianan.huang (@Sevck)
Grand Central Dispatch Available for: macOS High Sierra 10.13.6 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4426: Brandon Azad
Heimdal Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-3646: Baris Kasikci, Daniel Genkin, Ofir Weisse, and Thomas F. Wenisch of University of Michigan, Mark Silberstein and Marina Minkin of Technion, Raoul Strackx, Jo Van Bulck, and Frank Piessens of KU Leuven, Rodrigo Branco, Henrique Kawakami, Ke Sun, and Kekai Hu of Intel Corporation, Yuval Yarom of The University of Adelaide
Hypervisor Available for: macOS Sierra 10.12.6 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption vulnerability was addressed with improved locking. CVE-2018-4242: Zhuo Liang of Qihoo 360 Nirvan Team
ICU Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: Processing a maliciously crafted string may lead to heap corruption Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4394: an anonymous researcher
Intel Graphics Driver Available for: macOS Sierra 10.12.6 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4334: Ian Beer of Google Project Zero
Intel Graphics Driver Available for: macOS High Sierra 10.13.6 Impact: An application may be able to read restricted memory Description: A validation issue was addressed with improved input sanitization. CVE-2018-4396: Yu Wang of Didi Research America CVE-2018-4418: Yu Wang of Didi Research America
Intel Graphics Driver Available for: macOS High Sierra 10.13.6 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved input validation. CVE-2018-4350: Yu Wang of Didi Research America
IOGraphics Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4422: an anonymous researcher working with Trend Micro's Zero Day Initiative
IOHIDFamily Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A malicious application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved input validation CVE-2018-4408: Ian Beer of Google Project Zero
IOKit Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4402: Proteas of Qihoo 360 Nirvan Team
IOKit Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A malicious application may be able to break out of its sandbox Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4341: Ian Beer of Google Project Zero CVE-2018-4354: Ian Beer of Google Project Zero
IOUserEthernet Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4401: Apple
IPSec Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An application may be able to gain elevated privileges Description: An out-of-bounds read was addressed with improved input validation. CVE-2018-4371: Tim Michaud (@TimGMichaud) of Leviathan Security Group
Kernel Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed by removing the vulnerable code. CVE-2018-4420: Mohamed Ghannam (@_simo36)
Kernel Available for: macOS High Sierra 10.13.6 Impact: A malicious application may be able to leak sensitive user information Description: An access issue existed with privileged API calls. This issue was addressed with additional restrictions. CVE-2018-4399: Fabiano Anemone (@anoane)
Kernel Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4340: Mohamed Ghannam (@_simo36) CVE-2018-4419: Mohamed Ghannam (@_simo36) CVE-2018-4425: cc working with Trend Micro's Zero Day Initiative, Juwei Lin (@panicaII) of Trend Micro working with Trend Micro's Zero Day Initiative
Kernel Available for: macOS Sierra 10.12.6 Impact: Mounting a maliciously crafted NFS network share may lead to arbitrary code execution with system privileges Description: Multiple memory corruption issues were addressed with improved memory handling. CVE-2018-4259: Kevin Backhouse of Semmle and LGTM.com CVE-2018-4286: Kevin Backhouse of Semmle and LGTM.com CVE-2018-4287: Kevin Backhouse of Semmle and LGTM.com CVE-2018-4288: Kevin Backhouse of Semmle and LGTM.com CVE-2018-4291: Kevin Backhouse of Semmle and LGTM.com
Kernel Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An application may be able to read restricted memory Description: A memory initialization issue was addressed with improved memory handling. CVE-2018-4413: Juwei Lin (@panicaII) of TrendMicro Mobile Security Team
Kernel Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An attacker in a privileged network position may be able to execute arbitrary code Description: A memory corruption issue was addressed with improved validation. CVE-2018-4407: Kevin Backhouse of Semmle Ltd.
Kernel Available for: macOS Mojave 10.14 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A buffer overflow was addressed with improved size validation. CVE-2018-4424: Dr. Silvio Cesare of InfoSect
Login Window Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A local user may be able to cause a denial of service Description: A validation issue was addressed with improved logic. CVE-2018-4348: Ken Gannon of MWR InfoSecurity and Christian Demko of MWR InfoSecurity
Mail Available for: macOS Mojave 10.14 Impact: Processing a maliciously crafted mail message may lead to UI spoofing Description: An inconsistent user interface issue was addressed with improved state management. CVE-2018-4389: Dropbox Offensive Security Team, Theodor Ragnar Gislason of Syndis
mDNSOffloadUserClient Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An application may be able to execute arbitrary code with kernel privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4326: an anonymous researcher working with Trend Micro's Zero Day Initiative, Zhuo Liang of Qihoo 360 Nirvan Team
MediaRemote Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A sandboxed process may be able to circumvent sandbox restrictions Description: An access issue was addressed with additional sandbox restrictions. This ensures that implementation specific system registers cannot be leaked via a speculative execution side-channel. CVE-2018-3640: Innokentiy Sennovskiy from BiZone LLC (bi.zone), Zdenek Sojka, Rudolf Marek and Alex Zuepke from SYSGO AG (sysgo.com)
NetworkExtension Available for: macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: Connecting to a VPN server may leak DNS queries to a DNS proxy Description: A logic issue was addressed with improved state management. CVE-2018-4369: an anonymous researcher
Perl Available for: macOS Sierra 10.12.6 Impact: Multiple buffer overflow issues existed in Perl Description: Multiple issues in Perl were addressed with improved memory handling. CVE-2018-6797: Brian Carpenter
Ruby Available for: macOS Sierra 10.12.6 Impact: A remote attacker may be able to cause unexpected application termination or arbitrary code execution Description: Multiple issues in Ruby were addressed in this update. CVE-2017-898 CVE-2017-10784 CVE-2017-14033 CVE-2017-14064 CVE-2017-17405 CVE-2017-17742 CVE-2018-6914 CVE-2018-8777 CVE-2018-8778 CVE-2018-8779 CVE-2018-8780
Security Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: Processing a maliciously crafted S/MIME signed message may lead to a denial of service Description: A validation issue was addressed with improved logic. CVE-2018-4400: Yukinobu Nagayasu of LAC Co., Ltd.
Security Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: A local user may be able to cause a denial of service Description: This issue was addressed with improved checks. CVE-2018-4395: Patrick Wardle of Digita Security
Spotlight Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An application may be able to execute arbitrary code with system privileges Description: A memory corruption issue was addressed with improved memory handling. CVE-2018-4393: Lufeng Li
Symptom Framework Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6 Impact: An application may be able to read restricted memory Description: An out-of-bounds read was addressed with improved bounds checking. CVE-2018-4203: Bruno Keith (@bkth_) working with Trend Micro's Zero Day Initiative
WiFi Available for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS Mojave 10.14 Impact: An attacker in a privileged position may be able to perform a denial of service attack Description: A denial of service issue was addressed with improved validation. CVE-2018-4368: Milan Stute and Alex Mariotto of Secure Mobile Networking Lab at Technische UniversitA$?t Darmstadt
Additional recognition
Calendar We would like to acknowledge an anonymous researcher for their assistance.
iBooks We would like to acknowledge Sem VoigtlA$?nder of Fontys Hogeschool ICT for their assistance.
Kernel We would like to acknowledge Brandon Azad for their assistance.
LaunchServices We would like to acknowledge Alok Menghrajani of Square for their assistance.
Quick Look We would like to acknowledge lokihardt of Google Project Zero for their assistance.
Security We would like to acknowledge Marinos Bernitsas of Parachute for their assistance.
Terminal We would like to acknowledge an anonymous researcher for their assistance.
Installation note:
macOS Mojave 10.14.1, Security Update 2018-001 High Sierra, and Security Update 2018-005 Sierra may be obtained from the Mac App Store or Apple's Software Downloads web site: https://support.apple.com/downloads/
Information will also be posted to the Apple Security Updates web site: https://support.apple.com/kb/HT201222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE-----
iQJdBAEBCABHFiEEDNXJVNCJJEAVmJdZeC9tht7TK3EFAlvYkgYpHHByb2R1Y3Qt c2VjdXJpdHktbm9yZXBseUBsaXN0cy5hcHBsZS5jb20ACgkQeC9tht7TK3EcGQ// QbUbTOZRgxcStGZjs+qdXjeaXI6i1MKaky7o/iYCXf87crFu79PCsXyPU1jeMvoS tgDxz7ornlyaxR4wcSYzfcuIeY2ZH+dkxc7JJHQbKTW1dWYHpXUUzzNm+Ay/Gtk+ 2EIAgJ9oUf8FARR5cmcKBZfLFVdc40vpM3bBCV4m2Kr5KiDsqZKdZTujBQRccAsO HKRbhDecw0WX/CfEbLprs86uIXFMIoifhmh8LMebjzIQn2ozoFG6R31vMMHeDpir zf0xlVCJrJy/XywmkodhBWWrUWcM0hfsJ8EmyIBwFEYUxFhOV3D+x3rStd2kjyNL LG9oWclxDkjImQXdrL8IRAQfZvcVQFZK2vSGCYfRN0LY105sxjPjeIsJ0RORzcSN 2mlDR1UuTosk0GleDbmhv/ornfOc537UebwuHVWU5LpPNFkvY1Cv8zPrQAHewuod TmktkNuv2x2fgw9g7ntE88UBF9JMC+Ofs/FgJ67RkoT4R39P7VvaztHlmxmr/rIw TrSs7TDVqciz+DOMRKxyNPI1cpXM5ITCTvgbY4+RWwaFJzfgY+Gc+sldvVcb1x9I LlsI19MA0bsvi+ReOcLbWYuEHaVhVqZ7LndxR9m2gJ39L9jff+dOsSlznF4OLs+S t7Rz6i2mOpe6vXobkTUmml3m3zYIhL3XcdcYpw3U0F8= =uhgi -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
VMware Security Advisory
Advisory ID: VMSA-2018-0012 Severity: Moderate Synopsis: VMware vSphere, Workstation and Fusion updates enable Hypervisor-Assisted Guest Mitigations for Speculative Store Bypass issue. Issue date: 2018-05-21 Updated on: 2018-05-21 (Initial Advisory) CVE number: CVE-2018-3639
- Summary
VMware vSphere, Workstation and Fusion updates enable Hypervisor- Assisted Guest Mitigations for Speculative Store Bypass issue.
The mitigations in this advisory are categorized as Hypervisor Assisted Guest Mitigations described by VMware Knowledge Base article 54951. KB54951 also covers CVE-2018-3640 mitigations which do not require VMware product updates.
- Relevant Products
VMware vCenter Server (VC) VMware vSphere ESXi (ESXi) VMware Workstation Pro / Player (Workstation) VMware Fusion Pro / Fusion (Fusion)
- Problem Description
vCenter Server, ESXi, Workstation, and Fusion update speculative execution control mechanism for Virtual Machines (VMs). As a result, a patched Guest Operating System (GOS) can remediate the Speculative Store bypass issue (CVE-2018-3639) using the Speculative-Store- Bypass-Disable (SSBD) control bit. This issue may allow for information disclosure in applications and/or execution runtimes which rely on managed code security mechanisms. Based on current evaluations, we do not believe that CVE-2018-3639 could allow for VM to VM or Hypervisor to VM Information disclosure.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifier CVE-2018-3639 to this issue.
Column 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available.
VMware Product Running Replace with/ Mitigation/ Product Version on Severity Apply Patch Workaround =========== ========= ======= ========= ================= ========== VC 6.7 Any Moderate Patch Pending None VC 6.5 Any Moderate Patch Pending None VC 6.0 Any Moderate Patch Pending None VC 5.5 Any Moderate Patch Pending None
ESXi 6.7 Any Moderate Patch Pending None ESXi 6.5 Any Moderate Patch Pending None ESXi 6.0 Any Moderate Patch Pending None ESXi 5.5 Any Moderate Patch Pending None
Workstation 14.x Any Moderate 14.1.2** None
Fusion 10.x Any Moderate 10.1.2** None
*These updates are on hold until Intel has released updated microcode which has been tested by VMware.
**There are additional VMware and 3rd party requirements for CVE-2018-3639 mitigation beyond applying these updates. Please see VMware Knowledge Base Article 55111 for details.
- Solution
VMware Workstation Pro, Player 14.1.2 Downloads and Documentation: https://www.vmware.com/go/downloadworkstation https://www.vmware.com/go/downloadplayer
VMware Fusion Pro / Fusion 10.1.2
Downloads and Documentation:
https://www.vmware.com/go/downloadfusion
- References
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3639 https://kb.vmware.com/kb/54951 https://kb.vmware.com/kb/55111
- Change log
2018-05-21: Initial security advisory in conjunction with the release of Workstation 14.1.2 and Fusion 10.1.2 on 2018-05-21.
- Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
security-announce@lists.vmware.com
bugtraq@securityfocus.com
fulldisclosure@seclists.org
E-mail: security at vmware.com PGP key at: https://kb.vmware.com/kb/1055
VMware Security Advisories http://www.vmware.com/security/advisories
VMware Security Response Policy https://www.vmware.com/support/policies/security_response.html
VMware Lifecycle Support Phases https://www.vmware.com/support/policies/lifecycle.html
VMware Security & Compliance Blog
https://blogs.vmware.com/security
Twitter https://twitter.com/VMwareSRC
Copyright 2018 VMware Inc. All rights reserved. -----BEGIN PGP SIGNATURE-----
iF0EARECAB0WIQSmJMaUX5+xuU/DnNwMRybxVuL2QwUCWwLcKAAKCRAMRybxVuL2 Q/WnAKD66NtwlYXMUBkrev+wQoCEu4smLACgmyVURkBIjsbq0i/vrb0CFDLt6EY= =kpHA -----END PGP SIGNATURE-----
Security-announce mailing list Security-announce@lists.vmware.com https://lists.vmware.com/mailman/listinfo/security-announce . ========================================================================== Ubuntu Security Notice USN-3756-1 August 27, 2018
intel-microcode vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
Summary:
The system could be made to expose sensitive information.
Software Description: - intel-microcode: Processor microcode for Intel CPUs
Details:
It was discovered that memory present in the L1 data cache of an Intel CPU core may be exposed to a malicious process that is executing on the CPU core. This vulnerability is also known as L1 Terminal Fault (L1TF). A local attacker in a guest virtual machine could use this to expose sensitive information (memory from other guests or the host OS). This vulnerability is also known as Rogue System Register Read (RSRE). (CVE-2018-3640)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 18.04 LTS: intel-microcode 3.20180807a.0ubuntu0.18.04.1
Ubuntu 16.04 LTS: intel-microcode 3.20180807a.0ubuntu0.16.04.1
Ubuntu 14.04 LTS: intel-microcode 3.20180807a.0ubuntu0.14.04.1
After a standard system update you need to reboot your computer to make all the necessary changes
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201805-0967", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "atom c", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "c3508" }, { "model": "atom c", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "c3808" }, { "model": "atom c", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "c3538" }, { "model": "atom c", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "c3558" }, { "model": "atom c", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "c3708" }, { "model": "atom c", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "c3750" }, { "model": "atom c", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "c3758" }, { "model": "atom c", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "c2308" }, { "model": "atom c", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "c3308" }, { "model": "atom c", "scope": "eq", "trust": 1.6, "vendor": "intel", "version": "c3338" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4667_v3" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3450" }, { "model": "xeon e5 2470 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "45nm" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3460" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3736g" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2687w_v2" }, { "model": "xeon e5 2430", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2803" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4607_v2" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5506" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3480" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880l_v3" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3795" }, { "model": "xeon e3 1270 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4669_v4" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1220_" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2660_v2" }, { "model": "xeon e5 1660 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880_v2" }, { "model": "pentium silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n5000" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3850" }, { "model": "xeon e5 2430 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1245", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l3403" }, { "model": "xeon e3 1260l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2695_v3" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658_v4" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e6540" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658_v2" }, { "model": "xeon e5 2650l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1585l_v5" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2699a_v4" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86132" }, { "model": "xeon e5 2603 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2628l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1278l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5507" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j4005" }, { "model": "xeon e5 2620", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8160f" }, { "model": "xeon e3 1226 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1240 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1241 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4870" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2699_v4" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1535m_v5" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2690_v4" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4640_v4" }, { "model": "xeon e5 2643 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2687w_v3" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8867l" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86152" }, { "model": "xeon e-1105c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86140m" }, { "model": "xeon e5 1650", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8153" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4830_v4" }, { "model": "xeon e3 1501m v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880_v4" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4809_v4" }, { "model": "xeon e3 1270", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2680_v3" }, { "model": "xeon e5 2448l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8160t" }, { "model": "xeon e3 1285l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4655_v4" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8180" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610_v4" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "85120" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "85119t" }, { "model": "xeon e3 1230 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1245 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2408l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8891_v3" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8891_v4" }, { "model": "cortex-a", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": "57" }, { "model": "xeon e5 2403", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2428l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2650l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8860" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86130f" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4620" }, { "model": "xeon e5 2640", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "125c_" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4830" }, { "model": "xeon e3 1280 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2850" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4809_v3" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5560" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4657l_v2" }, { "model": "xeon e5 1680 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4830_v3" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2697a_v4" }, { "model": "xeon e3 1230 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1220l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4607" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86136" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3745" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5540" }, { "model": "xeon e5 2428l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l3406" }, { "model": "xeon e5 2637 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86146" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4627_v4" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l3426" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3740" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5503" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4667_v4" }, { "model": "xeon e3 1240 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4617" }, { "model": "xeon e3 1275 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1225", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1225 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "32nm" }, { "model": "xeon e3 1275l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2418l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2648l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86142" }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3827" }, { "model": "xeon e5 2637 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4114t" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8893_v2" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2680_v2" }, { "model": "xeon e5 2618l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86126" }, { "model": "xeon e5 2440", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2650 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8164" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2697_v4" }, { "model": "xeon e5 2603 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2890_v2" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8158" }, { "model": "xeon e3 1285 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86140" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5600" }, { "model": "xeon e5 2618l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2640 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2618l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650_v2" }, { "model": "xeon e3 1220 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1276 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2683_v3" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86144" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3460" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1575m_v5" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2690" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3775" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4627_v3" }, { "model": "xeon e3 1240 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2620 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4114" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3735e" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "32nm" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86138" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4627_v2" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4807" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86148" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8170m" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2460" }, { "model": "xeon e5 2407 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2620 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86138t" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2820" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3775d" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5550" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1275_" }, { "model": "xeon e5 2430l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n4100" }, { "model": "xeon e5 1620 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4860_v2" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1585_v5" }, { "model": "xeon e3 1105c v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1265l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "85120t" }, { "model": "xeon e5 2428l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4809_v2" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2870_v2" }, { "model": "xeon e5 2648l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8160" }, { "model": "xeon e5 1650 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8890_v3" }, { "model": "xeon e5 2450 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 12201 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1230", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1230l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2680" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8870" }, { "model": "xeon e3 1270 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3570" }, { "model": "xeon e5 2609", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2630 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2630l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5518_" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2850_v2" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1558l_v5" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8170" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3770d" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7500" }, { "model": "xeon e5 2418l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8176f" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3590" }, { "model": "xeon e3 1290 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3450" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86126t" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "85122" }, { "model": "pentium", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n4000" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8890_v4" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4110" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2697_v2" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5530" }, { "model": "xeon e5 2440 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1245 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8870_v2" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3858" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8176" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650_v4" }, { "model": "xeon e3 1280 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1281 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2580" }, { "model": "xeon e5 2623 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2560" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8156" }, { "model": "xeon e3 1290", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1268l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j3455" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850_v4" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2698_v3" }, { "model": "xeon e5 1660", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j4205" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2687w" }, { "model": "xeon e5 1680 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2880_v2" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2667_v4" }, { "model": "xeon e3 1275 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2420", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "85118" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86138f" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4820_v2" }, { "model": "xeon e5 2450l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86134m" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8894_v4" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4628l_v4" }, { "model": "xeon e3 1230 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2870" }, { "model": "xeon e5 1620 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4860" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4603_v2" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1545m_v5" }, { "model": "xeon e5 1428l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610_v2" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5508_" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8830" }, { "model": "xeon e3 1240 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 1660 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2637 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1505m v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4603" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "45nm" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4660_v3" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2860" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86148f" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8850" }, { "model": "xeon e3 1285 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1271 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4820_v4" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3470" }, { "model": "xeon e3 1286 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2660_v3" }, { "model": "xeon e5 2630l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4648_v3" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4890_v2" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5115" }, { "model": "xeon e3 1231 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1286l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3736f" }, { "model": "xeon e5 2603", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8870_v3" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3530" }, { "model": "xeon e5 2650", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e6510" }, { "model": "xeon e3 1230 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1280 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2683_v4" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850_v2" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "85115" }, { "model": "pentium silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j5005" }, { "model": "xeon e3 1270 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670_v3" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658a_v3" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "45nm" }, { "model": "xeon e5 2630", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5502" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5504" }, { "model": "xeon e3 1225 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4620_v4" }, { "model": "xeon e5 2643", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1240l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2665" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8176m" }, { "model": "xeon e5 2630 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1280", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2450l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j4105" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2667_v3" }, { "model": "xeon e5 1428l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2608l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4640_v3" }, { "model": "cortex-a", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": "15" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5570" }, { "model": "xeon e3 1125c v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1225 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "32nm" }, { "model": "xeon e3 1275 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4640" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2697_v3" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4669_v3" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5520" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1565l_v5" }, { "model": "xeon e3 1505l v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3950" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8857_v2" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2520" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "w5590" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1578l_v5" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670_v2" }, { "model": "xeon e5 2620 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2699r_v4" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86130" }, { "model": "xeon e3 12201", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2628l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8168" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4108" }, { "model": "xeon e5 1630 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2650l_v4" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4116" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4830_v2" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8870_v4" }, { "model": "xeon e3 1505l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3560" }, { "model": "xeon e5 2418l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4870_v2" }, { "model": "xeon e5 2640 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3958" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "32nm" }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3815" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "w5580" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2420" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5506" }, { "model": "xeon e5 2608l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2648l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8890_v2" }, { "model": "xeon e5 2640 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 1620", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4109t" }, { "model": "xeon e3 1285l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4820_v3" }, { "model": "xeon e3 1235l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2643 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86128" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2660_v4" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86126f" }, { "model": "xeon e3 1268l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8891_v2" }, { "model": "xeon e5 1650 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e6550" }, { "model": "xeon e3 1240", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2648l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1220 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3845" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4660_v4" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2687w_v4" }, { "model": "xeon e5 1650 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1235", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2430l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4880_v2" }, { "model": "xeon e5 1428l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2650l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8837" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86150" }, { "model": "xeon e5 2630 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3785" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2690_v2" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4624l_v2" }, { "model": "xeon e3 1285 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2630l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2690_v3" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4820" }, { "model": "xeon e5 2628l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3440" }, { "model": "xeon e3 1270 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850" }, { "model": "xeon e3 1258l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2660" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8867_v4" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2698_v4" }, { "model": "xeon e5 2450", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3600" }, { "model": "xeon e5 2438l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1220 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4116t" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8850_v2" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8867_v3" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850_v3" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86130t" }, { "model": "xeon e5 2630l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1265l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86142f" }, { "model": "xeon e3 1260l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3430" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4640_v2" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86134" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2695_v2" }, { "model": "xeon e3 1280 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2623 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2680_v4" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650_v3" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2760" }, { "model": "xeon e3 1225 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5530" }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3825" }, { "model": "xeon e3 1245 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4620_v2" }, { "model": "xeon e5 2609 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2695_v4" }, { "model": "xeon e5 2448l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3805" }, { "model": "xeon e5 2609 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3580" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8860_v3" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4112" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3745d" }, { "model": "xeon e5 1660 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1265l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1535m_v6" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2480" }, { "model": "pentium", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n4200" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3955" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3735f" }, { "model": "xeon e5 2643 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2403 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2667" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2699_v3" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2667_v2" }, { "model": "xeon e3 1240l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4620_v3" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3740d" }, { "model": "xeon e5 2407", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2603 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2609 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8160m" }, { "model": "xeon e3 1245 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1501l v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8893_v3" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3830" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650l" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3735d" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658_v3" }, { "model": "xeon e5 2420 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 1630 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3826" }, { "model": "xeon e5 2470", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880_v3" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5520" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "45nm" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1515m_v5" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3770" }, { "model": "xeon e3 1220 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3735g" }, { "model": "xeon e5 2650 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 1620 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3480" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8893_v4" }, { "model": "cortex-a", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": "72" }, { "model": "xeon e5 2650 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1275 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2637", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2830" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1505m_v6" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610_v3" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86154" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "86142m" }, { "model": "xeon e3 1246 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880l_v2" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4655_v3" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8860_v4" }, { "model": "6th generation core processors", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "5th generation core processors", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "4th generation core processors", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "3rd generation core processors", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "2nd generation core processors", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "8th generation core processors", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "7th generation core processors", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "atom processor a series", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "atom processor c series", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "atom processor e series", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "atom processor t series", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "atom processor series", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "x0" }, { "model": "atom processor z series", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "core x-series processor family for intel platforms", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "x990" }, { "model": "celeron processor j series", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "celeron processor n series", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "core m processor family", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "core x-series processor family for intel platforms", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "x2990" }, { "model": "pentium processor n series", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "pentium processor silver series", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "34000" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "36000" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "55000" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "56000" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "75000" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "65000" }, { "model": "pentium processor j series", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "v20" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "v40" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "v50" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "v60" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "v20" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "v40" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "0" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "v20" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.9, "vendor": "intel", "version": "v40" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "amd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "arm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "dell", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "dell emc", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fortinet", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "qualcomm incorporated", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "synology", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "", "scope": null, "trust": 0.8, "vendor": "multiple vendors", "version": null }, { "model": "cortex a57", "scope": null, "trust": 0.6, "vendor": "arm", "version": null }, { "model": "5th generation core processors", "scope": null, "trust": 0.6, "vendor": "intel", "version": null }, { "model": "cortex a72", "scope": null, "trust": 0.6, "vendor": "arm", "version": null }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "v3" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "v3" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "v3" }, { "model": "surface studio", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "surface pro with advanced lte model", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "18070" }, { "model": "surface pro model", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "17960" }, { "model": "surface pro", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "40" }, { "model": "surface pro", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "30" }, { "model": "surface laptop", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "surface book", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2" }, { "model": "surface book", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v30" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v30" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v30" }, { "model": "cortex a72", "scope": "eq", "trust": 0.3, "vendor": "arm", "version": "0" }, { "model": "cortex a57", "scope": "eq", "trust": 0.3, "vendor": "arm", "version": "0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-13356" }, { "db": "BID", "id": "104228" }, { "db": "JVNDB", "id": "JVNDB-2018-003386" }, { "db": "CNNVD", "id": "CNNVD-201805-748" }, { "db": "NVD", "id": "CVE-2018-3640" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:85120:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_silver:j5005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium:n4100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:85115:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86126t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86128:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86136:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86138:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86142m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86144:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium_silver:n5000:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:85122:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86126:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86126f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86134:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86134m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86142:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86142f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86154:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:85120t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86130t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86132:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86140:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86140m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86148f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86150:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86152:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1220_:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x3440:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x3450:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:l5520:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:l5530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e5530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e5540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e6510:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e6540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:45nm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:45nm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1275_:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:l3426:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x3430:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:l5508_:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:l5518_:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e5507:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e5520:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:w5590:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:5600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:32nm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:32nm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:l3403:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:l3406:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x3480:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:3600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:l5506:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e5504:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e5506:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x5570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:w5580:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:45nm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:45nm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium:n4200:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:pentium:n4000:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:85118:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:85119t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86130f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86138f:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86138t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86146:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_gold:86148:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:125c_:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x3460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x3470:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e5502:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e5503:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x5550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:x5560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:e6550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:xeon_e3:7500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:32nm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:32nm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:arm:cortex-a:72:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:arm:cortex-a:57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:arm:cortex-a:15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-3640" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "These vulnerabilities are publicly disclosed by the outside.", "sources": [ { "db": "CNNVD", "id": "CNNVD-201805-748" } ], "trust": 0.6 }, "cve": "CVE-2018-3640", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "CNVD-2018-13356", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "VHN-133671", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "CVE-2018-3640", "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.1, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-3640", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-13356", "trust": 0.6, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201805-748", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-133671", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-3640", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-13356" }, { "db": "VULHUB", "id": "VHN-133671" }, { "db": "VULMON", "id": "CVE-2018-3640" }, { "db": "CNNVD", "id": "CNNVD-201805-748" }, { "db": "NVD", "id": "CVE-2018-3640" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis, aka Rogue System Register Read (RSRE), Variant 3a. Has speculative execution function CPU Is vulnerable to a cache-side channel attack. \"Variant 4\" Or \"SpectreNG\" It is called. Has speculative execution function CPU The following vulnerabilities have been reported that perform cache timing side-channel attacks against. * CVE-2018-3639 (Variant 4 \"SpectreNG\") : Speculative Store Bypass (SSB) * CVE-2018-3640 (Variant 3a) : Rogue System Register Read (RSRE) For more information, Project Zero \u003ca href=\"https://bugs.chromium.org/p/project-zero/issues/detail?id=1528\"\u003ebug report\u003c/a\u003e , Intel security advisory \u003ca href=\"https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html\"\u003eINTEL-SA-00115\u003c/a\u003e and ARM \u003ca href=\"https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability\"\u003ewhitepaper\u003c/a\u003e Please refer to. This vulnerability has been announced in the past \u003ca href=\"https://www.kb.cert.org/vuls/id/584653\"\u003e Vulnerability \u003c/a\u003e CVE-2017-5753 (Variant 1 \"Spectre\") , CVE-2017-5715 (Variant 2 \"Spectre\") , CVE-2017-5754 (Variant 3 \"Meltdown\") To be similar to \"SpectreNG\" It is reported with the name.By using a cache timing side channel attack, a third party who can access as a local user may be able to read arbitrary privilege data or system register values. CPUhardware is firmware that runs in the central processor for managing and controlling the CPU. A number of CPUHardwares have information disclosure vulnerabilities. The vulnerability is caused by a race condition in the CPU cache processing. Local attackers can exploit vulnerabilities to obtain sensitive information through side channel analysis. Multiple CPU Hardwares are prone to an information-disclosure vulnerability. AMD, ARM, and Intel CPUs are all CPU (central processing unit) products from different manufacturers. \n\nFor the stable distribution (stretch), these problems have been fixed in\nversion 3.20180703.2~deb9u1. \n\nWe recommend that you upgrade your intel-microcode packages. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nAPPLE-SA-2018-10-30-2 macOS Mojave 10.14.1, Security Update 2018-001\nHigh Sierra, Security Update 2018-005 Sierra\n\nmacOS Mojave 10.14.1, Security Update 2018-001 High Sierra, and\nSecurity Update 2018-005 Sierra are now available and address\nthe following:\n\nafpserver\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: A remote attacker may be able to attack AFP servers through\nHTTP clients\nDescription: An input validation issue was addressed with improved\ninput validation. \nCVE-2018-4295: Jianjun Chen (@whucjj) from Tsinghua University and UC\nBerkeley\n\nAppleGraphicsControl\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\ninput validation. \nCVE-2018-4410: an anonymous researcher working with Trend Micro\u0027s\nZero Day Initiative\n\nAppleGraphicsControl\nAvailable for: macOS High Sierra 10.13.6\nImpact: An application may be able to read restricted memory\nDescription: A validation issue was addressed with improved input\nsanitization. \nCVE-2018-4417: Lee of the Information Security Lab Yonsei University\nworking with Trend Micro\u0027s Zero Day Initiative\n\nAPR\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: Multiple buffer overflow issues existed in Perl\nDescription: Multiple issues in Perl were addressed with improved\nmemory handling. \nCVE-2017-12613: Craig Young of Tripwire VERT\nCVE-2017-12618: Craig Young of Tripwire VERT\n\nATS\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: A malicious application may be able to elevate privileges\nDescription: A memory corruption issue was addressed with improved\ninput validation. \nCVE-2018-4411: lilang wu moony Li of Trend Micro working with Trend\nMicro\u0027s Zero Day Initiative\n\nATS\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: An application may be able to read restricted memory\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2018-4308: Mohamed Ghannam (@_simo36)\n\nCFNetwork\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4126: Bruno Keith (@bkth_) working with Trend Micro\u0027s Zero\nDay Initiative\n\nCoreAnimation\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4415: Liang Zhuo working with Beyond Security\u0027s SecuriTeam\nSecure Disclosure\n\nCoreCrypto\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14\nImpact: An attacker may be able to exploit a weakness in the\nMiller-Rabin primality test to incorrectly identify prime numbers\nDescription: An issue existed in the method for determining prime\nnumbers. This issue was addressed by using pseudorandom bases for\ntesting of primes. \nCVE-2018-4398: Martin Albrecht, Jake Massimo and Kenny Paterson of\nRoyal Holloway, University of London, and Juraj Somorovsky of Ruhr\nUniversity, Bochum\n\nCoreFoundation\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: A malicious application may be able to elevate privileges\nDescription: A memory corruption issue was addressed with improved\ninput validation. \nCVE-2018-4412: The UK\u0027s National Cyber Security Centre (NCSC)\n\nCUPS\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: In certain configurations, a remote attacker may be able to\nreplace the message content from the print server with arbitrary\ncontent\nDescription: An injection issue was addressed with improved\nvalidation. \nCVE-2018-4153: Michael Hanselmann of hansmi.ch\n\nCUPS\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: An attacker in a privileged position may be able to perform a\ndenial of service attack\nDescription: A denial of service issue was addressed with improved\nvalidation. \nCVE-2018-4406: Michael Hanselmann of hansmi.ch\n\nDictionary\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: Parsing a maliciously crafted dictionary file may lead to\ndisclosure of user information\nDescription: A validation issue existed which allowed local file\naccess. This was addressed with input sanitization. \nCVE-2018-4346: Wojciech ReguAa (@_r3ggi) of SecuRing\n\nDock\nAvailable for: macOS Mojave 10.14\nImpact: A malicious application may be able to access restricted\nfiles\nDescription: This issue was addressed by removing additional\nentitlements. \nCVE-2018-4403: Patrick Wardle of Digita Security\n\ndyld\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14\nImpact: A malicious application may be able to elevate privileges\nDescription: A logic issue was addressed with improved validation. This ensures that older data read from\nrecently-written-to addresses cannot be read via a speculative\nside-channel. \nCVE-2018-3639: Jann Horn (@tehjh) of Google Project Zero (GPZ), Ken\nJohnson of the Microsoft Security Response Center (MSRC)\n\nEFI\nAvailable for: macOS High Sierra 10.13.6, macOS Mojave 10.14\nImpact: A local user may be able to modify protected parts of the\nfile system\nDescription: A configuration issue was addressed with additional\nrestrictions. \nCVE-2018-4342: Timothy Perfitt of Twocanoes Software\n\nFoundation\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: Processing a maliciously crafted text file may lead to a\ndenial of service\nDescription: A denial of service issue was addressed with improved\nvalidation. \nCVE-2018-4304: jianan.huang (@Sevck)\n\nGrand Central Dispatch\nAvailable for: macOS High Sierra 10.13.6\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4426: Brandon Azad\n\nHeimdal\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-3646: Baris Kasikci, Daniel Genkin, Ofir Weisse, and Thomas\nF. Wenisch of University of Michigan, Mark Silberstein and Marina\nMinkin of Technion, Raoul Strackx, Jo Van Bulck, and Frank Piessens\nof KU Leuven, Rodrigo Branco, Henrique Kawakami, Ke Sun, and Kekai Hu\nof Intel Corporation, Yuval Yarom of The University of Adelaide\n\nHypervisor\nAvailable for: macOS Sierra 10.12.6\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption vulnerability was addressed with\nimproved locking. \nCVE-2018-4242: Zhuo Liang of Qihoo 360 Nirvan Team\n\nICU\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14\nImpact: Processing a maliciously crafted string may lead to heap\ncorruption\nDescription: A memory corruption issue was addressed with improved\ninput validation. \nCVE-2018-4394: an anonymous researcher\n\nIntel Graphics Driver\nAvailable for: macOS Sierra 10.12.6\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4334: Ian Beer of Google Project Zero\n\nIntel Graphics Driver\nAvailable for: macOS High Sierra 10.13.6\nImpact: An application may be able to read restricted memory\nDescription: A validation issue was addressed with improved input\nsanitization. \nCVE-2018-4396: Yu Wang of Didi Research America\nCVE-2018-4418: Yu Wang of Didi Research America\n\nIntel Graphics Driver\nAvailable for: macOS High Sierra 10.13.6\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\ninput validation. \nCVE-2018-4350: Yu Wang of Didi Research America\n\nIOGraphics\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4422: an anonymous researcher working with Trend Micro\u0027s\nZero Day Initiative\n\nIOHIDFamily\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: A malicious application may be able to execute arbitrary code\nwith kernel privileges\nDescription: A memory corruption issue was addressed with improved\ninput validation\nCVE-2018-4408: Ian Beer of Google Project Zero\n\nIOKit\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4402: Proteas of Qihoo 360 Nirvan Team\n\nIOKit\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: A malicious application may be able to break out of its\nsandbox\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4341: Ian Beer of Google Project Zero\nCVE-2018-4354: Ian Beer of Google Project Zero\n\nIOUserEthernet\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4401: Apple\n\nIPSec\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14\nImpact: An application may be able to gain elevated privileges\nDescription: An out-of-bounds read was addressed with improved input\nvalidation. \nCVE-2018-4371: Tim Michaud (@TimGMichaud) of Leviathan Security Group\n\nKernel\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed by removing the\nvulnerable code. \nCVE-2018-4420: Mohamed Ghannam (@_simo36)\n\nKernel\nAvailable for: macOS High Sierra 10.13.6\nImpact: A malicious application may be able to leak sensitive user\ninformation\nDescription: An access issue existed with privileged API calls. This\nissue was addressed with additional restrictions. \nCVE-2018-4399: Fabiano Anemone (@anoane)\n\nKernel\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4340: Mohamed Ghannam (@_simo36)\nCVE-2018-4419: Mohamed Ghannam (@_simo36)\nCVE-2018-4425: cc working with Trend Micro\u0027s Zero Day Initiative,\nJuwei Lin (@panicaII) of Trend Micro working with Trend Micro\u0027s Zero\nDay Initiative\n\nKernel\nAvailable for: macOS Sierra 10.12.6\nImpact: Mounting a maliciously crafted NFS network share may lead to\narbitrary code execution with system privileges\nDescription: Multiple memory corruption issues were addressed with\nimproved memory handling. \nCVE-2018-4259: Kevin Backhouse of Semmle and LGTM.com\nCVE-2018-4286: Kevin Backhouse of Semmle and LGTM.com\nCVE-2018-4287: Kevin Backhouse of Semmle and LGTM.com\nCVE-2018-4288: Kevin Backhouse of Semmle and LGTM.com\nCVE-2018-4291: Kevin Backhouse of Semmle and LGTM.com\n\nKernel\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14\nImpact: An application may be able to read restricted memory\nDescription: A memory initialization issue was addressed with\nimproved memory handling. \nCVE-2018-4413: Juwei Lin (@panicaII) of TrendMicro Mobile Security\nTeam\n\nKernel\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: An attacker in a privileged network position may be able to\nexecute arbitrary code\nDescription: A memory corruption issue was addressed with improved\nvalidation. \nCVE-2018-4407: Kevin Backhouse of Semmle Ltd. \n\nKernel\nAvailable for: macOS Mojave 10.14\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A buffer overflow was addressed with improved size\nvalidation. \nCVE-2018-4424: Dr. Silvio Cesare of InfoSect\n\nLogin Window\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: A local user may be able to cause a denial of service\nDescription: A validation issue was addressed with improved logic. \nCVE-2018-4348: Ken Gannon of MWR InfoSecurity and Christian Demko of\nMWR InfoSecurity\n\nMail\nAvailable for: macOS Mojave 10.14\nImpact: Processing a maliciously crafted mail message may lead to UI\nspoofing\nDescription: An inconsistent user interface issue was addressed with\nimproved state management. \nCVE-2018-4389: Dropbox Offensive Security Team, Theodor Ragnar\nGislason of Syndis\n\nmDNSOffloadUserClient\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: An application may be able to execute arbitrary code with\nkernel privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4326: an anonymous researcher working with Trend Micro\u0027s\nZero Day Initiative, Zhuo Liang of Qihoo 360 Nirvan Team\n\nMediaRemote\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: A sandboxed process may be able to circumvent sandbox\nrestrictions\nDescription: An access issue was addressed with additional sandbox\nrestrictions. This ensures that implementation specific system\nregisters cannot be leaked via a speculative execution side-channel. \nCVE-2018-3640: Innokentiy Sennovskiy from BiZone LLC (bi.zone),\nZdenek Sojka, Rudolf Marek and Alex Zuepke from SYSGO AG (sysgo.com)\n\nNetworkExtension\nAvailable for: macOS High Sierra 10.13.6, macOS Mojave 10.14\nImpact: Connecting to a VPN server may leak DNS queries to a DNS\nproxy\nDescription: A logic issue was addressed with improved state\nmanagement. \nCVE-2018-4369: an anonymous researcher\n\nPerl\nAvailable for: macOS Sierra 10.12.6\nImpact: Multiple buffer overflow issues existed in Perl\nDescription: Multiple issues in Perl were addressed with improved\nmemory handling. \nCVE-2018-6797: Brian Carpenter\n\nRuby\nAvailable for: macOS Sierra 10.12.6\nImpact: A remote attacker may be able to cause unexpected application\ntermination or arbitrary code execution\nDescription: Multiple issues in Ruby were addressed in this update. \nCVE-2017-898\nCVE-2017-10784\nCVE-2017-14033\nCVE-2017-14064\nCVE-2017-17405\nCVE-2017-17742\nCVE-2018-6914\nCVE-2018-8777\nCVE-2018-8778\nCVE-2018-8779\nCVE-2018-8780\n\nSecurity\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14\nImpact: Processing a maliciously crafted S/MIME signed message may\nlead to a denial of service\nDescription: A validation issue was addressed with improved logic. \nCVE-2018-4400: Yukinobu Nagayasu of LAC Co., Ltd. \n\nSecurity\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: A local user may be able to cause a denial of service\nDescription: This issue was addressed with improved checks. \nCVE-2018-4395: Patrick Wardle of Digita Security\n\nSpotlight\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: An application may be able to execute arbitrary code with\nsystem privileges\nDescription: A memory corruption issue was addressed with improved\nmemory handling. \nCVE-2018-4393: Lufeng Li\n\nSymptom Framework\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6\nImpact: An application may be able to read restricted memory\nDescription: An out-of-bounds read was addressed with improved bounds\nchecking. \nCVE-2018-4203: Bruno Keith (@bkth_) working with Trend Micro\u0027s Zero\nDay Initiative\n\nWiFi\nAvailable for: macOS Sierra 10.12.6, macOS High Sierra 10.13.6, macOS\nMojave 10.14\nImpact: An attacker in a privileged position may be able to perform a\ndenial of service attack\nDescription: A denial of service issue was addressed with improved\nvalidation. \nCVE-2018-4368: Milan Stute and Alex Mariotto of Secure Mobile\nNetworking Lab at Technische UniversitA$?t Darmstadt\n\nAdditional recognition\n\nCalendar\nWe would like to acknowledge an anonymous researcher for their\nassistance. \n\niBooks\nWe would like to acknowledge Sem VoigtlA$?nder of Fontys Hogeschool \nICT for their assistance. \n\nKernel\nWe would like to acknowledge Brandon Azad for their assistance. \n\nLaunchServices\nWe would like to acknowledge Alok Menghrajani of Square for their\nassistance. \n\nQuick Look\nWe would like to acknowledge lokihardt of Google Project Zero for\ntheir assistance. \n\nSecurity\nWe would like to acknowledge Marinos Bernitsas of Parachute for their\nassistance. \n\nTerminal\nWe would like to acknowledge an anonymous researcher for their\nassistance. \n\nInstallation note:\n\nmacOS Mojave 10.14.1, Security Update 2018-001 High Sierra, and\nSecurity Update 2018-005 Sierra may be obtained from the\nMac App Store or Apple\u0027s Software Downloads web site:\nhttps://support.apple.com/downloads/\n\nInformation will also be posted to the Apple Security Updates\nweb site: https://support.apple.com/kb/HT201222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n-----BEGIN PGP SIGNATURE-----\n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\nt7Rz6i2mOpe6vXobkTUmml3m3zYIhL3XcdcYpw3U0F8=\n=uhgi\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n- ------------------------------------------------------------------------\n VMware Security Advisory\n\nAdvisory ID: VMSA-2018-0012\nSeverity: Moderate\nSynopsis: VMware vSphere, Workstation and Fusion updates enable\n Hypervisor-Assisted Guest Mitigations for Speculative Store\n Bypass issue. \nIssue date: 2018-05-21\nUpdated on: 2018-05-21 (Initial Advisory)\nCVE number: CVE-2018-3639\n\n1. Summary\n\n VMware vSphere, Workstation and Fusion updates enable Hypervisor-\n Assisted Guest Mitigations for Speculative Store Bypass issue. \n\n The mitigations in this advisory are categorized as Hypervisor\n Assisted Guest Mitigations described by VMware Knowledge Base article\n 54951. KB54951 also covers CVE-2018-3640 mitigations which do not\n require VMware product updates. \n\n2. Relevant Products\n\n VMware vCenter Server (VC)\n VMware vSphere ESXi (ESXi)\n VMware Workstation Pro / Player (Workstation)\n VMware Fusion Pro / Fusion (Fusion)\n\n3. Problem Description\n\n vCenter Server, ESXi, Workstation, and Fusion update speculative\n execution control mechanism for Virtual Machines (VMs). As a result,\n a patched Guest Operating System (GOS) can remediate the Speculative\n Store bypass issue (CVE-2018-3639) using the Speculative-Store-\n Bypass-Disable (SSBD) control bit. This issue may allow for\n information disclosure in applications and/or execution runtimes\n which rely on managed code security mechanisms. Based on current\n evaluations, we do not believe that CVE-2018-3639 could allow for VM\n to VM or Hypervisor to VM Information disclosure. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n assigned the identifier CVE-2018-3639 to this issue. \n\n Column 5 of the following table lists the action required to\n remediate the vulnerability in each release, if a solution is\n available. \n\n VMware Product Running Replace with/ Mitigation/\n Product Version on Severity Apply Patch Workaround\n =========== ========= ======= ========= ================= ==========\n VC 6.7 Any Moderate Patch Pending* None\n VC 6.5 Any Moderate Patch Pending* None\n VC 6.0 Any Moderate Patch Pending* None\n VC 5.5 Any Moderate Patch Pending* None\n\n ESXi 6.7 Any Moderate Patch Pending* None\n ESXi 6.5 Any Moderate Patch Pending* None\n ESXi 6.0 Any Moderate Patch Pending* None\n ESXi 5.5 Any Moderate Patch Pending* None\n\n Workstation 14.x Any Moderate 14.1.2** None\n\n Fusion 10.x Any Moderate 10.1.2** None\n\n *These updates are on hold until Intel has released updated microcode\n which has been tested by VMware. \n\n **There are additional VMware and 3rd party requirements for\n CVE-2018-3639 mitigation beyond applying these updates. Please see\n VMware Knowledge Base Article 55111 for details. \n\n4. Solution\n\n VMware Workstation Pro, Player 14.1.2\n Downloads and Documentation:\n https://www.vmware.com/go/downloadworkstation\n https://www.vmware.com/go/downloadplayer\n\n VMware Fusion Pro / Fusion 10.1.2\n Downloads and Documentation: \n https://www.vmware.com/go/downloadfusion\n\n5. References\n\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3639\n https://kb.vmware.com/kb/54951\n https://kb.vmware.com/kb/55111\n\n- ------------------------------------------------------------------------\n\n6. Change log\n\n 2018-05-21: Initial security advisory in conjunction with the release\n of Workstation 14.1.2 and Fusion 10.1.2 on 2018-05-21. \n\n- ------------------------------------------------------------------------\n\n7. Contact\n\n E-mail list for product security notifications and announcements:\n http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\n This Security Advisory is posted to the following lists:\n\n security-announce@lists.vmware.com\n bugtraq@securityfocus.com\n fulldisclosure@seclists.org\n\n E-mail: security at vmware.com\n PGP key at: https://kb.vmware.com/kb/1055\n\n VMware Security Advisories\n http://www.vmware.com/security/advisories\n\n VMware Security Response Policy\n https://www.vmware.com/support/policies/security_response.html\n\n VMware Lifecycle Support Phases\n https://www.vmware.com/support/policies/lifecycle.html\n \n VMware Security \u0026 Compliance Blog \n https://blogs.vmware.com/security\n\n Twitter\n https://twitter.com/VMwareSRC\n\n Copyright 2018 VMware Inc. All rights reserved. \n-----BEGIN PGP SIGNATURE-----\n\niF0EARECAB0WIQSmJMaUX5+xuU/DnNwMRybxVuL2QwUCWwLcKAAKCRAMRybxVuL2\nQ/WnAKD66NtwlYXMUBkrev+wQoCEu4smLACgmyVURkBIjsbq0i/vrb0CFDLt6EY=\n=kpHA\n-----END PGP SIGNATURE-----\n\n_______________________________________________\nSecurity-announce mailing list\nSecurity-announce@lists.vmware.com\nhttps://lists.vmware.com/mailman/listinfo/security-announce\n. ==========================================================================\nUbuntu Security Notice USN-3756-1\nAugust 27, 2018\n\nintel-microcode vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 18.04 LTS\n- Ubuntu 16.04 LTS\n- Ubuntu 14.04 LTS\n\nSummary:\n\nThe system could be made to expose sensitive information. \n\nSoftware Description:\n- intel-microcode: Processor microcode for Intel CPUs\n\nDetails:\n\nIt was discovered that memory present in the L1 data cache of an Intel CPU\ncore may be exposed to a malicious process that is executing on the CPU\ncore. This vulnerability is also known as L1 Terminal Fault (L1TF). A local\nattacker in a guest virtual machine could use this to expose sensitive\ninformation (memory from other guests or the host OS). This vulnerability is also known as Rogue\nSystem Register Read (RSRE). (CVE-2018-3640)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 18.04 LTS:\n intel-microcode 3.20180807a.0ubuntu0.18.04.1\n\nUbuntu 16.04 LTS:\n intel-microcode 3.20180807a.0ubuntu0.16.04.1\n\nUbuntu 14.04 LTS:\n intel-microcode 3.20180807a.0ubuntu0.14.04.1\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes", "sources": [ { "db": "NVD", "id": "CVE-2018-3640" }, { "db": "CERT/CC", "id": "VU#180049" }, { "db": "JVNDB", "id": "JVNDB-2018-003386" }, { "db": "CNVD", "id": "CNVD-2018-13356" }, { "db": "BID", "id": "104228" }, { "db": "VULHUB", "id": "VHN-133671" }, { "db": "VULMON", "id": "CVE-2018-3640" }, { "db": "PACKETSTORM", "id": "148975" }, { "db": "PACKETSTORM", "id": "150108" }, { "db": "PACKETSTORM", "id": "147796" }, { "db": "PACKETSTORM", "id": "149390" }, { "db": "PACKETSTORM", "id": "149127" } ], "trust": 3.78 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-3640", "trust": 4.0 }, { "db": "USCERT", "id": "TA18-141A", "trust": 3.6 }, { "db": "CERT/CC", "id": "VU#180049", "trust": 3.6 }, { "db": "BID", "id": "104228", "trust": 2.6 }, { "db": "SECTRACK", "id": "1040949", "trust": 2.3 }, { "db": "LENOVO", "id": "LEN-22133", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-608355", "trust": 1.7 }, { "db": "SIEMENS", "id": "SSA-268644", "trust": 1.7 }, { "db": "SECTRACK", "id": "1042004", "trust": 1.7 }, { "db": "CERT/CC", "id": "VU#584653", "trust": 0.8 }, { "db": "JVN", "id": "JVNVU97971879", "trust": 0.8 }, { "db": "JVNDB", "id": "JVNDB-2018-003386", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201805-748", "trust": 0.7 }, { "db": "CNVD", "id": "CNVD-2018-13356", "trust": 0.6 }, { "db": "LENOVO", "id": "LEN-30550", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1988", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1899", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.1899.2", "trust": 0.6 }, { "db": "AUSCERT", "id": "ESB-2019.4343", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-133671", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-3640", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148975", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150108", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147796", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "149390", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "149127", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-13356" }, { "db": "VULHUB", "id": "VHN-133671" }, { "db": "VULMON", "id": "CVE-2018-3640" }, { "db": "BID", "id": "104228" }, { "db": "JVNDB", "id": "JVNDB-2018-003386" }, { "db": "PACKETSTORM", "id": "148975" }, { "db": "PACKETSTORM", "id": "150108" }, { "db": "PACKETSTORM", "id": "147796" }, { "db": "PACKETSTORM", "id": "149390" }, { "db": "PACKETSTORM", "id": "149127" }, { "db": "CNNVD", "id": "CNNVD-201805-748" }, { "db": "NVD", "id": "CVE-2018-3640" } ] }, "id": "VAR-201805-0967", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-13356" }, { "db": "VULHUB", "id": "VHN-133671" } ], "trust": 1.4354905684210526 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-13356" } ] }, "last_update_date": "2024-07-23T20:16:27.316000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Speculative Processor Vulnerability - Arm Developer", "trust": 0.8, "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "title": "INTEL-SA-00115", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" }, { "title": "Side Channel Methods - Analysis, News and Updates", "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/architecture-and-technology/facts-about-side-channel-analysis-and-intel-products.html" }, { "title": "NV18-012", "trust": 0.8, "url": "https://jpn.nec.com/security-info/secinfo/nv18-012.html" }, { "title": "\u300c\u6295\u6a5f\u7684\u5b9f\u884c\u6a5f\u80fd\u3092\u6301\u3064 CPU \u306b\u5bfe\u3059\u308b\u30b5\u30a4\u30c9\u30c1\u30e3\u30cd\u30eb\u653b\u6483\u300d\u306b\u3064\u3044\u3066", "trust": 0.8, "url": "http://www.fujitsu.com/jp/products/software/resources/condition/security/vulnerabilities/2018/cve-2018-3639.html" }, { "title": "Patches for multiple CPUHardwares information disclosure vulnerabilities", "trust": 0.6, "url": "https://www.cnvd.org.cn/patchinfo/show/134551" }, { "title": "Debian Security Advisories: DSA-4273-1 intel-microcode -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=198fe04f0aa4ce22fdd957b0e6387a69" }, { "title": "Ubuntu Security Notice: intel-microcode vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3756-1" }, { "title": "Red Hat: CVE-2018-3640", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2018-3640" }, { "title": "VMware Security Advisories: VMware vSphere, Workstation and Fusion updates enable Hypervisor-Assisted Guest Mitigations for Speculative Store Bypass issue.", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=vmware_security_advisories\u0026qid=d857abfe3dc69a36da3c650b21c32067" }, { "title": "IBM: IBM Security Bulletin: IBM QRadar Network Packet Capture is vulnerable to 3RD PARTY CPU hardware utilizing speculative execution cache timing side-channel analysis known as Variant 4 or SpectreNG (CVE-2018-3639, CVE-2018-3640)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8dd657f040c1a3932c1b6204b1942f2a" }, { "title": "Cisco: CPU Side-Channel Information Disclosure Vulnerabilities: May 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20180521-cpusidechannel" }, { "title": "IBM: IBM Security Bulletin: IBM QRadar SIEM is vulnerable to 3RD PARTY CPU hardware utilizing speculative execution cache timing side-channel analysis known as Variant 4 or SpectreNG (CVE-2018-3639, CVE-2018-3640)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=24f39bd80b02bb2f9e0026c6e9e48ecd" }, { "title": "IBM: IBM Security Bulletin: IBM Security QRadar Packet Capture is vulnerable to 3RD PARTY CPU hardware utilizing speculative execution cache timing side-channel analysis known as Variant 4 or SpectreNG (CVE-2018-3639, CVE-2018-3640)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=8100ff220fb701dc2b58ee958a1d24ed" }, { "title": "Brocade Security Advisories: BSA-2018-612", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=brocade_security_advisories\u0026qid=6089146e92cc663a94d8e6181df0f567" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=4c153443c9a58d621de90e448dc6dd3a" }, { "title": "Forcepoint Security Advisories: Meltdown and Spectre Vulnerability CVE-2017-5715, CVE-2017-5753, CVE-2017-5754, CVE-2018-3640, CVE-2018-3639, CVE-2018-3615, CVE-2018-3620, CVE-2018-3646", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=forcepoint_security_advisories\u0026qid=459877525c31ac6029f4be4a6ea97e17" }, { "title": "Huawei Security Advisories: Security Advisory - Side-Channel Vulnerability Variants 3a and 4", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=4aa167d6e6089d8ba8be37ae18923cfa" }, { "title": "HP: HPSBHF03584 rev. 8 - Derivative Side-Channel Analysis Method", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=hpsbhf03584" }, { "title": "Apple: macOS Mojave 10.14.1, Security Update 2018-002 High Sierra, Security Update 2018-005 Sierra", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=apple_security_advisories\u0026qid=1cab1b2bba23f38ce1f859849a5f531d" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=621cdbb127d953e0d9d06eff7dd10106" }, { "title": "Fortinet Security Advisories: Meltdown and Spectre class vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=fortinet_security_advisories\u0026qid=fg-ir-18-002" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - July 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=5f8c525f1408011628af1792207b2099" }, { "title": "IBM: IBM Security Bulletin: IBM API Connect has addressed multiple vulnerabilities in Developer Portal\u00e2\u20ac\u2122s dependencies \u00e2\u20ac\u201c Cumulative list from June 28, 2018 to December 13, 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=43da2cd72c1e378d8d94ecec029fcc61" }, { "title": "WindowsHardening", "trust": 0.1, "url": "https://github.com/nuket/windowshardening " }, { "title": "cvelinker", "trust": 0.1, "url": "https://github.com/sh3r4/cvelinker " }, { "title": "cvelinker", "trust": 0.1, "url": "https://github.com/sectorsect/cvelinker " }, { "title": "cpu-report", "trust": 0.1, "url": "https://github.com/rosenbergj/cpu-report " }, { "title": "spectre-meltdown-checker", "trust": 0.1, "url": "https://github.com/mjaggi-cavium/spectre-meltdown-checker " }, { "title": "HWFW", "trust": 0.1, "url": "https://github.com/danswinus/hwfw " }, { "title": "CPU-vulnerability-collections", "trust": 0.1, "url": "https://github.com/houjingyi233/cpu-vulnerability-collections " }, { "title": "specter---meltdown--checker", "trust": 0.1, "url": "https://github.com/vurtne/specter---meltdown--checker " }, { "title": "TEApot", "trust": 0.1, "url": "https://github.com/mashiro1995/teapot " }, { "title": "spectre-meltdown-checker", "trust": 0.1, "url": "https://github.com/speed47/spectre-meltdown-checker " }, { "title": "puppet-meltdown", "trust": 0.1, "url": "https://github.com/timidri/puppet-meltdown " }, { "title": "Linux-Tools", "trust": 0.1, "url": "https://github.com/minutesinch/linux-tools " }, { "title": "Hardware-and-Firmware-Security-Guidance", "trust": 0.1, "url": "https://github.com/nsacyber/hardware-and-firmware-security-guidance " }, { "title": "hardware-attacks-state-of-the-art", "trust": 0.1, "url": "https://github.com/codexlynx/hardware-attacks-state-of-the-art " }, { "title": null, "trust": 0.1, "url": "https://www.theregister.co.uk/2018/09/22/security_roundup_220918/" }, { "title": null, "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/microsoft-rolls-out-new-intel-microcode-for-windows-10-server-2016/" }, { "title": null, "trust": 0.1, "url": "https://www.theregister.co.uk/2018/06/26/oracle_patches_lazy_fpu_and_spectre/" } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-13356" }, { "db": "VULMON", "id": "CVE-2018-3640" }, { "db": "JVNDB", "id": "JVNDB-2018-003386" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-203", "trust": 1.1 }, { "problemtype": "CWE-200", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-133671" }, { "db": "NVD", "id": "CVE-2018-3640" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.6, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" }, { "trust": 3.6, "url": "https://www.us-cert.gov/ncas/alerts/ta18-141a" }, { "trust": 2.8, "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "trust": 2.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180521-cpusidechannel" }, { "trust": 2.8, "url": "https://www.kb.cert.org/vuls/id/180049" }, { "trust": 2.0, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180013" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/104228" }, { "trust": 1.7, "url": "http://support.lenovo.com/us/en/solutions/len-22133" }, { "trust": 1.7, "url": "http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf" }, { "trust": 1.7, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "trust": 1.7, "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2018-0005" }, { "trust": 1.7, "url": "https://security.netapp.com/advisory/ntap-20180521-0001/" }, { "trust": 1.7, "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006" }, { "trust": 1.7, "url": "https://www.synology.com/support/security/synology_sa_18_23" }, { "trust": 1.7, "url": "https://www.debian.org/security/2018/dsa-4273" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html" }, { "trust": 1.7, "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1040949" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id/1042004" }, { "trust": 1.7, "url": "https://usn.ubuntu.com/3756-1/" }, { "trust": 1.6, "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "trust": 1.6, "url": "https://support.apple.com//ht208394" }, { "trust": 1.6, "url": "http://www.dell.com/support/speculative-store-bypass" }, { "trust": 1.6, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03850en_us" }, { "trust": 1.4, "url": "https://fortiguard.com/psirt/fg-ir-18-002" }, { "trust": 1.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3639" }, { "trust": 1.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3640" }, { "trust": 1.1, "url": "https://kb.vmware.com/s/article/54951" }, { "trust": 0.9, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3639" }, { "trust": 0.8, "url": "https://vuls.cert.org/confluence/display/wiki/vulnerabilities+associated+with+cpu+speculative+execution" }, { "trust": 0.8, "url": "https://developer.amd.com/wp-content/resources/124441_amd64_speculativestorebypassdisable_whitepaper_final.pdf" }, { "trust": 0.8, "url": "https://www.kb.cert.org/vuls/id/584653" }, { "trust": 0.8, "url": "http://cwe.mitre.org/data/definitions/208.html" }, { "trust": 0.8, "url": "https://software.intel.com/sites/default/files/managed/c5/63/336996-speculative-execution-side-channel-mitigations.pdf" }, { "trust": 0.8, "url": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-intel-analysis-of-speculative-execution-side-channels-white-paper.pdf" }, { "trust": 0.8, "url": "https://support.hp.com/us-en/document/c06001626" }, { "trust": 0.8, "url": "http://www.hitachi.com/hirt/publications/hirt-pub18001/" }, { "trust": 0.8, "url": "https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/" }, { "trust": 0.8, "url": "https://docs.microsoft.com/en-us/cpp/security/developer-guidance-speculative-execution" }, { "trust": 0.8, "url": "https://access.redhat.com/security/vulnerabilities/ssbd" }, { "trust": 0.8, "url": "https://www.suse.com/support/kb/doc/?id=7022937" }, { "trust": 0.8, "url": "https://www.synology.com/en-global/support/security/synology_sa_18_23" }, { "trust": 0.8, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/variant4" }, { "trust": 0.8, "url": "https://aws.amazon.com/security/security-bulletins/aws-2018-015/" }, { "trust": 0.8, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3640" }, { "trust": 0.8, "url": "https://jvn.jp/vu/jvnvu97971879/" }, { "trust": 0.6, "url": "https://securitytracker.com/id/1040949" }, { "trust": 0.6, "url": "http://www.ibm.com/support/docview.wss?uid=ibm10885606" }, { "trust": 0.6, "url": "http://www.ibm.com/support/docview.wss?uid=swg22017294" }, { "trust": 0.6, "url": "http://www.ibm.com/support/docview.wss?uid=ibm10885602" }, { "trust": 0.6, "url": "http://www.ibm.com/support/docview.wss?uid=ibm10885608" }, { "trust": 0.6, "url": "https://security.business.xerox.com/wp-content/uploads/2019/11/cert_xrx19-029_ffpsv2_win10_securitybulletin_nov2019.pdf" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-22133" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1899.2/" }, { "trust": 0.6, "url": "https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20180615-01-cpu-cn" }, { "trust": 0.6, "url": "https://support.lenovo.com/us/en/product_security/len-30550" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1988/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.1899/" }, { "trust": 0.6, "url": "https://www.auscert.org.au/bulletins/esb-2019.4343/" }, { "trust": 0.3, "url": "http://www.amd.com/en-gb" }, { "trust": 0.3, "url": "https://www.arm.com/" }, { "trust": 0.3, "url": "http://www.intel.com/content/www/us/en/homepage.html" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580340" }, { "trust": 0.3, "url": "https://access.redhat.com/security/cve/cve-2018-3640" }, { "trust": 0.2, "url": "https://security-tracker.debian.org/tracker/intel-microcode" }, { "trust": 0.2, "url": "https://www.debian.org/security/faq" }, { "trust": 0.2, "url": "https://www.debian.org/security/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3646" }, { "trust": 0.1, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026amp;docid=emr_na-hpesbhf03850en_us" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12618" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-14064" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4203" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-10784" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4334" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4288" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4308" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4326" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17405" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4153" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4291" }, { "trust": 0.1, "url": "https://support.apple.com/downloads/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4340" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4304" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4286" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4126" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-14033" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4331" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4310" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4259" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4295" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4242" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17742" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12613" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-4287" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/54951" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/55111" }, { "trust": 0.1, "url": "https://www.vmware.com/go/downloadfusion" }, { "trust": 0.1, "url": "https://twitter.com/vmwaresrc" }, { "trust": 0.1, "url": "https://lists.vmware.com/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "https://www.vmware.com/support/policies/lifecycle.html" }, { "trust": 0.1, "url": "http://www.vmware.com/security/advisories" }, { "trust": 0.1, "url": "https://www.vmware.com/go/downloadworkstation" }, { "trust": 0.1, "url": "https://blogs.vmware.com/security" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "https://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "https://www.vmware.com/go/downloadplayer" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3756-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20180807a.0ubuntu0.16.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20180807a.0ubuntu0.18.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20180807a.0ubuntu0.14.04.1" } ], "sources": [ { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-13356" }, { "db": "VULHUB", "id": "VHN-133671" }, { "db": "BID", "id": "104228" }, { "db": "JVNDB", "id": "JVNDB-2018-003386" }, { "db": "PACKETSTORM", "id": "148975" }, { "db": "PACKETSTORM", "id": "150108" }, { "db": "PACKETSTORM", "id": "147796" }, { "db": "PACKETSTORM", "id": "149390" }, { "db": "PACKETSTORM", "id": "149127" }, { "db": "CNNVD", "id": "CNNVD-201805-748" }, { "db": "NVD", "id": "CVE-2018-3640" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-13356" }, { "db": "VULHUB", "id": "VHN-133671" }, { "db": "VULMON", "id": "CVE-2018-3640" }, { "db": "BID", "id": "104228" }, { "db": "JVNDB", "id": "JVNDB-2018-003386" }, { "db": "PACKETSTORM", "id": "148975" }, { "db": "PACKETSTORM", "id": "150108" }, { "db": "PACKETSTORM", "id": "147796" }, { "db": "PACKETSTORM", "id": "149390" }, { "db": "PACKETSTORM", "id": "149127" }, { "db": "CNNVD", "id": "CNNVD-201805-748" }, { "db": "NVD", "id": "CVE-2018-3640" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-05-21T00:00:00", "db": "CERT/CC", "id": "VU#180049" }, { "date": "2018-07-18T00:00:00", "db": "CNVD", "id": "CNVD-2018-13356" }, { "date": "2018-05-22T00:00:00", "db": "VULHUB", "id": "VHN-133671" }, { "date": "2018-05-22T00:00:00", "db": "VULMON", "id": "CVE-2018-3640" }, { "date": "2018-05-21T00:00:00", "db": "BID", "id": "104228" }, { "date": "2018-05-23T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-003386" }, { "date": "2018-08-17T17:42:14", "db": "PACKETSTORM", "id": "148975" }, { "date": "2018-10-31T15:50:04", "db": "PACKETSTORM", "id": "150108" }, { "date": "2018-05-23T13:50:46", "db": "PACKETSTORM", "id": "147796" }, { "date": "2018-09-17T03:33:00", "db": "PACKETSTORM", "id": "149390" }, { "date": "2018-08-28T17:19:20", "db": "PACKETSTORM", "id": "149127" }, { "date": "2018-05-23T00:00:00", "db": "CNNVD", "id": "CNNVD-201805-748" }, { "date": "2018-05-22T12:29:00.327000", "db": "NVD", "id": "CVE-2018-3640" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-19T00:00:00", "db": "CERT/CC", "id": "VU#180049" }, { "date": "2018-07-18T00:00:00", "db": "CNVD", "id": "CNVD-2018-13356" }, { "date": "2020-08-24T00:00:00", "db": "VULHUB", "id": "VHN-133671" }, { "date": "2020-08-24T00:00:00", "db": "VULMON", "id": "CVE-2018-3640" }, { "date": "2018-05-21T00:00:00", "db": "BID", "id": "104228" }, { "date": "2018-07-31T00:00:00", "db": "JVNDB", "id": "JVNDB-2018-003386" }, { "date": "2020-08-25T00:00:00", "db": "CNNVD", "id": "CNNVD-201805-748" }, { "date": "2020-08-24T17:37:01.140000", "db": "NVD", "id": "CVE-2018-3640" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "104228" }, { "db": "PACKETSTORM", "id": "149127" }, { "db": "CNNVD", "id": "CNNVD-201805-748" } ], "trust": 1.0 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CPU hardware utilizing speculative execution may be vulnerable to cache side-channel attacks", "sources": [ { "db": "CERT/CC", "id": "VU#180049" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "information disclosure", "sources": [ { "db": "CNNVD", "id": "CNNVD-201805-748" } ], "trust": 0.6 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.