var-201808-0957
Vulnerability from variot
Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis. These attacks are known as L1 Terminal Fault: SGX, L1 Terminal Fault: OS/SMM, and L1 Terminal Fault: VMM. Multiple Intel Processors are prone to a multiple information-disclosure vulnerabilities. Local attackers can exploit these issues to obtain sensitive information. This may aid in further attacks. Intel Core i3 processor, etc. are all CPU (central processing unit) products of Intel Corporation of the United States. Security vulnerabilities exist in several Intel products that use speculative execution and address translation. The following products are affected: Intel Core i3 processor; Intel Core i5 processor; Intel Core i7 processor; Intel Core M processor family; 2nd generation Intel Core processors; 3rd generation Intel Core processors; 4th generation Intel Core processors; 5th generation Intel Core processors, etc.
Issue date: 2018-08-14
Updated on: 2018-08-14 (Initial Advisory)
CVE number: CVE-2018-3646
- Summary
VMware vSphere, Workstation, and Fusion updates enable Hypervisor-
Specific Mitigations for L1 Terminal Fault - VMM vulnerability.
The mitigations in this advisory are categorized as Hypervisor-
Specific Mitigations described by VMware Knowledge Base article
- Relevant Products
VMware vCenter Server (VC)
VMware vSphere ESXi (ESXi)
VMware Workstation Pro / Player (WS)
VMware Fusion Pro / Fusion (Fusion)
- Problem Description
vCenter Server, ESXi, Workstation, and Fusion updates include
Hypervisor-Specific Mitigations for L1 Terminal Fault - VMM. This
issue may allow a malicious VM running on a given CPU core to
effectively read the hypervisoras or another VMas privileged
information that resides sequentially or concurrently in the same
coreas L1 Data cache.
CVE-2018-3646 has two currently known attack vectors which will be
referred to as "Sequential-Context" and "Concurrent-Context."
Attack Vector Summary
Sequential-context attack vector: a malicious VM can potentially
infer recently accessed L1 data of a previous context (hypervisor
thread or other VM thread) on either logical processor of a processor
core.
Concurrent-context attack vector: a malicious VM can potentially
infer recently accessed L1 data of a concurrently executing context
(hypervisor thread or other VM thread) on the other logical processor
of the Hyper-Threading-enabled processor core.
Mitigation Summary
The Sequential-context attack vector is mitigated by a vSphere
update to the product versions listed in table below. This mitigation
is dependent on Intel microcode updates (provided in separate ESXi
patches for most Intel hardware platforms) also listed in the table
below. This mitigation is enabled by default and does not impose a
significant performance impact.
The Concurrent-context attack vector is mitigated through
enablement of a new feature known as the ESXi Side-Channel-Aware
Scheduler. This feature may impose a non-trivial performance impact
and is not enabled by default.
Column 5 of the following table lists the action required to
remediate the vulnerability in each release, if a solution is
available.
VMware Product Running Replace with/ Mitigation/
Product Version on Severity Apply Patch Workaround
======= ======= ======= ========= ===================== ==========
VC 6.7 Any Important 6.7.0d None
VC 6.5 Any Important 6.5u2c None
VC 6.0 Any Important 6.0u3h None
VC 5.5 Any Important 5.5u3j None
ESXi 6.7 Any Important ESXi670-201808401-BG* None
ESXi670-201808402-BG** None
ESXi670-201808403-BG* None
ESXi 6.5 Any Important ESXi650-201808401-BG* None
ESXi650-201808402-BG** None
ESXi650-201808403-BG* None
ESXi 6.0 Any Important ESXi600-201808401-BG* None
ESXi600-201808402-BG** None
ESXi600-201808403-BG* None
ESXi 5.5 Any Important ESXi550-201808401-BG* None
ESXi550-201808402-BG** None
ESXi550-201808403-BG* None
WS 14.x Any Important 14.1.3* None
Fusion 10.x Any Important 10.1.3* None
*These patches DO NOT mitigate the Concurrent-context attack vector
previously described by default. For details on the three-phase
vSphere mitigation process please see KB55806 and for the mitigation
process for Workstation and Fusion please see KB57138.
**These patches include microcode updates required for mitigation of
the Sequential-context attack vector. This microcode may also be
obtained from your hardware OEM in the form of a BIOS or firmware
update. Details on microcode that has been provided by Intel
and packaged by VMware is enumerated in the patch KBs found in the
Solution section of this document. Solution
Please review the patch/release notes for your product and version
and verify the checksum of your downloaded file.
vCenter 6.7.0d
Downloads:
https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_7
Documentation:
https://docs.vmware.com/en/VMware-vSphere/6.7/rn/vsphere-vcenter-server-670d-release-notes.html
vCenter 6.5u2c
Downloads:
https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_5
Documentation:
https://docs.vmware.com/en/VMware-vSphere/6.5/rn/vsphere-vcenter-server-65u2c-release-notes.html
vCenter 6.0u3h
Downloads:
https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_0
Documentation:
https://docs.vmware.com/en/VMware-vSphere/6.0/rn/vsphere-vcenter-server-60u3h-release-notes.html
vCenter 5.5u3j
Downloads:
https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/5_5
Documentation:
https://docs.vmware.com/en/VMware-vSphere/5.5/rn/vsphere-vcenter-server-55u3j-release-notes.html
ESXi 6.7
Downloads:
https://my.vmware.com/group/vmware/patch
Documentation:
ESXi670-201808401-BG (esx-base): https://kb.vmware.com/kb/56537
ESXi670-201808402-BG (microcode): https://kb.vmware.com/kb/56538
ESXi670-201808403-BG (esx-ui):(https://kb.vmware.com/kb/56897
ESXi 6.5
Downloads:
https://my.vmware.com/group/vmware/patch
Documentation:
ESXi650-201808401-BG (esx-base): https://kb.vmware.com/kb/56547
ESXi650-201808402-BG (microcode): https://kb.vmware.com/kb/56563
ESXi650-201808403-BG (esx-ui): https://kb.vmware.com/kb/56896
ESXi 6.0
Downloads:
https://my.vmware.com/group/vmware/patch
Documentation:
ESXi600-201808401-BG (esx-base): https://kb.vmware.com/kb/56552
ESXi600-201808402-BG (microcode): https://kb.vmware.com/kb/56553
ESXi600-201808403-BG (esx-ui): https://kb.vmware.com/kb/56895
ESXi 5.5
Downloads:
https://my.vmware.com/group/vmware/patch
Documentation:
ESXi550-201808401-BG (esx-base): https://kb.vmware.com/kb/56557
ESXi550-201808402-BG (microcode): https://kb.vmware.com/kb/56558
ESXi550-201808403-BG (esx-ui): https://kb.vmware.com/kb/56894
VMware Workstation Pro 14.1.3
Downloads: https://www.vmware.com/go/downloadworkstation
Documentation: https://docs.vmware.com/en/VMware-Workstation-Pro/index.html
VMware Workstation Player 14.1.3
Downloads: https://www.vmware.com/go/downloadplayer
Documentation: https://docs.vmware.com/en/VMware-Workstation-Player/index.html
VMware Fusion Pro / Fusion 10.1.3
Downloads: https://www.vmware.com/go/downloadfusion
Documentation: https://docs.vmware.com/en/VMware-Fusion/index.html
- Change log
2018-08-14: Initial security advisory in conjunction with vSphere,
Workstation, and Fusion updates and patches released on 2018-08-14. Contact
E-mail list for product security notifications and announcements:
https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
security-announce@lists.vmware.com
bugtraq@securityfocus.com
fulldisclosure@seclists.org
E-mail: security at vmware.com
PGP key at: https://kb.vmware.com/kb/1055
VMware Security Advisories
https://www.vmware.com/security/advisories
VMware Security Response Policy
https://www.vmware.com/support/policies/security_response.html
VMware Lifecycle Support Phases
https://www.vmware.com/support/policies/lifecycle.html
VMware Security & Compliance Blog
https://blogs.vmware.com/security
https://twitter.com/VMwareSRC
Copyright 2018 VMware Inc. All rights reserved. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
====================================================================
Red Hat Security Advisory
Synopsis: Important: kernel-rt security and bug fix update Advisory ID: RHSA-2018:2395-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2018:2395 Issue date: 2018-08-14 CVE Names: CVE-2017-13215 CVE-2018-3620 CVE-2018-3646 CVE-2018-3693 CVE-2018-5390 CVE-2018-7566 CVE-2018-10675 ==================================================================== 1. Summary:
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64 Red Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64
- Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
-
Modern operating systems implement virtualization of physical memory to efficiently use available system resources and provide inter-domain protection through access control and isolation. The L1TF issue was found in the way the x86 microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimisation) in combination with handling of page-faults caused by terminated virtual to physical address resolving process. As a result, an unprivileged attacker could use this flaw to read privileged memory of the kernel or other processes and/or cross guest/host boundaries to read host memory by conducting targeted cache side-channel attacks. (CVE-2018-3620, CVE-2018-3646)
-
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions past bounds check. The flaw relies on the presence of a precisely-defined instruction sequence in the privileged code and the fact that memory writes occur to an address which depends on the untrusted value. Such writes cause an update into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to influence speculative execution and/or read privileged memory by conducting targeted cache side-channel attacks. (CVE-2018-3693)
-
A flaw named SegmentSmack was found in the way the Linux kernel handled specially crafted TCP packets. A remote attacker could use this flaw to trigger time and calculation expensive calls to tcp_collapse_ofo_queue() and tcp_prune_ofo_queue() functions by sending specially modified packets within ongoing TCP sessions which could lead to a CPU saturation and hence a denial of service on the system. Maintaining the denial of service condition requires continuous two-way TCP sessions to a reachable open port, thus the attacks cannot be performed using spoofed IP addresses. (CVE-2018-5390)
-
kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)
-
kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact (CVE-2018-10675)
-
kernel: race condition in snd_seq_write() may lead to UAF or OOB access (CVE-2018-7566)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Red Hat would like to thank Intel OSSIRT (Intel.com) for reporting CVE-2018-3620 and CVE-2018-3646; Vladimir Kiriansky (MIT) and Carl Waldspurger (Carl Waldspurger Consulting) for reporting CVE-2018-3693; and Juha-Matti Tilli (Aalto University, Department of Communications and Networking and Nokia Bell Labs) for reporting CVE-2018-5390.
Bug Fix(es):
-
The kernel-rt packages have been upgraded to the 3.10.0-862.10.2 source tree, which provides a number of bug fixes over the previous version. (BZ#1594915)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function 1550142 - CVE-2018-7566 kernel: race condition in snd_seq_write() may lead to UAF or OOB-access 1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact 1581650 - CVE-2018-3693 Kernel: speculative bounds check bypass store 1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF) 1594915 - kernel-rt: update to the RHEL7.5.z batch#3 source tree 1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)
- Package List:
Red Hat Enterprise Linux for Real Time for NFV (v. 7):
Source: kernel-rt-3.10.0-862.11.6.rt56.819.el7.src.rpm
noarch: kernel-rt-doc-3.10.0-862.11.6.rt56.819.el7.noarch.rpm
x86_64: kernel-rt-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-kvm-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-kvm-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debuginfo-common-x86_64-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-kvm-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-kvm-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-kvm-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-kvm-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm
Red Hat Enterprise Linux Realtime (v. 7):
Source: kernel-rt-3.10.0-862.11.6.rt56.819.el7.src.rpm
noarch: kernel-rt-doc-3.10.0-862.11.6.rt56.819.el7.noarch.rpm
x86_64: kernel-rt-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-debug-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm kernel-rt-trace-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/cve/CVE-2017-13215 https://access.redhat.com/security/cve/CVE-2018-3620 https://access.redhat.com/security/cve/CVE-2018-3646 https://access.redhat.com/security/cve/CVE-2018-3693 https://access.redhat.com/security/cve/CVE-2018-5390 https://access.redhat.com/security/cve/CVE-2018-7566 https://access.redhat.com/security/cve/CVE-2018-10675 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/L1TF
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iQIVAwUBW3M6LdzjgjWX9erEAQiNxA//Qo+SG7/R3Z3Md7e2rxTQ9InGZkQ0dJPy lmTtQHqPXRHrsqLAt4DR8IMYVnZsKm/T4nqETOz+/eYv300JiaCe6zKmHGXW2nac ZqrrJ86zQkG+4lbdxZkvSCJnS9xV3xm2UBJv6yFwoe7Ndhve73CwGF4/PYtrHA5z zuxPZnuTo2kpGu6VsgesIBajRmsev+qsy8X7kjlrwPVByarw4ClbBU54yI0VPW+H h1zKg0+V4YMjpCENj3fSlOH1nQOgiMSg4sFHDdMYy4SiW422S0S1oMtnFBZOGc5G +TFVTfkkAtGXSppJxGU7+FR8X0Fg0GLWzw9BaRxg5zndV7xutfOZhbRmtbbs+aYF IhUGBiQ+x1m+jTJk7RFkMlAG7U/EYIF9+WOQHt+/a6HeiOGcROqq01l7PdkSkcJk CT3fi/wATGh1AsiLU1707TPCDxT0GoTmbXTve17H9FMWlK+kcEyUickQx5V+R7W/ vOq5d6Cr1ko78o3Pmfrf/fSsy6kcum5VpKTP9JupHxEmQoJfuGGQIm7p2g3o8RDH AamXhxhS1Dfr5RBCXEncANaZCNRaf+D5hFz8dfMmTdAok122F4IN0adiW7XPhtS8 I218KeBjVdlhh7WLdkSIHIqh271H6/pHCERi45amT6CGEl9wQQgmuy29kQSvqNTM tYsRJkrtY8A=DXw+ -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . 7.3) - ppc64, ppc64le, x86_64
- Description:
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Bug Fix(es):
-
Due to a bug in a CPU's speculative execution engine, the CPU could previously leak data from other processes on the system, including passwords, encryption keys, or other sensitive information. With this update, the kernel build requirements have been updated to the GNU Compiler Collection (GCC) compiler version that has the support for Expoline for IBM z Systems. As a result, data leak no longer occurs under the described circumstances. (BZ#1577761)
-
Corrected: 2018-08-14 17:51:12 UTC (stable/11, 11.1-STABLE) 2018-08-15 02:30:11 UTC (releng/11.2, 11.2-RELEASE-p2) 2018-08-15 02:30:11 UTC (releng/11.1, 11.1-RELEASE-p13) CVE Name: CVE-2018-3620, CVE-2018-3646
Special Note: Speculative execution vulnerability mitigation remains a work in progress. This advisory addresses the issue in FreeBSD 11.1 and later.
For general information regarding FreeBSD Security Advisories,
including descriptions of the fields above, security branches, and the
following sections, please visit
When a program accesses data in memory via a logical address it is translated to a physical address in RAM by the CPU. Accessing an unmapped logical address results in what is known as a terminal fault.
II. The CPU may speculatively access the level 1 data cache (L1D). Data which would otherwise be protected may then be determined by using side channel methods.
This issue affects bhyve on FreeBSD/amd64 systems.
III. Impact
An attacker executing user code, or kernel code inside of a virtual machine, may be able to read secret data from the kernel or from another virtual machine.
IV. Workaround
No workaround is available.
V. Solution
Upgrade your vulnerable system to a supported FreeBSD stable or release / security branch (releng) dated after the correction date, and reboot.
Perform one of the following:
1) To update your vulnerable system via a binary patch:
Systems running a RELEASE version of FreeBSD on the i386 or amd64 platforms can be updated via the freebsd-update(8) utility:
freebsd-update fetch
freebsd-update install
shutdown -r +30 "Rebooting for security update"
2) To update your vulnerable system via a source code patch:
The following patches have been verified to apply to the applicable FreeBSD release branches.
a) Download the relevant patch from the location below, and verify the detached PGP signature using your PGP utility.
[FreeBSD 11.2]
fetch https://security.FreeBSD.org/patches/SA-18:09/l1tf-11.2.patch
fetch https://security.FreeBSD.org/patches/SA-18:09/l1tf-11.2.patch.asc
gpg --verify l1tf-11.2.patch.asc
[FreeBSD 11.1]
fetch https://security.FreeBSD.org/patches/SA-18:09/l1tf-11.1.patch
fetch https://security.FreeBSD.org/patches/SA-18:09/l1tf-11.1.patch.asc
gpg --verify l1tf-11.1.patch.asc
b) Apply the patch. Execute the following commands as root:
cd /usr/src
patch < /path/to/patch
c) Recompile your kernel as described in
VI. Correction details
CVE-2018-3620 (L1 Terminal Fault-OS)
FreeBSD reserves the the memory page at physical address 0, so it will not contain secret data. FreeBSD zeros the paging data structures for unmapped addresses, so that speculatively executed L1 Terminal Faults will access only the reserved, unused page.
The following list contains the correction revision numbers for each affected branch.
Branch/path Revision
stable/11/ r337794 releng/11.1/ r337828 releng/11.2/ r337828
To see which files were modified by a particular revision, run the following command, replacing NNNNNN with the revision number, on a machine with Subversion installed:
svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base
Or visit the following URL, replacing NNNNNN with the revision number:
VII.
Note that due to a client issue, this livepatch may report that it failed to load. You can verify that the patch has successfully loaded by looking in /sys/kernel/livepatch for a directory starting with the name "lkp_Ubuntu," followed by your kernel version, and ending with the version number, "44." The next client update should correct this problem. (CVE-2018-3620)
It was discovered that the paravirtualization implementation in the Linux kernel did not properly handle some indirect calls, reducing the effectiveness of Spectre v2 mitigations for paravirtual guests. (CVE-2018-15572)
Jann Horn discovered that the vmacache subsystem did not properly handle sequence number overflows, leading to a use-after-free vulnerability. (CVE-2018-17182)
Update instructions:
The problem can be corrected by updating your livepatches to the following versions:
| Kernel | Version | flavors | |--------------------------+----------+--------------------------| | 4.4.0-133.159 | 44.1 | generic, lowlatency | | 4.4.0-133.159~14.04.1 | 44.1 | lowlatency, generic | | 4.4.0-134.160 | 44.1 | generic, lowlatency | | 4.4.0-134.160~14.04.1 | 44.1 | lowlatency, generic | | 4.4.0-135.161~14.04.1 | 44.1 | lowlatency, generic | | 4.15.0-32.35 | 44.1 | lowlatency, generic | | 4.15.0-32.35~16.04.1 | 44.1 | generic, lowlatency | | 4.15.0-33.36 | 44.1 | lowlatency, generic | | 4.15.0-33.36~16.04.1 | 44.1 | lowlatency, generic | | 4.15.0-34.37 | 44.1 | generic, lowlatency | | 4.15.0-34.37~16.04.1 | 44.2 | lowlatency, generic |
References: CVE-2018-3620, CVE-2018-15594, CVE-2018-3646, CVE-2018-6555, CVE-2018-14633, CVE-2018-15572, CVE-2018-17182
-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce . ========================================================================== Ubuntu Security Notice USN-3742-3 August 21, 2018
linux-lts-trusty regressions
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 ESM
Summary:
USN-3742-2 introduced regressions in the Linux Hardware Enablement (HWE) kernel for Ubuntu 12.04 ESM.
Software Description: - linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM
Details:
USN-3742-2 introduced mitigations in the Linux Hardware Enablement (HWE) kernel for Ubuntu 12.04 ESM to address L1 Terminal Fault (L1TF) vulnerabilities (CVE-2018-3620, CVE-2018-3646). Unfortunately, the update introduced regressions that caused kernel panics when booting in some environments as well as preventing Java applications from starting. This update fixes the problems.
We apologize for the inconvenience. A local attacker in a guest virtual machine could use this to expose sensitive information (memory from other guests or the host OS). (CVE-2018-3620)
Andrey Konovalov discovered an out-of-bounds read in the POSIX timers subsystem in the Linux kernel. A remote attacker could use this to cause a denial of service. (CVE-2018-5390)
Juha-Matti Tilli discovered that the IP implementation in the Linux kernel performed algorithmically expensive operations in some situations when handling incoming packet fragments. A remote attacker could use this to cause a denial of service. (CVE-2018-5391)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 ESM: linux-image-3.13.0-156-generic 3.13.0-156.206~precise1 linux-image-3.13.0-156-generic-lpae 3.13.0-156.206~precise1 linux-image-generic-lpae-lts-trusty 3.13.0.156.146 linux-image-generic-lts-trusty 3.13.0.156.146
After a standard system update you need to reboot your computer to make all the necessary changes.
ATTENTION: Due to an unavoidable ABI change the kernel updates have been given a new version number, which requires you to recompile and reinstall all third party kernel modules you might have installed. Unless you manually uninstalled the standard kernel metapackages (e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual, linux-powerpc), a standard system upgrade will automatically perform this as well. Relevant releases/architectures:
RHEL 7-based RHEV-H ELS - noarch RHEV Hypervisor for RHEL-6 ELS - noarch
- The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor
{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201808-0957", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5287u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5575r" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2550k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4600m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3450" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2100t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2655le" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700mq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2435m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4202y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "875k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4980hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7660u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5005u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3612qe" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4250u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7920hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2617m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3437u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "670" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4422e" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4720hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3230m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3317u" }, { "model": "core m5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y54" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3210" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3130m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3615qm" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10a" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4900mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3612qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3380m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2405s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3550s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "870s" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4012y" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4010y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4722hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3689y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790t" }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y30" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3220" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2312m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "840qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2710qe" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6350hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2375m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200h" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570r" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3350p" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4810mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "980" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210h" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4120u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "820qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2640m" }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y30" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "370m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4160" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4112e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4158u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6400t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4960hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640um" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "680" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5350h" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5750hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2677m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3667u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5500u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2367m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4130" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6102e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560um" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4460s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3687u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600k" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "975" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4000m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "920" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2350m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6200u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4402e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8250u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2348m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4771" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4460t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4260u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6360u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2760qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2300" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4710mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2820qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4712mq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2380p" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2115c" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2520m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610me" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "680um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2715qe" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3227u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8600k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3475s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "430um" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4005u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2610ue" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3517ue" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "530" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8550u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4160t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6157u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2430m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2700k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4600u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4310u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "860s" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3115c" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660lm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4785t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4288u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2637m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2125" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "930" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3330s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4590t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8350k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4550u" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y70" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2390t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2629m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5600u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "350m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "980x" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4760hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "460m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "390m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5700hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2649m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4110m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3210m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3820qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2100" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4500u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770te" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3615qe" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y31" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2960xm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7560u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4020y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5950hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820eq" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y51" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5300u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640lm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4150t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4170t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3360m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4310m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "450m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6402p" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2130" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3330" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2630qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2720qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2102" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2860qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4590s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2510e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6320" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3540m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4800mq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5675r" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3225" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4860hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5775c" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3439y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y75" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4278u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4430" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4030y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "960" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2675qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3537u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700" }, { "model": "core m5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y57" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8700" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5675c" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "480m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3450s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2467m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2450p" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "740qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4950hq" }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y32" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10c" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2657m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8400" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7600u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3517u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "610e" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5700eq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6006u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5350u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2620m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4370" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2120t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3110m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4712hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5257u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5650u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620le" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "950" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2328m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3250" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660ue" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6585r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620um" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "661" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "380um" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "650" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8350u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "990x" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770s" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4130t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "750s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5550u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3120m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340te" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4590" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3520m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3555le" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5775r" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2330e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4150" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820hk" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "430m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6440hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2400" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4308u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "760" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4578u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "965" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3635qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "940" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2540m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100h" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6442eq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "720qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2377m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "880" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3630qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702ec" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "860" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7500u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4765t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "550" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3220t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "470um" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "*" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2410m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520um" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2105" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4510u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3217ue" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3250t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8100" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4440" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3720qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2120" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4400e" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770s" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4030u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6167u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2515e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5157u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3337u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "580m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "750" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2400s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5200u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3240t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5557u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4910mq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3740qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4870hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4750hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6098p" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4025u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4430s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2635qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3229y" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4102e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3320m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4558u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3427u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4302y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6260u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3339y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4710hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8700k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8650u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4258u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2330m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4010u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3240" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2557m" }, { "model": "core m7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y75" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "380m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2450m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620lm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4460" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6267u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7567u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3840qm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5250u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2357m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "940xm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2340ue" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5010u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6287u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3550" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610qe" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5020u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "870" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "970" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330te" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4110e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500te" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "920xm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3120me" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5015u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2920xm" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2537m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4220y" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100te" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3632qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570te" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6440eq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700ec" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5850hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5850eq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "655k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4370t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2320" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4440s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6400" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700eq" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y71" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3245" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3217u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4410e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2365m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6685r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2370m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4402ec" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4170" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620ue" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "2.0" }, { "model": "proliant dl560 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "dsm", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "5.2" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.7" }, { "model": "proliant ml350e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant m710p server cartridge", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl170h g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant xl260a gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant ml330 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "core x-series processor family for intel platforms", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "x990" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.2" }, { "model": "cloudline cl5800 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v40" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "18030" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.6" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1.6" }, { "model": "proliant ml150 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "proliant xl170r gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant sl160z g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl560 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.5" }, { "model": "proliant xl190r gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.3" }, { "model": "proliant xl750f gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.4" }, { "model": "sgi uv", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "20000" }, { "model": "xeon processor scalable family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "cloudline cl2100 g3 807s 12g 8sff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor d-2100", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant dl180 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v20" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.0" }, { "model": "virtualization host", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "proliant sl170z g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant m710 server cartridge", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl370 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "proliant dl180 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.2.2" }, { "model": "proliant dl360p gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant ml310e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "v20" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.0.3" }, { "model": "proliant bl280c g6 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.4.3" }, { "model": "proliant ml370 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.3.1" }, { "model": "proliant bl460c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.6" }, { "model": "proliant bl460c g6 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant thin micro tm200 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl380e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl620c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl4100 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.0.1" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.5" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.7" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "proliant ml350 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.6" }, { "model": "proliant dl120 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.5" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20120" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.5.3" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.2.3" }, { "model": "skynas", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "0" }, { "model": "proliant dl160 gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017030" }, { "model": "core x-series processor family for intel platforms", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "x2990" }, { "model": "proliant xl250a gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.0" }, { "model": "enterprise linux for arm", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "647" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1.4" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "17090" }, { "model": "c880 m5 server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.0" }, { "model": "proliant ws460c gen9 workstation", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.5" }, { "model": "proliant dl120 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl380 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl2100 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl685c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.4.0" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7." }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1018030" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.0.4" }, { "model": "2nd generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.1" }, { "model": "enterprise linux for real time", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.5" }, { "model": "cloudline cl5200 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "56000" }, { "model": "proliant ml110 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "proliant bl490c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "fusion pro", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.1.1" }, { "model": "proliant dl385 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "36000" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.0" }, { "model": "windows server r2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "20120" }, { "model": "enterprise linux for ibm z systems", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.11" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v20" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "55000" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.7" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v40" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.3.2" }, { "model": "fusion pro", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.1.2" }, { "model": "synergy gen9 compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4800" }, { "model": "proliant dl580 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.5" }, { "model": "dsm", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "6.1" }, { "model": "synergy gen9 compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6200" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1" }, { "model": "synergy gen10 compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "4800" }, { "model": "proliant dl160 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl3100 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant ml150 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "5th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "c880 m4 server", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "apollo gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "42000" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.4.2" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.3" }, { "model": "proliant dl580 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "7th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "3rd generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.0.3" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.2" }, { "model": "windows server r2 for x64-based systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "cloudline cl2200 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.3.1" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.8" }, { "model": "windows server", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2016" }, { "model": "sgi uv", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "3000" }, { "model": "esxi", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.7" }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "enterprise linux for power little endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "integrity superdome with bl920s gen9 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "x0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.2" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.7" }, { "model": "cloudline cl2100 g3 806r 8sff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.6" }, { "model": "windows server for x64-based systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.3.0" }, { "model": "operating system", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "proliant dl980 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v30" }, { "model": "proliant sl210t gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "sgi uv", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "10000" }, { "model": "cloudline cl2100 g3 407s 12g 4lff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.0.2" }, { "model": "core i3 processor", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "6th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.5" }, { "model": "superdome flex server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.3" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "virtual machine manager", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "0" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v40" }, { "model": "proliant ml110 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.2" }, { "model": "proliant dl580 gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "identity manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.1" }, { "model": "proliant ml30 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux for ibm system z", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "integrity mc990 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "x0" }, { "model": "proliant ml110 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.10" }, { "model": "proliant bl490c g6 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl360 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant m710x server cartridge", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "virtualization els", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017090" }, { "model": "proliant ml350 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl320 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "integrity superdome with bl920s gen8 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "x0" }, { "model": "fusion pro", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.0" }, { "model": "proliant xl270d gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl660c gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "8th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant xl190r gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant xl450 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.1.4" }, { "model": "proliant bl680c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.6.1" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1018030" }, { "model": "4th generation core processors", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant dl180 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant xl450 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux for power little endian extended update supp", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "windows for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8.10" }, { "model": "proliant sl160s g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl380 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl170e g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl460c gen8 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.4" }, { "model": "enterprise linux server tus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "proliant dl380 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "8.10" }, { "model": "system management mode", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.1" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "75000" }, { "model": "xenserver ltsr cu1", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.1" }, { "model": "cloudline cl5200 g3 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.4.1" }, { "model": "proliant dl360 g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v30" }, { "model": "rhev hypervisor for rhel-6", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "0" }, { "model": "proliant dl360 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.4.4" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.5" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.3.1" }, { "model": "proliant dl360 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v50" }, { "model": "virtualization els", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6" }, { "model": "proliant sl2x170z g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows for 32-bit systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7" }, { "model": "windows for x64-based systems sp1", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "7" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "management agent for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "70" }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1016070" }, { "model": "proliant dl360e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "core i7 processor", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.3.1" }, { "model": "windows server for 32-bit systems sp2", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "2008" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.7" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.0.0" }, { "model": "proliant bl2x220c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "dsm", "scope": "eq", "trust": 0.3, "vendor": "synology", "version": "6.2" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.5" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0" }, { "model": "virtualization", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.4" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.2.4.1" }, { "model": "synergy gen9 compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6600" }, { "model": "cloudline cl2200 g3 1211r lff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "120" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.9" }, { "model": "windows version for 32-bit systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017090" }, { "model": "enterprise linux server extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.0.2" }, { "model": "proliant ml350p gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "synergy gen10 compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6600" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.0.4" }, { "model": "enterprise linux for power big endian", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.2.0" }, { "model": "proliant bl460c gen10 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl320e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant ml110 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl420c gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.4.0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.4" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.4" }, { "model": "proliant ml350 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant microserver gen8", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl580 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1" }, { "model": "xeon processor d-1500", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "sgi uv", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "30000" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.4" }, { "model": "vsphere integrated containers", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "1.1" }, { "model": "proliant sl170s g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "ucs e-series servers", "scope": "eq", "trust": 0.3, "vendor": "cisco", "version": "0" }, { "model": "enterprise linux server update services for sap solutions", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.2" }, { "model": "enterprise linux for scientific computing", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v60" }, { "model": "proliant bl660c gen8 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-6.7" }, { "model": "300h", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "core i5 processor", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant dl560 gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl380p gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.1.3" }, { "model": "enterprise linux for ibm z systems extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "windows rt", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.3.0" }, { "model": "proliant xl270d gen9 accelerator tray 2u configure-to-order serv", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux eus compute node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.4" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.3.0" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.5" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.1.1" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.4.1" }, { "model": "proliant sl390s g7 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant xl230a gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xeon processor e3 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant xl730f gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7.3" }, { "model": "virtual machine manager", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "proliant bl460c gen9 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl60 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.1.5" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.6.3" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v20" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "34000" }, { "model": "proliant dl120 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.2.1" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.1.2" }, { "model": "xeon processor e7 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "v30" }, { "model": "software guard extensions", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "synergy gen9 special compute module", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6200" }, { "model": "proliant bl2x220c g6 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant xl740f gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl3100 g3 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl2100 g3 807s sff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "80" }, { "model": "proliant xl230k gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "100" }, { "model": "cloudline cl2200 g3 12g 1211r 12lff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "7" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.1" }, { "model": "xenserver", "scope": "eq", "trust": 0.3, "vendor": "citrix", "version": "7.0" }, { "model": "vsphere data protection", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "6.0.7" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "3.2.1" }, { "model": "enterprise linux for power", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "97" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "enterprise linux for power big endian extended update support", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "-7.3" }, { "model": "cloudline cl3150 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "vrealize automation", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "7.2" }, { "model": "proliant xl170r gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl380 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "core m processor family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "fusion", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "10.1" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.5.0" }, { "model": "xen", "scope": "eq", "trust": 0.3, "vendor": "xen", "version": "4.1.2" }, { "model": "proliant dl120 gen10 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1016070" }, { "model": "xeon processor e5 family", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "0" }, { "model": "300rl", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "cloudline cl2100 g3 407s lff", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "40" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.6" }, { "model": "xeon processor series", "scope": "eq", "trust": 0.3, "vendor": "intel", "version": "65000" }, { "model": "proliant dl80 gen9 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "windows version for x64-based systems", "scope": "eq", "trust": 0.3, "vendor": "microsoft", "version": "1017030" }, { "model": "proliant ml310e gen8 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant dl160 g6 server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" }, { "model": "proliant bl465c g7 server blade", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#982149" }, { "db": "BID", "id": "105080" }, { "db": "NVD", "id": "CVE-2018-3646" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:intel:xeon:*:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2018-3646" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Ubuntu", "sources": [ { "db": "PACKETSTORM", "id": "148914" }, { "db": "PACKETSTORM", "id": "149024" }, { "db": "PACKETSTORM", "id": "148916" }, { "db": "PACKETSTORM", "id": "150376" }, { "db": "PACKETSTORM", "id": "148991" } ], "trust": 0.5 }, "cve": "CVE-2018-3646", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "VHN-133677", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "CVE-2018-3646", "impactScore": 6.9, "integrityImpact": "NONE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.1, "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" } ], "severity": [ { "author": "NVD", "id": "CVE-2018-3646", "trust": 1.0, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-133677", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2018-3646", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULHUB", "id": "VHN-133677" }, { "db": "VULMON", "id": "CVE-2018-3646" }, { "db": "NVD", "id": "CVE-2018-3646" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Systems with microprocessors utilizing speculative execution and address translations may allow unauthorized disclosure of information residing in the L1 data cache to an attacker with local user access with guest OS privilege via a terminal page fault and a side-channel analysis. These attacks are known as L1 Terminal Fault: SGX, L1 Terminal Fault: OS/SMM, and L1 Terminal Fault: VMM. Multiple Intel Processors are prone to a multiple information-disclosure vulnerabilities. \nLocal attackers can exploit these issues to obtain sensitive information. This may aid in further attacks. Intel Core i3 processor, etc. are all CPU (central processing unit) products of Intel Corporation of the United States. Security vulnerabilities exist in several Intel products that use speculative execution and address translation. The following products are affected: Intel Core i3 processor; Intel Core i5 processor; Intel Core i7 processor; Intel Core M processor family; 2nd generation Intel Core processors; 3rd generation Intel Core processors; 4th generation Intel Core processors; 5th generation Intel Core processors, etc. \n\nIssue date: 2018-08-14\n\nUpdated on: 2018-08-14 (Initial Advisory)\n\nCVE number: CVE-2018-3646\n\n\n\n1. Summary\n\n\n\n VMware vSphere, Workstation, and Fusion updates enable Hypervisor-\n\n Specific Mitigations for L1 Terminal Fault - VMM vulnerability. \n\n\n\n The mitigations in this advisory are categorized as Hypervisor-\n\n Specific Mitigations described by VMware Knowledge Base article\n\n 55636. Relevant Products\n\n\n\n VMware vCenter Server (VC)\n\n VMware vSphere ESXi (ESXi)\n\n VMware Workstation Pro / Player (WS)\n\n VMware Fusion Pro / Fusion (Fusion)\n\n\n\n3. Problem Description\n\n\n\n vCenter Server, ESXi, Workstation, and Fusion updates include\n\n Hypervisor-Specific Mitigations for L1 Terminal Fault - VMM. This\n\n issue may allow a malicious VM running on a given CPU core to\n\n effectively read the hypervisoras or another VMas privileged\n\n information that resides sequentially or concurrently in the same\n\n coreas L1 Data cache. \n\n\n\n CVE-2018-3646 has two currently known attack vectors which will be\n\n referred to as \"Sequential-Context\" and \"Concurrent-Context.\"\n\n\n\n Attack Vector Summary\n\n\n\n Sequential-context attack vector: a malicious VM can potentially\n\n infer recently accessed L1 data of a previous context (hypervisor\n\n thread or other VM thread) on either logical processor of a processor\n\n core. \n\n\n\n Concurrent-context attack vector: a malicious VM can potentially\n\n infer recently accessed L1 data of a concurrently executing context\n\n (hypervisor thread or other VM thread) on the other logical processor\n\n of the Hyper-Threading-enabled processor core. \n\n\n\n Mitigation Summary\n\n\n\n The Sequential-context attack vector is mitigated by a vSphere\n\n update to the product versions listed in table below. This mitigation\n\n is dependent on Intel microcode updates (provided in separate ESXi\n\n patches for most Intel hardware platforms) also listed in the table\n\n below. This mitigation is enabled by default and does not impose a\n\n significant performance impact. \n\n\n\n The Concurrent-context attack vector is mitigated through\n\n enablement of a new feature known as the ESXi Side-Channel-Aware\n\n Scheduler. This feature may impose a non-trivial performance impact\n\n and is not enabled by default. \n\n\n\n Column 5 of the following table lists the action required to\n\n remediate the vulnerability in each release, if a solution is\n\n available. \n\n\n\n VMware Product Running Replace with/ Mitigation/\n\n Product Version on Severity Apply Patch Workaround\n\n ======= ======= ======= ========= ===================== ==========\n\n VC 6.7 Any Important 6.7.0d None\n\n VC 6.5 Any Important 6.5u2c None\n\n VC 6.0 Any Important 6.0u3h None\n\n VC 5.5 Any Important 5.5u3j None\n\n\n\n ESXi 6.7 Any Important ESXi670-201808401-BG* None\n\n ESXi670-201808402-BG** None\n\n ESXi670-201808403-BG* None\n\n\n\n ESXi 6.5 Any Important ESXi650-201808401-BG* None\n\n ESXi650-201808402-BG** None\n\n ESXi650-201808403-BG* None\n\n\n\n ESXi 6.0 Any Important ESXi600-201808401-BG* None\n\n ESXi600-201808402-BG** None\n\n ESXi600-201808403-BG* None\n\n\n\n ESXi 5.5 Any Important ESXi550-201808401-BG* None\n\n ESXi550-201808402-BG** None\n\n ESXi550-201808403-BG* None\n\n\n\n WS 14.x Any Important 14.1.3* None\n\n\n\n Fusion 10.x Any Important 10.1.3* None\n\n\n\n *These patches DO NOT mitigate the Concurrent-context attack vector\n\n previously described by default. For details on the three-phase\n\n vSphere mitigation process please see KB55806 and for the mitigation\n\n process for Workstation and Fusion please see KB57138. \n\n\n\n **These patches include microcode updates required for mitigation of\n\n the Sequential-context attack vector. This microcode may also be\n\n obtained from your hardware OEM in the form of a BIOS or firmware\n\n update. Details on microcode that has been provided by Intel\n\n and packaged by VMware is enumerated in the patch KBs found in the\n\n Solution section of this document. Solution\n\n\n\n Please review the patch/release notes for your product and version\n\n and verify the checksum of your downloaded file. \n\n\n\n vCenter 6.7.0d\n\n\n\n Downloads:\n\n\n\n https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_7\n\n\n\n Documentation:\n\n\n\n https://docs.vmware.com/en/VMware-vSphere/6.7/rn/vsphere-vcenter-server-670d-release-notes.html\n\n\n\n vCenter 6.5u2c\n\n\n\n Downloads:\n\n\n\n https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_5\n\n\n\n Documentation:\n\n\n\n https://docs.vmware.com/en/VMware-vSphere/6.5/rn/vsphere-vcenter-server-65u2c-release-notes.html\n\n\n\n vCenter 6.0u3h\n\n\n\n Downloads:\n\n\n\n https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_0\n\n\n\n Documentation:\n\n\n\n https://docs.vmware.com/en/VMware-vSphere/6.0/rn/vsphere-vcenter-server-60u3h-release-notes.html\n\n\n\n vCenter 5.5u3j\n\n\n\n Downloads:\n\n\n\n https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/5_5\n\n\n\n Documentation:\n\n\n\n https://docs.vmware.com/en/VMware-vSphere/5.5/rn/vsphere-vcenter-server-55u3j-release-notes.html\n\n\n\n ESXi 6.7\n\n\n\n Downloads:\n\n\n\n https://my.vmware.com/group/vmware/patch\n\n\n\n Documentation:\n\n\n\n ESXi670-201808401-BG (esx-base): https://kb.vmware.com/kb/56537\n\n ESXi670-201808402-BG (microcode): https://kb.vmware.com/kb/56538\n\n ESXi670-201808403-BG (esx-ui):(https://kb.vmware.com/kb/56897\n\n\n\n ESXi 6.5\n\n\n\n Downloads:\n\n\n\n https://my.vmware.com/group/vmware/patch\n\n\n\n Documentation:\n\n\n\n ESXi650-201808401-BG (esx-base): https://kb.vmware.com/kb/56547\n\n ESXi650-201808402-BG (microcode): https://kb.vmware.com/kb/56563\n\n ESXi650-201808403-BG (esx-ui): https://kb.vmware.com/kb/56896\n\n\n\n ESXi 6.0\n\n\n\n Downloads:\n\n\n\n https://my.vmware.com/group/vmware/patch\n\n\n\n Documentation:\n\n\n\n ESXi600-201808401-BG (esx-base): https://kb.vmware.com/kb/56552\n\n ESXi600-201808402-BG (microcode): https://kb.vmware.com/kb/56553\n\n ESXi600-201808403-BG (esx-ui): https://kb.vmware.com/kb/56895\n\n\n\n ESXi 5.5\n\n\n\n Downloads:\n\n\n\n https://my.vmware.com/group/vmware/patch\n\n\n\n Documentation:\n\n\n\n ESXi550-201808401-BG (esx-base): https://kb.vmware.com/kb/56557\n\n ESXi550-201808402-BG (microcode): https://kb.vmware.com/kb/56558\n\n ESXi550-201808403-BG (esx-ui): https://kb.vmware.com/kb/56894\n\n\n\n VMware Workstation Pro 14.1.3\n\n\n\n Downloads: https://www.vmware.com/go/downloadworkstation\n\n\n\n Documentation: https://docs.vmware.com/en/VMware-Workstation-Pro/index.html\n\n\n\n VMware Workstation Player 14.1.3\n\n\n\n Downloads: https://www.vmware.com/go/downloadplayer\n\n\n\n Documentation: https://docs.vmware.com/en/VMware-Workstation-Player/index.html\n\n\n\n VMware Fusion Pro / Fusion 10.1.3\n\n\n\n Downloads: https://www.vmware.com/go/downloadfusion\n\n\n\n Documentation: https://docs.vmware.com/en/VMware-Fusion/index.html\n\n\n\n5. Change log\n\n\n\n 2018-08-14: Initial security advisory in conjunction with vSphere,\n\n Workstation, and Fusion updates and patches released on 2018-08-14. Contact\n\n\n\n E-mail list for product security notifications and announcements:\n\n https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\n\n\n This Security Advisory is posted to the following lists:\n\n\n\n security-announce@lists.vmware.com\n\n bugtraq@securityfocus.com\n\n fulldisclosure@seclists.org\n\n\n\n E-mail: security at vmware.com\n\n PGP key at: https://kb.vmware.com/kb/1055\n\n\n\n VMware Security Advisories\n\n https://www.vmware.com/security/advisories\n\n\n\n VMware Security Response Policy\n\n https://www.vmware.com/support/policies/security_response.html\n\n\n\n VMware Lifecycle Support Phases\n\n https://www.vmware.com/support/policies/lifecycle.html\n\n\n\n VMware Security \u0026 Compliance Blog\n\n https://blogs.vmware.com/security\n\n\n\n Twitter\n\n https://twitter.com/VMwareSRC\n\n\n\n Copyright 2018 VMware Inc. All rights reserved. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n==================================================================== \nRed Hat Security Advisory\n\nSynopsis: Important: kernel-rt security and bug fix update\nAdvisory ID: RHSA-2018:2395-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://access.redhat.com/errata/RHSA-2018:2395\nIssue date: 2018-08-14\nCVE Names: CVE-2017-13215 CVE-2018-3620 CVE-2018-3646\n CVE-2018-3693 CVE-2018-5390 CVE-2018-7566\n CVE-2018-10675\n====================================================================\n1. Summary:\n\nAn update for kernel-rt is now available for Red Hat Enterprise Linux 7. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64\nRed Hat Enterprise Linux for Real Time for NFV (v. 7) - noarch, x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n\nSecurity Fix(es):\n\n* Modern operating systems implement virtualization of physical memory to\nefficiently use available system resources and provide inter-domain\nprotection through access control and isolation. The L1TF issue was found\nin the way the x86 microprocessor designs have implemented speculative\nexecution of instructions (a commonly used performance optimisation) in\ncombination with handling of page-faults caused by terminated virtual to\nphysical address resolving process. As a result, an unprivileged attacker\ncould use this flaw to read privileged memory of the kernel or other\nprocesses and/or cross guest/host boundaries to read host memory by\nconducting targeted cache side-channel attacks. (CVE-2018-3620,\nCVE-2018-3646)\n\n* An industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of instructions past bounds\ncheck. The flaw relies on the presence of a precisely-defined instruction\nsequence in the privileged code and the fact that memory writes occur to an\naddress which depends on the untrusted value. Such writes cause an update\ninto the microprocessor\u0027s data cache even for speculatively executed\ninstructions that never actually commit (retire). As a result, an\nunprivileged attacker could use this flaw to influence speculative\nexecution and/or read privileged memory by conducting targeted cache\nside-channel attacks. (CVE-2018-3693)\n\n* A flaw named SegmentSmack was found in the way the Linux kernel handled\nspecially crafted TCP packets. A remote attacker could use this flaw to\ntrigger time and calculation expensive calls to tcp_collapse_ofo_queue()\nand tcp_prune_ofo_queue() functions by sending specially modified packets\nwithin ongoing TCP sessions which could lead to a CPU saturation and hence\na denial of service on the system. Maintaining the denial of service\ncondition requires continuous two-way TCP sessions to a reachable open\nport, thus the attacks cannot be performed using spoofed IP addresses. \n(CVE-2018-5390)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function\n(CVE-2017-13215)\n\n* kernel: mm: use-after-free in do_get_mempolicy function allows local DoS\nor other unspecified impact (CVE-2018-10675)\n\n* kernel: race condition in snd_seq_write() may lead to UAF or OOB access\n(CVE-2018-7566)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section. \n\nRed Hat would like to thank Intel OSSIRT (Intel.com) for reporting\nCVE-2018-3620 and CVE-2018-3646; Vladimir Kiriansky (MIT) and Carl\nWaldspurger (Carl Waldspurger Consulting) for reporting CVE-2018-3693; and\nJuha-Matti Tilli (Aalto University, Department of Communications and\nNetworking and Nokia Bell Labs) for reporting CVE-2018-5390. \n\nBug Fix(es):\n\n* The kernel-rt packages have been upgraded to the 3.10.0-862.10.2 source\ntree, which provides a number of bug fixes over the previous version. \n(BZ#1594915)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function\n1550142 - CVE-2018-7566 kernel: race condition in snd_seq_write() may lead to UAF or OOB-access\n1575065 - CVE-2018-10675 kernel: mm: use-after-free in do_get_mempolicy function allows local DoS or other unspecified impact\n1581650 - CVE-2018-3693 Kernel: speculative bounds check bypass store\n1585005 - CVE-2018-3646 Kernel: hw: cpu: L1 terminal fault (L1TF)\n1594915 - kernel-rt: update to the RHEL7.5.z batch#3 source tree\n1601704 - CVE-2018-5390 kernel: TCP segments with random offsets allow a remote denial of service (SegmentSmack)\n\n6. Package List:\n\nRed Hat Enterprise Linux for Real Time for NFV (v. 7):\n\nSource:\nkernel-rt-3.10.0-862.11.6.rt56.819.el7.src.rpm\n\nnoarch:\nkernel-rt-doc-3.10.0-862.11.6.rt56.819.el7.noarch.rpm\n\nx86_64:\nkernel-rt-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debug-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debug-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debug-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debug-kvm-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debug-kvm-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debuginfo-common-x86_64-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-kvm-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-kvm-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-trace-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-trace-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-trace-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-trace-kvm-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-trace-kvm-debuginfo-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Realtime (v. 7):\n\nSource:\nkernel-rt-3.10.0-862.11.6.rt56.819.el7.src.rpm\n\nnoarch:\nkernel-rt-doc-3.10.0-862.11.6.rt56.819.el7.noarch.rpm\n\nx86_64:\nkernel-rt-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debug-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-debug-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-trace-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\nkernel-rt-trace-devel-3.10.0-862.11.6.rt56.819.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2017-13215\nhttps://access.redhat.com/security/cve/CVE-2018-3620\nhttps://access.redhat.com/security/cve/CVE-2018-3646\nhttps://access.redhat.com/security/cve/CVE-2018-3693\nhttps://access.redhat.com/security/cve/CVE-2018-5390\nhttps://access.redhat.com/security/cve/CVE-2018-7566\nhttps://access.redhat.com/security/cve/CVE-2018-10675\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/L1TF\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBW3M6LdzjgjWX9erEAQiNxA//Qo+SG7/R3Z3Md7e2rxTQ9InGZkQ0dJPy\nlmTtQHqPXRHrsqLAt4DR8IMYVnZsKm/T4nqETOz+/eYv300JiaCe6zKmHGXW2nac\nZqrrJ86zQkG+4lbdxZkvSCJnS9xV3xm2UBJv6yFwoe7Ndhve73CwGF4/PYtrHA5z\nzuxPZnuTo2kpGu6VsgesIBajRmsev+qsy8X7kjlrwPVByarw4ClbBU54yI0VPW+H\nh1zKg0+V4YMjpCENj3fSlOH1nQOgiMSg4sFHDdMYy4SiW422S0S1oMtnFBZOGc5G\n+TFVTfkkAtGXSppJxGU7+FR8X0Fg0GLWzw9BaRxg5zndV7xutfOZhbRmtbbs+aYF\nIhUGBiQ+x1m+jTJk7RFkMlAG7U/EYIF9+WOQHt+/a6HeiOGcROqq01l7PdkSkcJk\nCT3fi/wATGh1AsiLU1707TPCDxT0GoTmbXTve17H9FMWlK+kcEyUickQx5V+R7W/\nvOq5d6Cr1ko78o3Pmfrf/fSsy6kcum5VpKTP9JupHxEmQoJfuGGQIm7p2g3o8RDH\nAamXhxhS1Dfr5RBCXEncANaZCNRaf+D5hFz8dfMmTdAok122F4IN0adiW7XPhtS8\nI218KeBjVdlhh7WLdkSIHIqh271H6/pHCERi45amT6CGEl9wQQgmuy29kQSvqNTM\ntYsRJkrtY8A=DXw+\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. 7.3) - ppc64, ppc64le, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nBug Fix(es):\n\n* Due to a bug in a CPU\u0027s speculative execution engine, the CPU could\npreviously leak data from other processes on the system, including\npasswords, encryption keys, or other sensitive information. With this\nupdate, the kernel build requirements have been updated to the GNU Compiler\nCollection (GCC) compiler version that has the support for Expoline for IBM\nz Systems. As a result, data leak no longer occurs under the described\ncircumstances. (BZ#1577761)\n\n4. \nCorrected: 2018-08-14 17:51:12 UTC (stable/11, 11.1-STABLE)\n 2018-08-15 02:30:11 UTC (releng/11.2, 11.2-RELEASE-p2)\n 2018-08-15 02:30:11 UTC (releng/11.1, 11.1-RELEASE-p13)\nCVE Name: CVE-2018-3620, CVE-2018-3646\n\nSpecial Note: Speculative execution vulnerability mitigation remains a work\n in progress. This advisory addresses the issue in FreeBSD\n 11.1 and later. \n\nFor general information regarding FreeBSD Security Advisories,\nincluding descriptions of the fields above, security branches, and the\nfollowing sections, please visit \u003cURL:https://security.FreeBSD.org/\u003e. Background\n\nWhen a program accesses data in memory via a logical address it is translated\nto a physical address in RAM by the CPU. Accessing an unmapped logical\naddress results in what is known as a terminal fault. \n\nII. The CPU may speculatively access the level 1 data cache (L1D). Data\nwhich would otherwise be protected may then be determined by using side\nchannel methods. \n\nThis issue affects bhyve on FreeBSD/amd64 systems. \n\nIII. Impact\n\nAn attacker executing user code, or kernel code inside of a virtual machine,\nmay be able to read secret data from the kernel or from another virtual\nmachine. \n\nIV. Workaround\n\nNo workaround is available. \n\nV. Solution\n\nUpgrade your vulnerable system to a supported FreeBSD stable or\nrelease / security branch (releng) dated after the correction date,\nand reboot. \n\nPerform one of the following:\n\n1) To update your vulnerable system via a binary patch:\n\nSystems running a RELEASE version of FreeBSD on the i386 or amd64\nplatforms can be updated via the freebsd-update(8) utility:\n\n# freebsd-update fetch\n# freebsd-update install\n# shutdown -r +30 \"Rebooting for security update\"\n\n2) To update your vulnerable system via a source code patch:\n\nThe following patches have been verified to apply to the applicable\nFreeBSD release branches. \n\na) Download the relevant patch from the location below, and verify the\ndetached PGP signature using your PGP utility. \n\n[FreeBSD 11.2]\n# fetch https://security.FreeBSD.org/patches/SA-18:09/l1tf-11.2.patch\n# fetch https://security.FreeBSD.org/patches/SA-18:09/l1tf-11.2.patch.asc\n# gpg --verify l1tf-11.2.patch.asc\n\n[FreeBSD 11.1]\n# fetch https://security.FreeBSD.org/patches/SA-18:09/l1tf-11.1.patch\n# fetch https://security.FreeBSD.org/patches/SA-18:09/l1tf-11.1.patch.asc\n# gpg --verify l1tf-11.1.patch.asc\n\nb) Apply the patch. Execute the following commands as root:\n\n# cd /usr/src\n# patch \u003c /path/to/patch\n\nc) Recompile your kernel as described in\n\u003cURL:https://www.FreeBSD.org/handbook/kernelconfig.html\u003e and reboot the\nsystem. \n\nVI. Correction details\n\nCVE-2018-3620 (L1 Terminal Fault-OS)\n- ------------------------------------\nFreeBSD reserves the the memory page at physical address 0, so it will not\ncontain secret data. FreeBSD zeros the paging data structures for unmapped\naddresses, so that speculatively executed L1 Terminal Faults will access only\nthe reserved, unused page. \n\nThe following list contains the correction revision numbers for each\naffected branch. \n\nBranch/path Revision\n- -------------------------------------------------------------------------\nstable/11/ r337794\nreleng/11.1/ r337828\nreleng/11.2/ r337828\n- -------------------------------------------------------------------------\n\nTo see which files were modified by a particular revision, run the\nfollowing command, replacing NNNNNN with the revision number, on a\nmachine with Subversion installed:\n\n# svn diff -cNNNNNN --summarize svn://svn.freebsd.org/base\n\nOr visit the following URL, replacing NNNNNN with the revision number:\n\n\u003cURL:https://svnweb.freebsd.org/base?view=revision\u0026revision=NNNNNN\u003e\n\nVII. \n\nNote that due to a client issue, this livepatch may report that it failed to\nload. You can verify that the patch has successfully loaded by looking in \n/sys/kernel/livepatch for a directory starting with the name \"lkp_Ubuntu,\"\nfollowed by your kernel version, and ending with the version number, \"44.\"\nThe next client update should correct this problem. (CVE-2018-3620)\n\nIt was discovered that the paravirtualization implementation in the Linux\nkernel did not properly handle some indirect calls, reducing the\neffectiveness of Spectre v2 mitigations for paravirtual guests. (CVE-2018-15572)\n\nJann Horn discovered that the vmacache subsystem did not properly handle\nsequence number overflows, leading to a use-after-free vulnerability. (CVE-2018-17182)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your livepatches to the following\nversions:\n\n| Kernel | Version | flavors |\n|--------------------------+----------+--------------------------|\n| 4.4.0-133.159 | 44.1 | generic, lowlatency |\n| 4.4.0-133.159~14.04.1 | 44.1 | lowlatency, generic |\n| 4.4.0-134.160 | 44.1 | generic, lowlatency |\n| 4.4.0-134.160~14.04.1 | 44.1 | lowlatency, generic |\n| 4.4.0-135.161~14.04.1 | 44.1 | lowlatency, generic |\n| 4.15.0-32.35 | 44.1 | lowlatency, generic |\n| 4.15.0-32.35~16.04.1 | 44.1 | generic, lowlatency |\n| 4.15.0-33.36 | 44.1 | lowlatency, generic |\n| 4.15.0-33.36~16.04.1 | 44.1 | lowlatency, generic |\n| 4.15.0-34.37 | 44.1 | generic, lowlatency |\n| 4.15.0-34.37~16.04.1 | 44.2 | lowlatency, generic |\n\nReferences:\n CVE-2018-3620, CVE-2018-15594, CVE-2018-3646, CVE-2018-6555, \n CVE-2018-14633, CVE-2018-15572, CVE-2018-17182\n\n\n-- \nubuntu-security-announce mailing list\nubuntu-security-announce@lists.ubuntu.com\nModify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\n. ==========================================================================\nUbuntu Security Notice USN-3742-3\nAugust 21, 2018\n\nlinux-lts-trusty regressions\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 ESM\n\nSummary:\n\nUSN-3742-2 introduced regressions in the Linux Hardware Enablement\n(HWE) kernel for Ubuntu 12.04 ESM. \n\nSoftware Description:\n- linux-lts-trusty: Linux hardware enablement kernel from Trusty for Precise ESM\n\nDetails:\n\nUSN-3742-2 introduced mitigations in the Linux Hardware Enablement\n(HWE) kernel for Ubuntu 12.04 ESM to address L1 Terminal Fault (L1TF)\nvulnerabilities (CVE-2018-3620, CVE-2018-3646). Unfortunately, the\nupdate introduced regressions that caused kernel panics when booting\nin some environments as well as preventing Java applications from\nstarting. This update fixes the problems. \n\nWe apologize for the inconvenience. A local\n attacker in a guest virtual machine could use this to expose sensitive\n information (memory from other guests or the host OS). (CVE-2018-3620)\n\n Andrey Konovalov discovered an out-of-bounds read in the POSIX\n timers subsystem in the Linux kernel. A remote attacker could use this to cause a\n denial of service. (CVE-2018-5390)\n\n Juha-Matti Tilli discovered that the IP implementation in the Linux kernel\n performed algorithmically expensive operations in some situations when\n handling incoming packet fragments. A remote attacker could use this to\n cause a denial of service. (CVE-2018-5391)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 ESM:\n linux-image-3.13.0-156-generic 3.13.0-156.206~precise1\n linux-image-3.13.0-156-generic-lpae 3.13.0-156.206~precise1\n linux-image-generic-lpae-lts-trusty 3.13.0.156.146\n linux-image-generic-lts-trusty 3.13.0.156.146\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nATTENTION: Due to an unavoidable ABI change the kernel updates have\nbeen given a new version number, which requires you to recompile and\nreinstall all third party kernel modules you might have installed. \nUnless you manually uninstalled the standard kernel metapackages\n(e.g. linux-generic, linux-generic-lts-RELEASE, linux-virtual,\nlinux-powerpc), a standard system upgrade will automatically perform\nthis as well. Relevant releases/architectures:\n\nRHEL 7-based RHEV-H ELS - noarch\nRHEV Hypervisor for RHEL-6 ELS - noarch\n\n3. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor", "sources": [ { "db": "NVD", "id": "CVE-2018-3646" }, { "db": "CERT/CC", "id": "VU#982149" }, { "db": "BID", "id": "105080" }, { "db": "VULHUB", "id": "VHN-133677" }, { "db": "VULMON", "id": "CVE-2018-3646" }, { "db": "PACKETSTORM", "id": "148896" }, { "db": "PACKETSTORM", "id": "148907" }, { "db": "PACKETSTORM", "id": "148914" }, { "db": "PACKETSTORM", "id": "148901" }, { "db": "PACKETSTORM", "id": "148936" }, { "db": "PACKETSTORM", "id": "149718" }, { "db": "PACKETSTORM", "id": "149024" }, { "db": "PACKETSTORM", "id": "148916" }, { "db": "PACKETSTORM", "id": "150376" }, { "db": "PACKETSTORM", "id": "148991" }, { "db": "PACKETSTORM", "id": "148946" } ], "trust": 3.06 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2018-3646", "trust": 2.6 }, { "db": "CERT/CC", "id": "VU#982149", "trust": 2.3 }, { "db": "BID", "id": "105080", "trust": 1.5 }, { "db": "SIEMENS", "id": "SSA-608355", "trust": 1.2 }, { "db": "SIEMENS", "id": "SSA-254686", "trust": 1.2 }, { "db": "SECTRACK", "id": "1041451", "trust": 1.2 }, { "db": "SECTRACK", "id": "1042004", "trust": 1.2 }, { "db": "LENOVO", "id": "LEN-24163", "trust": 1.2 }, { "db": "PACKETSTORM", "id": "148991", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "148896", "trust": 0.2 }, { "db": "VULHUB", "id": "VHN-133677", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2018-3646", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148907", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148914", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148901", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148936", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "149718", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "149024", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148916", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150376", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "148946", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#982149" }, { "db": "VULHUB", "id": "VHN-133677" }, { "db": "VULMON", "id": "CVE-2018-3646" }, { "db": "BID", "id": "105080" }, { "db": "PACKETSTORM", "id": "148896" }, { "db": "PACKETSTORM", "id": "148907" }, { "db": "PACKETSTORM", "id": "148914" }, { "db": "PACKETSTORM", "id": "148901" }, { "db": "PACKETSTORM", "id": "148936" }, { "db": "PACKETSTORM", "id": "149718" }, { "db": "PACKETSTORM", "id": "149024" }, { "db": "PACKETSTORM", "id": "148916" }, { "db": "PACKETSTORM", "id": "150376" }, { "db": "PACKETSTORM", "id": "148991" }, { "db": "PACKETSTORM", "id": "148946" }, { "db": "NVD", "id": "CVE-2018-3646" } ] }, "id": "VAR-201808-0957", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-133677" } ], "trust": 0.8537261363636364 }, "last_update_date": "2024-07-23T22:05:21.889000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2018/08/15/foreshadow_sgx_software_attestations_collateral_damage/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2018/08/14/intel_l1_terminal_fault_bugs/" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182387 - security advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182388 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182389 - security advisory" }, { "title": "Red Hat: Important: rhev-hypervisor7 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182404 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182391 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182603 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182602 - security advisory" }, { "title": "Red Hat: Important: rhvm-appliance security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182402 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182392 - security advisory" }, { "title": "Red Hat: Important: kernel-rt security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182396 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182393 - security advisory" }, { "title": "Red Hat: Important: redhat-virtualization-host security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182403 - security advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182394 - security advisory" }, { "title": "Debian Security Advisories: DSA-4274-1 xen -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=2129055bb51ebf11b86d56acef7f5da1" }, { "title": "Debian Security Advisories: DSA-4279-1 linux -- security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=dac4eea76febd76490afc049b9aa11cb" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182384 - security advisory" }, { "title": "Ubuntu Security Notice: linux vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3823-1" }, { "title": "Red Hat: Important: kernel-rt security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182395 - security advisory" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=cve-2018-3646" }, { "title": "Red Hat: CVE-2018-3646", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2018-3646" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20182390 - security advisory" }, { "title": "Ubuntu Security Notice: linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-oem, linux-raspi2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3740-1" }, { "title": "Ubuntu Security Notice: linux-hwe, linux-azure, linux-gcp vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3740-2" }, { "title": "Ubuntu Security Notice: intel-microcode vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3756-1" }, { "title": "Ubuntu Security Notice: linux regressions", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3741-3" }, { "title": "Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3741-2" }, { "title": "Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3741-1" }, { "title": "Amazon Linux AMI: ALAS-2018-1058", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2018-1058" }, { "title": "Ubuntu Security Notice: linux-lts-trusty vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3742-2" }, { "title": "Ubuntu Security Notice: linux vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3742-1" }, { "title": "Ubuntu Security Notice: linux-lts-trusty regressions", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3742-3" }, { "title": "Amazon Linux 2: ALAS2-2018-1058", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2018-1058" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=831545c255e00dbde24c93b2cf2135d6" }, { "title": "IBM: IBM Security Bulletin: Multiple Foreshadow Spectre Variant vulnerabilities affect IBM OS Image for Red Hat Linux Systems in IBM PureApplication System (CVE-2018-3615 CVE-2018-3620 CVE-2018-3646)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=f295531b3aa99d37dbc53693639947d9" }, { "title": "HP: HPSBHF03590 rev. 2 - L1 Terminal Fault (L1TF)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=hpsbhf03590" }, { "title": "HP: SUPPORT COMMUNICATION- SECURITY BULLETIN\nHPSBHF03590 rev. 2 - L1 Terminal Fault (L1TF)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=ba953f0879f87a755234bc0818c99c6d" }, { "title": "HP: SUPPORT COMMUNICATION- SECURITY BULLETIN\nHPSBHF03590 rev. 2 - L1 Terminal Fault (L1TF)", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=deca5f6210b098f58ce384c28747b82c" }, { "title": "Huawei Security Advisories: Security Advisory - CPU Side Channel Vulnerability \"L1TF\"", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=huawei_security_advisories\u0026qid=28eb43a14c12e8c070afa60d55f86b55" }, { "title": "Cisco: CPU Side-Channel Information Disclosure Vulnerabilities: August 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=cisco_security_advisories_and_alerts_ciscoproducts\u0026qid=cisco-sa-20180814-cpusidechannel" }, { "title": "Forcepoint Security Advisories: Meltdown and Spectre Vulnerability CVE-2017-5715, CVE-2017-5753, CVE-2017-5754, CVE-2018-3640, CVE-2018-3639, CVE-2018-3615, CVE-2018-3620, CVE-2018-3646", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=forcepoint_security_advisories\u0026qid=459877525c31ac6029f4be4a6ea97e17" }, { "title": "Citrix Security Bulletins: XenServer Multiple Security Updates", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=citrix_security_bulletins\u0026qid=89d06253986d1cdae0f8d9ffbff97d18" }, { "title": "IBM: Potential Impact on Processors in the POWER Family", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=cf9e1e42799edbda36ec7415288ad7f0" }, { "title": "IBM: IBM Security Bulletin: IBM Security Guardium is affected by Red Hat kernel vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=75b9d198a73a91d81765c8b428423224" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=621cdbb127d953e0d9d06eff7dd10106" }, { "title": "Oracle Linux Bulletins: Oracle Linux Bulletin - July 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_linux_bulletins\u0026qid=204a1aa9ebf7b5f47151e8b011269862" }, { "title": "Oracle: Oracle Critical Patch Update Advisory - January 2019", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_advisories\u0026qid=f655264a6935505d167bbf45f409a57b" }, { "title": "Palo Alto Networks Security Advisory: PAN-SA-2018-0011 Information about L1 Terminal Fault findings", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=palo_alto_networks_security_advisory\u0026qid=74b853f8cd89b12964ff841924244a71" }, { "title": "Fortinet Security Advisories: Meltdown and Spectre class vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=fortinet_security_advisories\u0026qid=fg-ir-18-002" }, { "title": "Oracle VM Server for x86 Bulletins: Oracle VM Server for x86 Bulletin - July 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=oracle_vm_server_for_x86_bulletins\u0026qid=05b5bbd6fb289370b459faf1f4e3919d" }, { "title": "IBM: IBM Security Bulletin: IBM has announced a release for IBM Security Identity Governance and Intelligence in response to multiple security vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=55ea315dfb69fce8383762ac64250315" }, { "title": "IBM: IBM Security Bulletin: IBM API Connect has addressed multiple vulnerabilities in Developer Portal\u2019s dependencies \u2013 Cumulative list from June 28, 2018 to December 13, 2018", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=43da2cd72c1e378d8d94ecec029fcc61" }, { "title": "vmware-esxi-67", "trust": 0.1, "url": "https://github.com/casagency/vmware-esxi-67 " }, { "title": "711552870_s", "trust": 0.1, "url": "https://github.com/qwhqfmmx/711552870_s " }, { "title": "", "trust": 0.1, "url": "https://github.com/teusink/home-security-by-os-hardening " }, { "title": "Network_research_report", "trust": 0.1, "url": "https://github.com/dongminkim0220/network_research_report " }, { "title": "Home-Security-by-W10-Hardening", "trust": 0.1, "url": "https://github.com/teusink/home-security-by-w10-hardening " }, { "title": "l1tf-poc", "trust": 0.1, "url": "https://github.com/gregvish/l1tf-poc " }, { "title": "arch_linux_installation_guide", "trust": 0.1, "url": "https://github.com/kyberdrb/arch_linux_installation_guide " }, { "title": "711552870_s", "trust": 0.1, "url": "https://github.com/yoobao55/711552870_s " }, { "title": "l1tf-demo", "trust": 0.1, "url": "https://github.com/blitz/l1tf-demo " }, { "title": "lx-port-data", "trust": 0.1, "url": "https://github.com/omniosorg/lx-port-data " }, { "title": "win10-regtweak", "trust": 0.1, "url": "https://github.com/interlunar/win10-regtweak " }, { "title": "cpu-report", "trust": 0.1, "url": "https://github.com/rosenbergj/cpu-report " }, { "title": "specter---meltdown--checker", "trust": 0.1, "url": "https://github.com/vurtne/specter---meltdown--checker " }, { "title": "TEApot", "trust": 0.1, "url": "https://github.com/github-3rr0r/teapot " }, { "title": "TEApot", "trust": 0.1, "url": "https://github.com/mashiro1995/teapot " }, { "title": "", "trust": 0.1, "url": "https://github.com/kali973/spectre-meltdown-checker " }, { "title": "puppet-meltdown", "trust": 0.1, "url": "https://github.com/timidri/puppet-meltdown " }, { "title": "cSpeculationControlFixes", "trust": 0.1, "url": "https://github.com/poshsecurity/cspeculationcontrolfixes " }, { "title": "", "trust": 0.1, "url": "https://github.com/es0j/hyperbleed " }, { "title": "Linux-Tools", "trust": 0.1, "url": "https://github.com/minutesinch/linux-tools " }, { "title": "spectre-meltdown", "trust": 0.1, "url": "https://github.com/edsonjt81/spectre-meltdown " }, { "title": "spectre-meltdown-checker", "trust": 0.1, "url": "https://github.com/speed47/spectre-meltdown-checker " }, { "title": "", "trust": 0.1, "url": "https://github.com/merlinepedra25/spectre-meltdown-checker " }, { "title": "", "trust": 0.1, "url": "https://github.com/merlinepedra/spectre-meltdown-checker " }, { "title": "", "trust": 0.1, "url": "https://github.com/kin-cho/my-spectre-meltdown-checker " }, { "title": "Hardware-and-Firmware-Security-Guidance", "trust": 0.1, "url": "https://github.com/nsacyber/hardware-and-firmware-security-guidance " }, { "title": "Firmware-Security", "trust": 0.1, "url": "https://github.com/virusbeee/firmware-security " }, { "title": "hardware-attacks-state-of-the-art", "trust": 0.1, "url": "https://github.com/codexlynx/hardware-attacks-state-of-the-art " }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/microsoft-rolls-out-new-intel-microcode-for-windows-10-server-2016/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/researchers-disclose-new-foreshadow-l1tf-vulnerabilities-affecting-intel-cpus/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2018-3646" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 }, { "problemtype": "CWE-200", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-133677" }, { "db": "NVD", "id": "CVE-2018-3646" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.1, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html" }, { "trust": 2.0, "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault" }, { "trust": 2.0, "url": "https://foreshadowattack.eu/" }, { "trust": 1.6, "url": "https://www.kb.cert.org/vuls/id/982149" }, { "trust": 1.5, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180814-cpusidechannel" }, { "trust": 1.5, "url": "http://xenbits.xen.org/xsa/advisory-273.html" }, { "trust": 1.5, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180018" }, { "trust": 1.4, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03874en_us" }, { "trust": 1.3, "url": "https://access.redhat.com/errata/rhsa-2018:2387" }, { "trust": 1.3, "url": "https://access.redhat.com/errata/rhsa-2018:2388" }, { "trust": 1.3, "url": "https://access.redhat.com/errata/rhsa-2018:2395" }, { "trust": 1.3, "url": "https://access.redhat.com/errata/rhsa-2018:2404" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/105080" }, { "trust": 1.2, "url": "http://support.lenovo.com/us/en/solutions/len-24163" }, { "trust": 1.2, "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en" }, { "trust": 1.2, "url": "http://www.vmware.com/security/advisories/vmsa-2018-0020.html" }, { "trust": 1.2, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf" }, { "trust": 1.2, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "trust": 1.2, "url": "https://help.ecostruxureit.com/display/public/uadce725/security+fixes+in+struxureware+data+center+expert+v7.6.0" }, { "trust": 1.2, "url": "https://psirt.global.sonicwall.com/vuln-detail/snwlid-2018-0010" }, { "trust": 1.2, "url": "https://security.netapp.com/advisory/ntap-20180815-0001/" }, { "trust": 1.2, "url": "https://support.f5.com/csp/article/k31300402" }, { "trust": 1.2, "url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html" }, { "trust": 1.2, "url": "https://www.synology.com/support/security/synology_sa_18_45" }, { "trust": 1.2, "url": "https://www.debian.org/security/2018/dsa-4274" }, { "trust": 1.2, "url": "https://www.debian.org/security/2018/dsa-4279" }, { "trust": 1.2, "url": "https://security.freebsd.org/advisories/freebsd-sa-18:09.l1tf.asc" }, { "trust": 1.2, "url": "https://security.gentoo.org/glsa/201810-06" }, { "trust": 1.2, "url": "https://www.oracle.com/security-alerts/cpujul2020.html" }, { "trust": 1.2, "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "trust": 1.2, "url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00029.html" }, { "trust": 1.2, "url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2384" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2389" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2390" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2391" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2392" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2393" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2394" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2396" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2402" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2403" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2602" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:2603" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1041451" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1042004" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3740-1/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3740-2/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3741-1/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3741-2/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3742-1/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3742-2/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3756-1/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3823-1/" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/xrfkqwyv2h4bv75cungcge5tnvqclbgz/" }, { "trust": 1.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/v4uwgorqwcencif2bhwuef2odbv75qs2/" }, { "trust": 1.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3646" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3620" }, { "trust": 0.8, "url": "https://www.usenix.org/conference/usenixsecurity18/presentation/bulck" }, { "trust": 0.8, "url": "https://www.intel.com/content/www/us/en/architecture-and-technology/l1tf.html" }, { "trust": 0.8, "url": "https://www.intel.com/content/dam/www/public/us/en/documents/sa00115-microcode-update-guidance.pdf" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2018-3620" }, { "trust": 0.6, "url": "https://access.redhat.com/security/cve/cve-2018-3646" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5390" }, { "trust": 0.4, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/l1tf" }, { "trust": 0.3, "url": "http://www.intel.com/content/www/us/en/homepage.html" }, { "trust": 0.3, "url": "http://www.microsoft.com" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585005" }, { "trust": 0.3, "url": "http://xenbits.xenproject.org/xsa/advisory-289.html" }, { "trust": 0.3, "url": "https://www.synology.com/en-global/support/security/synology_sa_18_45" }, { "trust": 0.3, "url": "https://www.vmware.com/in/security/advisories/vmsa-2018-0020.html" }, { "trust": 0.3, "url": "https://www.vmware.com/in/security/advisories/vmsa-2018-0021.html" }, { "trust": 0.3, "url": "http://xenbits.xenproject.org/xsa/advisory-289.txt" }, { "trust": 0.3, "url": "https://support.citrix.com/article/ctx236548" }, { "trust": 0.3, "url": "https://access.redhat.com/security/vulnerabilities/l1tf" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.3, "url": "https://usn.ubuntu.com/usn/usn-3741-1" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5391" }, { "trust": 0.2, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.2, "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1787258" }, { "trust": 0.1, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026amp;docid=emr_na-hpesbhf03874en_us" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/xrfkqwyv2h4bv75cungcge5tnvqclbgz/" }, { "trust": 0.1, "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/v4uwgorqwcencif2bhwuef2odbv75qs2/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://github.com/casagency/vmware-esxi-67" }, { "trust": 0.1, "url": "https://github.com/teusink/home-security-by-w10-hardening" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://docs.vmware.com/en/vmware-fusion/index.html" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/57138" }, { "trust": 0.1, "url": "https://www.vmware.com/go/downloadfusion" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56895" }, { "trust": 0.1, "url": "https://twitter.com/vmwaresrc" }, { "trust": 0.1, "url": "https://docs.vmware.com/en/vmware-vsphere/6.5/rn/vsphere-vcenter-server-65u2c-release-notes.html" }, { "trust": 0.1, "url": "https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/5_5" }, { "trust": 0.1, "url": "https://docs.vmware.com/en/vmware-workstation-player/index.html" }, { "trust": 0.1, "url": "https://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "https://blogs.vmware.com/security" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/55806" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56537" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56552" }, { "trust": 0.1, "url": "https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_5" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56896" }, { "trust": 0.1, "url": "https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_0" }, { "trust": 0.1, "url": "https://docs.vmware.com/en/vmware-workstation-pro/index.html" }, { "trust": 0.1, "url": "https://docs.vmware.com/en/vmware-vsphere/5.5/rn/vsphere-vcenter-server-55u3j-release-notes.html" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56547" }, { "trust": 0.1, "url": "https://my.vmware.com/web/vmware/info/slug/datacenter_cloud_infrastructure/vmware_vsphere/6_7" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/55636" }, { "trust": 0.1, "url": "https://docs.vmware.com/en/vmware-vsphere/6.0/rn/vsphere-vcenter-server-60u3h-release-notes.html" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56558" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56897" }, { "trust": 0.1, "url": "https://www.vmware.com/go/downloadplayer" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56538" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56557" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56894" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56563" }, { "trust": 0.1, "url": "https://docs.vmware.com/en/vmware-vsphere/6.7/rn/vsphere-vcenter-server-670d-release-notes.html" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/56553" }, { "trust": 0.1, "url": "https://my.vmware.com/group/vmware/patch" }, { "trust": 0.1, "url": "https://www.vmware.com/support/policies/lifecycle.html" }, { "trust": 0.1, "url": "https://www.vmware.com/go/downloadworkstation" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3646" }, { "trust": 0.1, "url": "https://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "https://www.vmware.com/security/advisories" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13215" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-7566" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7566" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-3693" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2017-13215" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10675" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-5390" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2018-10675" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3693" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-133.159" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1094.102" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1098.103" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1065.75" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1031.37" }, { "trust": 0.1, "url": "https://security.freebsd.org/\u003e." }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-18:09/l1tf-11.1.patch" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-18:09/l1tf-11.2.patch" }, { "trust": 0.1, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html\u003e" }, { "trust": 0.1, "url": "https://security.freebsd.org/advisories/freebsd-sa-18:09.l1tf.asc\u003e" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-18:09/l1tf-11.2.patch.asc" }, { "trust": 0.1, "url": "https://security.freebsd.org/patches/sa-18:09/l1tf-11.1.patch.asc" }, { "trust": 0.1, "url": "https://www.freebsd.org/handbook/kernelconfig.html\u003e" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3620\u003e" }, { "trust": 0.1, "url": "https://svnweb.freebsd.org/base?view=revision\u0026revision=nnnnnn\u003e" }, { "trust": 0.1, "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-3646\u003e" }, { "trust": 0.1, "url": "https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault\u003e" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-15572" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6555" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-14633" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-15594" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-17182" }, { "trust": 0.1, "url": "https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3742-2" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3742-3" }, { "trust": 0.1, "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1787127" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18344" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1027.30" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux-lts-xenial/4.4.0-133.159~14.04.1" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3741-2" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3823-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/3.13.0-156.206" }, { "trust": 0.1, "url": "https://bugs.launchpad.net/ubuntu/+source/linux/+bug/1787127," }, { "trust": 0.1, "url": "https://usn.ubuntu.com/usn/usn-3741-3" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/2974891" } ], "sources": [ { "db": "CERT/CC", "id": "VU#982149" }, { "db": "VULHUB", "id": "VHN-133677" }, { "db": "VULMON", "id": "CVE-2018-3646" }, { "db": "BID", "id": "105080" }, { "db": "PACKETSTORM", "id": "148896" }, { "db": "PACKETSTORM", "id": "148907" }, { "db": "PACKETSTORM", "id": "148914" }, { "db": "PACKETSTORM", "id": "148901" }, { "db": "PACKETSTORM", "id": "148936" }, { "db": "PACKETSTORM", "id": "149718" }, { "db": "PACKETSTORM", "id": "149024" }, { "db": "PACKETSTORM", "id": "148916" }, { "db": "PACKETSTORM", "id": "150376" }, { "db": "PACKETSTORM", "id": "148991" }, { "db": "PACKETSTORM", "id": "148946" }, { "db": "NVD", "id": "CVE-2018-3646" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#982149" }, { "db": "VULHUB", "id": "VHN-133677" }, { "db": "VULMON", "id": "CVE-2018-3646" }, { "db": "BID", "id": "105080" }, { "db": "PACKETSTORM", "id": "148896" }, { "db": "PACKETSTORM", "id": "148907" }, { "db": "PACKETSTORM", "id": "148914" }, { "db": "PACKETSTORM", "id": "148901" }, { "db": "PACKETSTORM", "id": "148936" }, { "db": "PACKETSTORM", "id": "149718" }, { "db": "PACKETSTORM", "id": "149024" }, { "db": "PACKETSTORM", "id": "148916" }, { "db": "PACKETSTORM", "id": "150376" }, { "db": "PACKETSTORM", "id": "148991" }, { "db": "PACKETSTORM", "id": "148946" }, { "db": "NVD", "id": "CVE-2018-3646" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-08-15T00:00:00", "db": "CERT/CC", "id": "VU#982149" }, { "date": "2018-08-14T00:00:00", "db": "VULHUB", "id": "VHN-133677" }, { "date": "2018-08-14T00:00:00", "db": "VULMON", "id": "CVE-2018-3646" }, { "date": "2018-08-14T00:00:00", "db": "BID", "id": "105080" }, { "date": "2018-08-15T04:36:40", "db": "PACKETSTORM", "id": "148896" }, { "date": "2018-08-15T04:40:44", "db": "PACKETSTORM", "id": "148907" }, { "date": "2018-08-15T04:42:46", "db": "PACKETSTORM", "id": "148914" }, { "date": "2018-08-15T04:37:56", "db": "PACKETSTORM", "id": "148901" }, { "date": "2018-08-15T17:09:03", "db": "PACKETSTORM", "id": "148936" }, { "date": "2018-10-08T23:55:14", "db": "PACKETSTORM", "id": "149718" }, { "date": "2018-08-21T20:20:00", "db": "PACKETSTORM", "id": "149024" }, { "date": "2018-08-15T04:42:57", "db": "PACKETSTORM", "id": "148916" }, { "date": "2018-11-15T18:15:34", "db": "PACKETSTORM", "id": "150376" }, { "date": "2018-08-18T20:21:00", "db": "PACKETSTORM", "id": "148991" }, { "date": "2018-08-15T17:17:34", "db": "PACKETSTORM", "id": "148946" }, { "date": "2018-08-14T19:29:00.920000", "db": "NVD", "id": "CVE-2018-3646" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-09-10T00:00:00", "db": "CERT/CC", "id": "VU#982149" }, { "date": "2020-08-24T00:00:00", "db": "VULHUB", "id": "VHN-133677" }, { "date": "2023-11-07T00:00:00", "db": "VULMON", "id": "CVE-2018-3646" }, { "date": "2019-01-24T11:00:00", "db": "BID", "id": "105080" }, { "date": "2023-11-07T02:58:08.630000", "db": "NVD", "id": "CVE-2018-3646" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "BID", "id": "105080" }, { "db": "PACKETSTORM", "id": "148914" }, { "db": "PACKETSTORM", "id": "149718" }, { "db": "PACKETSTORM", "id": "148916" }, { "db": "PACKETSTORM", "id": "150376" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Intel processors are vulnerable to a speculative execution side-channel attack called L1 Terminal Fault (L1TF)", "sources": [ { "db": "CERT/CC", "id": "VU#982149" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Design Error", "sources": [ { "db": "BID", "id": "105080" } ], "trust": 0.3 } }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.