var-201905-0709
Vulnerability from variot

Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf. Intel Xeon Scalable Processors and so on are products of Intel Corporation of the United States. Intel XeonScalable Processors is a scalable server central processing unit (CPU). IntelXeonProcessorE7v4Family is a XeonE7 series server central processing unit (CPU). IntelXeonProcessorE5v4Family is a XeonE5 series server central processing unit (CPU). An information disclosure vulnerability exists in several Intel products. The vulnerability stems from errors in the configuration of the network system or product during operation. An unauthorized attacker can exploit the vulnerability to obtain sensitive information about the affected component. The following products and versions are affected: Intel Xeon Scalable Processors; Xeon Processor E7 v4 Family; Xeon Processor E5 v4 Family; Xeon Processor E3 v6 Family; Xeon Processor E3 v4 Family; Xeon Processor E; Xeon E Processor; Xeon D Processor; Puma; Pentium Processor Silver Series; Pentium Processor N Series; Pentium Processor J Series; Pentium Gold Processor Series; Mobile Communications Platforms; Microcode; Core X series Processors; Celeron Processor N Series; Celeron Processor J Series; Celeron Processor G Series; Atom Processor X Series ;Atom Processor E3900 Series;Atom Processor E3800 Series;Atom Processor. Description:

Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Once all virtual machines have shut down, start them again for this update to take effect. ========================================================================== Ubuntu Security Notice USN-3978-1 May 14, 2019

qemu update

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.04
  • Ubuntu 18.10
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 ESM

Summary:

Several issues were addressed in QEMU.

Software Description: - qemu: Machine emulator and virtualizer

Details:

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa Milburn, Sebastian \xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss discovered that memory previously stored in microarchitectural fill buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. (CVE-2018-12130)

Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan van Schaik, Alyssa Milburn, Sebastian \xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida discovered that memory previously stored in microarchitectural load ports of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. (CVE-2018-12127)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory previously stored in microarchitectural store buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. (CVE-2018-12126)

Kurtis Miller discovered that a buffer overflow existed in QEMU when loading a device tree blob. A local attacker could use this to execute arbitrary code. (CVE-2018-20815)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur, Moritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa Milburn, Sebastian \xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida discovered that uncacheable memory previously stored in microarchitectural buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. (CVE-2019-11091)

It was discovered that a NULL pointer dereference existed in the sun4u power device implementation in QEMU. A local attacker could use this to cause a denial of service. This issue only affected Ubuntu 18.10 and Ubuntu 19.04. (CVE-2019-5008)

William Bowling discovered that an information leak existed in the SLiRP networking implementation of QEMU. (CVE-2019-9824)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04: qemu 1:3.1+dfsg-2ubuntu3.1 qemu-system-x86 1:3.1+dfsg-2ubuntu3.1

Ubuntu 18.10: qemu 1:2.12+dfsg-3ubuntu8.7 qemu-system-x86 1:2.12+dfsg-3ubuntu8.7

Ubuntu 18.04 LTS: qemu 1:2.11+dfsg-1ubuntu7.13 qemu-system-x86 1:2.11+dfsg-1ubuntu7.13

Ubuntu 16.04 LTS: qemu 1:2.5+dfsg-5ubuntu10.38 qemu-system-x86 1:2.5+dfsg-5ubuntu10.38

Ubuntu 14.04 ESM: qemu 2.0.0+dfsg-2ubuntu1.46 qemu-system-x86 2.0.0+dfsg-2ubuntu1.46

After a standard system update you need to restart all QEMU virtual machines to make all the necessary changes.

Please note that fully mitigating the Microarchitectural Data Sampling (MDS) issues (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and CVE-2019-11091) requires corresponding processor microcode/firmware updates or, in virtual environments, hypervisor updates. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

===================================================================== Red Hat Security Advisory

Synopsis: Important: libvirt security update Advisory ID: RHSA-2019:1180-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1180 Issue date: 2019-05-14 CVE Names: CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2019-11091 =====================================================================

  1. Summary:

An update for libvirt is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - x86_64

  1. Description:

The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.

Security Fix(es):

  • A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)

  • Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126)

  • Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the updated packages, libvirtd will be restarted automatically.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

  1. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source: libvirt-0.10.2-64.el6_10.1.src.rpm

i386: libvirt-0.10.2-64.el6_10.1.i686.rpm libvirt-client-0.10.2-64.el6_10.1.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm libvirt-python-0.10.2-64.el6_10.1.i686.rpm

x86_64: libvirt-0.10.2-64.el6_10.1.x86_64.rpm libvirt-client-0.10.2-64.el6_10.1.i686.rpm libvirt-client-0.10.2-64.el6_10.1.x86_64.rpm libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm libvirt-python-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386: libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm libvirt-devel-0.10.2-64.el6_10.1.i686.rpm

x86_64: libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm libvirt-devel-0.10.2-64.el6_10.1.i686.rpm libvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm libvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source: libvirt-0.10.2-64.el6_10.1.src.rpm

x86_64: libvirt-0.10.2-64.el6_10.1.x86_64.rpm libvirt-client-0.10.2-64.el6_10.1.i686.rpm libvirt-client-0.10.2-64.el6_10.1.x86_64.rpm libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm libvirt-python-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64: libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm libvirt-devel-0.10.2-64.el6_10.1.i686.rpm libvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm libvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source: libvirt-0.10.2-64.el6_10.1.src.rpm

i386: libvirt-0.10.2-64.el6_10.1.i686.rpm libvirt-client-0.10.2-64.el6_10.1.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm libvirt-devel-0.10.2-64.el6_10.1.i686.rpm libvirt-python-0.10.2-64.el6_10.1.i686.rpm

ppc64: libvirt-0.10.2-64.el6_10.1.ppc64.rpm libvirt-client-0.10.2-64.el6_10.1.ppc.rpm libvirt-client-0.10.2-64.el6_10.1.ppc64.rpm libvirt-debuginfo-0.10.2-64.el6_10.1.ppc.rpm libvirt-debuginfo-0.10.2-64.el6_10.1.ppc64.rpm libvirt-devel-0.10.2-64.el6_10.1.ppc.rpm libvirt-devel-0.10.2-64.el6_10.1.ppc64.rpm libvirt-python-0.10.2-64.el6_10.1.ppc64.rpm

s390x: libvirt-0.10.2-64.el6_10.1.s390x.rpm libvirt-client-0.10.2-64.el6_10.1.s390.rpm libvirt-client-0.10.2-64.el6_10.1.s390x.rpm libvirt-debuginfo-0.10.2-64.el6_10.1.s390.rpm libvirt-debuginfo-0.10.2-64.el6_10.1.s390x.rpm libvirt-devel-0.10.2-64.el6_10.1.s390.rpm libvirt-devel-0.10.2-64.el6_10.1.s390x.rpm libvirt-python-0.10.2-64.el6_10.1.s390x.rpm

x86_64: libvirt-0.10.2-64.el6_10.1.x86_64.rpm libvirt-client-0.10.2-64.el6_10.1.i686.rpm libvirt-client-0.10.2-64.el6_10.1.x86_64.rpm libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm libvirt-devel-0.10.2-64.el6_10.1.i686.rpm libvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm libvirt-python-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

x86_64: libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm libvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source: libvirt-0.10.2-64.el6_10.1.src.rpm

i386: libvirt-0.10.2-64.el6_10.1.i686.rpm libvirt-client-0.10.2-64.el6_10.1.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm libvirt-devel-0.10.2-64.el6_10.1.i686.rpm libvirt-python-0.10.2-64.el6_10.1.i686.rpm

x86_64: libvirt-0.10.2-64.el6_10.1.x86_64.rpm libvirt-client-0.10.2-64.el6_10.1.i686.rpm libvirt-client-0.10.2-64.el6_10.1.x86_64.rpm libvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm libvirt-devel-0.10.2-64.el6_10.1.i686.rpm libvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm libvirt-python-0.10.2-64.el6_10.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

x86_64: libvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm libvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2018-12126 https://access.redhat.com/security/cve/CVE-2018-12127 https://access.redhat.com/security/cve/CVE-2018-12130 https://access.redhat.com/security/cve/CVE-2019-11091 https://access.redhat.com/security/vulnerabilities/mds https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBXNsJuNzjgjWX9erEAQhuig/7B0ZCV6Np07w9O5y2hyX9OYuOPTWWOuuj aR8ndZOC8FCgp630HSEB/Hi17XzCDCYRQusAKcfnSrDIPLJNbr2I0b3RxvXNiKu/ cfksAhrA6XtdcW4LXSSRvIQGNrBSFGiv1QCYie+ER8JzRCe8+0/K0soMOubg5ZUz 78TQeK87McXoGPAqlNrDW3h1EGpq6SJDSPJg3Q598L1di4s0HUHthV9HcjXYUlqV G2xP1mkq4P6iOmUEqQ45Kq6ntPhFPjaiR/vMz9Tj6B6Kmpb9/IxVpQ84dTideOG9 ad3O1ZPGHchITcKntYZ9IePeIhYoUFeNKccJ9J0h1JvQ7utWmS9j6zBgWmOaReb0 RbhFggIlHQ9Oxxv/jcEz9eU4n+VzGF+Dzv0lhnFNfE5HTer4YFRI+Fm58SkVb1hO 3+hIj1sMrIMm86MmCfB/MnmQeSCy8WJRyjUDkbMTAqN6xOAyDfW0h4DKw0YtS6ml Weubwvnad9ltJslFUh4XCvKNJmNtC3b1YVehE9LpTRcBwpHr26OBs3iDFvHIU5jh mi971Lw8++SZzaYaBEN2+Eop2Dhk2IdMKsFk75OQLdRY94FIZ3hvteOY32tKQBn8 +Xb+dfrSuoEnzSWULGH5LUxOYKik1SnpHphaCX+SBB3aClvCVOoxig7urLIM89Sq 71dvSxshwr0= =CE4I -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . (CVE-2019-11091)

  1. 7.4) - ppc64, ppc64le, s390x, x86_64

  2. 8) - aarch64, noarch, ppc64le, s390x, x86_64

  3. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Bug Fix(es):

  • Need to remove radix-tree symbols from the whitelist (BZ#1696222)

  • Installation of kernel-modules-extra rpm conflicts with kmod weak-modules (BZ#1703395)

4

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201905-0709",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "29"
      },
      {
        "model": "microarchitectural store buffer data sampling",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "xeon scalable processors",
        "scope": null,
        "trust": 0.6,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "6th generation core processors",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "5th generation core processors",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "8th generation core processors",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "7th generation core processors",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "xeon processor e3 family",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "intel",
        "version": "v60"
      },
      {
        "model": "xeon processor e5 family",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "intel",
        "version": "v40"
      },
      {
        "model": "xeon processor e7 family",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "intel",
        "version": "v40"
      },
      {
        "model": "xeon processor e3 family",
        "scope": "eq",
        "trust": 0.6,
        "vendor": "intel",
        "version": "v4"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-22231"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-12126"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:microarchitectural_store_buffer_data_sampling_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:microarchitectural_store_buffer_data_sampling:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-12126"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Red Hat",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "152902"
      },
      {
        "db": "PACKETSTORM",
        "id": "152893"
      },
      {
        "db": "PACKETSTORM",
        "id": "152880"
      },
      {
        "db": "PACKETSTORM",
        "id": "152907"
      },
      {
        "db": "PACKETSTORM",
        "id": "152895"
      },
      {
        "db": "PACKETSTORM",
        "id": "152888"
      },
      {
        "db": "PACKETSTORM",
        "id": "152875"
      }
    ],
    "trust": 0.7
  },
  "cve": "CVE-2018-12126",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "CNVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "CNVD-2019-22231",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.6,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "VHN-122054",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.1,
            "impactScore": 4.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2018-12126",
            "trust": 1.0,
            "value": "MEDIUM"
          },
          {
            "author": "CNVD",
            "id": "CNVD-2019-22231",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201905-621",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-122054",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-22231"
      },
      {
        "db": "VULHUB",
        "id": "VHN-122054"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-621"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-12126"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf. Intel Xeon Scalable Processors and so on are products of Intel Corporation of the United States. Intel XeonScalable Processors is a scalable server central processing unit (CPU). IntelXeonProcessorE7v4Family is a XeonE7 series server central processing unit (CPU). IntelXeonProcessorE5v4Family is a XeonE5 series server central processing unit (CPU). An information disclosure vulnerability exists in several Intel products. The vulnerability stems from errors in the configuration of the network system or product during operation. An unauthorized attacker can exploit the vulnerability to obtain sensitive information about the affected component. The following products and versions are affected: Intel Xeon Scalable Processors; Xeon Processor E7 v4 Family; Xeon Processor E5 v4 Family; Xeon Processor E3 v6 Family; Xeon Processor E3 v4 Family; Xeon Processor E; Xeon E Processor; Xeon D Processor; Puma; Pentium Processor Silver Series; Pentium Processor N Series; Pentium Processor J Series; Pentium Gold Processor Series; Mobile Communications Platforms; Microcode; Core X series Processors; Celeron Processor N Series; Celeron Processor J Series; Celeron Processor G Series; Atom Processor X Series ;Atom Processor E3900 Series;Atom Processor E3800 Series;Atom Processor. Description:\n\nKernel-based Virtual Machine (KVM) is a full virtualization solution for\nLinux on a variety of architectures. The qemu-kvm packages provide the\nuser-space component for running virtual machines that use KVM. Once\nall virtual machines have shut down, start them again for this update to\ntake effect. ==========================================================================\nUbuntu Security Notice USN-3978-1\nMay 14, 2019\n\nqemu update\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 19.04\n- Ubuntu 18.10\n- Ubuntu 18.04 LTS\n- Ubuntu 16.04 LTS\n- Ubuntu 14.04 ESM\n\nSummary:\n\nSeveral issues were addressed in QEMU. \n\nSoftware Description:\n- qemu: Machine emulator and virtualizer\n\nDetails:\n\nKe Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan\nHorea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa\nMilburn, Sebastian \\xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos,\nCristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss\ndiscovered that memory previously stored in microarchitectural fill buffers\nof an Intel CPU core may be exposed to a malicious process that is\nexecuting on the same CPU core. (CVE-2018-12130)\n\nBrandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan\nvan Schaik, Alyssa Milburn, Sebastian \\xd6sterlund, Pietro Frigo, Kaveh\nRazavi, Herbert Bos, and Cristiano Giuffrida discovered that memory\npreviously stored in microarchitectural load ports of an Intel CPU core may\nbe exposed to a malicious process that is executing on the same CPU core. \n(CVE-2018-12127)\n\nKe Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel\nMoghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel\nGruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory\npreviously stored in microarchitectural store buffers of an Intel CPU core\nmay be exposed to a malicious process that is executing on the same CPU\ncore. \n(CVE-2018-12126)\n\nKurtis Miller discovered that a buffer overflow existed in QEMU when\nloading a device tree blob. A local attacker could use this to execute\narbitrary code. (CVE-2018-20815)\n\nKe Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur,\nMoritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa\nMilburn, Sebastian \\xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and\nCristiano Giuffrida discovered that uncacheable memory previously stored in\nmicroarchitectural buffers of an Intel CPU core may be exposed to a\nmalicious process that is executing on the same CPU core. (CVE-2019-11091)\n\nIt was discovered that a NULL pointer dereference existed in the sun4u\npower device implementation in QEMU. A local attacker could use this\nto cause a denial of service. This issue only affected Ubuntu 18.10\nand Ubuntu 19.04. (CVE-2019-5008)\n\nWilliam Bowling discovered that an information leak existed in the SLiRP\nnetworking implementation of QEMU. (CVE-2019-9824)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 19.04:\n  qemu                            1:3.1+dfsg-2ubuntu3.1\n  qemu-system-x86                 1:3.1+dfsg-2ubuntu3.1\n\nUbuntu 18.10:\n  qemu                            1:2.12+dfsg-3ubuntu8.7\n  qemu-system-x86                 1:2.12+dfsg-3ubuntu8.7\n\nUbuntu 18.04 LTS:\n  qemu                            1:2.11+dfsg-1ubuntu7.13\n  qemu-system-x86                 1:2.11+dfsg-1ubuntu7.13\n\nUbuntu 16.04 LTS:\n  qemu                            1:2.5+dfsg-5ubuntu10.38\n  qemu-system-x86                 1:2.5+dfsg-5ubuntu10.38\n\nUbuntu 14.04 ESM:\n  qemu                            2.0.0+dfsg-2ubuntu1.46\n  qemu-system-x86                 2.0.0+dfsg-2ubuntu1.46\n\nAfter a standard system update you need to restart all QEMU virtual\nmachines to make all the necessary changes. \n\nPlease note that fully mitigating the Microarchitectural Data Sampling\n(MDS) issues (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and\nCVE-2019-11091) requires corresponding processor microcode/firmware\nupdates or, in virtual environments, hypervisor updates. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: libvirt security update\nAdvisory ID:       RHSA-2019:1180-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2019:1180\nIssue date:        2019-05-14\nCVE Names:         CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 \n                   CVE-2019-11091 \n=====================================================================\n\n1. Summary:\n\nAn update for libvirt is now available for Red Hat Enterprise Linux 6. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - x86_64\n\n3. Description:\n\nThe libvirt library contains a C API for managing and interacting with the\nvirtualization capabilities of Linux and other operating systems. In\naddition, libvirt provides tools for remote management of virtualized\nsystems. \n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism\nused by modern CPUs when a cache-miss is made on L1 CPU cache. If an\nattacker can generate a load operation that would create a page fault, the\nexecution will continue speculatively with incorrect data from the fill\nbuffer while the data is fetched from higher level caches. This response\ntime can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations\nto improve the performance of writing data back to CPU caches. The write\noperation is split into STA (STore Address) and STD (STore Data)\nsub-operations. These sub-operations allow the processor to hand-off\naddress generation logic into these sub-operations for optimized writes. \nBoth of these sub-operations write to a shared distributed processor\nstructure called the \u0027processor store buffer\u0027. As a result, an unprivileged\nattacker could use this flaw to read private data resident within the CPU\u0027s\nprocessor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations\nfrom memory or IO. During a load operation, the load port receives data\nfrom the memory or IO subsystem and then provides the data to the CPU\nregisters and operations in the CPU\u2019s pipelines. Stale load operations\nresults are stored in the \u0027load port\u0027 table until overwritten by newer\noperations. Certain load-port operations triggered by an attacker can be\nused to reveal data about previous stale requests leaking data back to the\nattacker via a timing side-channel. (CVE-2019-11091)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAfter installing the updated packages, libvirtd will be restarted\nautomatically. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)\n1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)\n1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)\n1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nlibvirt-0.10.2-64.el6_10.1.src.rpm\n\ni386:\nlibvirt-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-client-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-python-0.10.2-64.el6_10.1.i686.rpm\n\nx86_64:\nlibvirt-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-client-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-client-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-python-0.10.2-64.el6_10.1.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\ni386:\nlibvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-devel-0.10.2-64.el6_10.1.i686.rpm\n\nx86_64:\nlibvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-devel-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nlibvirt-0.10.2-64.el6_10.1.src.rpm\n\nx86_64:\nlibvirt-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-client-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-client-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-python-0.10.2-64.el6_10.1.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nx86_64:\nlibvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-devel-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nlibvirt-0.10.2-64.el6_10.1.src.rpm\n\ni386:\nlibvirt-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-client-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-devel-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-python-0.10.2-64.el6_10.1.i686.rpm\n\nppc64:\nlibvirt-0.10.2-64.el6_10.1.ppc64.rpm\nlibvirt-client-0.10.2-64.el6_10.1.ppc.rpm\nlibvirt-client-0.10.2-64.el6_10.1.ppc64.rpm\nlibvirt-debuginfo-0.10.2-64.el6_10.1.ppc.rpm\nlibvirt-debuginfo-0.10.2-64.el6_10.1.ppc64.rpm\nlibvirt-devel-0.10.2-64.el6_10.1.ppc.rpm\nlibvirt-devel-0.10.2-64.el6_10.1.ppc64.rpm\nlibvirt-python-0.10.2-64.el6_10.1.ppc64.rpm\n\ns390x:\nlibvirt-0.10.2-64.el6_10.1.s390x.rpm\nlibvirt-client-0.10.2-64.el6_10.1.s390.rpm\nlibvirt-client-0.10.2-64.el6_10.1.s390x.rpm\nlibvirt-debuginfo-0.10.2-64.el6_10.1.s390.rpm\nlibvirt-debuginfo-0.10.2-64.el6_10.1.s390x.rpm\nlibvirt-devel-0.10.2-64.el6_10.1.s390.rpm\nlibvirt-devel-0.10.2-64.el6_10.1.s390x.rpm\nlibvirt-python-0.10.2-64.el6_10.1.s390x.rpm\n\nx86_64:\nlibvirt-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-client-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-client-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-devel-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-python-0.10.2-64.el6_10.1.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nx86_64:\nlibvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nlibvirt-0.10.2-64.el6_10.1.src.rpm\n\ni386:\nlibvirt-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-client-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-devel-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-python-0.10.2-64.el6_10.1.i686.rpm\n\nx86_64:\nlibvirt-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-client-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-client-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-debuginfo-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-devel-0.10.2-64.el6_10.1.i686.rpm\nlibvirt-devel-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-python-0.10.2-64.el6_10.1.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nx86_64:\nlibvirt-debuginfo-0.10.2-64.el6_10.1.x86_64.rpm\nlibvirt-lock-sanlock-0.10.2-64.el6_10.1.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2018-12126\nhttps://access.redhat.com/security/cve/CVE-2018-12127\nhttps://access.redhat.com/security/cve/CVE-2018-12130\nhttps://access.redhat.com/security/cve/CVE-2019-11091\nhttps://access.redhat.com/security/vulnerabilities/mds\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n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\n71dvSxshwr0=\n=CE4I\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. (CVE-2019-11091)\n\n4. 7.4) - ppc64, ppc64le, s390x, x86_64\n\n3. 8) - aarch64, noarch, ppc64le, s390x, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nBug Fix(es):\n\n* Need to remove radix-tree symbols from the whitelist (BZ#1696222)\n\n* Installation of kernel-modules-extra rpm conflicts with kmod weak-modules\n(BZ#1703395)\n\n4",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-12126"
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-22231"
      },
      {
        "db": "VULHUB",
        "id": "VHN-122054"
      },
      {
        "db": "PACKETSTORM",
        "id": "152962"
      },
      {
        "db": "PACKETSTORM",
        "id": "152902"
      },
      {
        "db": "PACKETSTORM",
        "id": "152918"
      },
      {
        "db": "PACKETSTORM",
        "id": "152893"
      },
      {
        "db": "PACKETSTORM",
        "id": "152939"
      },
      {
        "db": "PACKETSTORM",
        "id": "152880"
      },
      {
        "db": "PACKETSTORM",
        "id": "152907"
      },
      {
        "db": "PACKETSTORM",
        "id": "152895"
      },
      {
        "db": "PACKETSTORM",
        "id": "152888"
      },
      {
        "db": "PACKETSTORM",
        "id": "152875"
      }
    ],
    "trust": 2.43
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-12126",
        "trust": 3.3
      },
      {
        "db": "PACKETSTORM",
        "id": "155281",
        "trust": 1.7
      },
      {
        "db": "MCAFEE",
        "id": "SB10292",
        "trust": 1.1
      },
      {
        "db": "SIEMENS",
        "id": "SSA-616472",
        "trust": 1.1
      },
      {
        "db": "SIEMENS",
        "id": "SSA-608355",
        "trust": 1.1
      },
      {
        "db": "PACKETSTORM",
        "id": "155956",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "152952",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "156920",
        "trust": 0.7
      },
      {
        "db": "PACKETSTORM",
        "id": "152942",
        "trust": 0.7
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-621",
        "trust": 0.7
      },
      {
        "db": "CNVD",
        "id": "CNVD-2019-22231",
        "trust": 0.6
      },
      {
        "db": "LENOVO",
        "id": "LEN-26696",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.1754",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0153",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.1705",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.1737.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0127",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1812",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4358",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.4255",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4321",
        "trust": 0.6
      },
      {
        "db": "BID",
        "id": "108330",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "152939",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "152902",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "152907",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "152875",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "152918",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "152895",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "152962",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "152888",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "152880",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "152893",
        "trust": 0.2
      },
      {
        "db": "PACKETSTORM",
        "id": "152899",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152908",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152891",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152938",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152911",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152919",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152903",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153389",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152936",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152922",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152904",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152900",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152886",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152896",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152884",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "154188",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152885",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152882",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152924",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152905",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152916",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152878",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152898",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152894",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152913",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152874",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152889",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152931",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152892",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153248",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152927",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152890",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152932",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152925",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152920",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152901",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152923",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152926",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152879",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152937",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152887",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152876",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152929",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152921",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153379",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152935",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152906",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152881",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153049",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152917",
        "trust": 0.1
      },
      {
        "db": "VULHUB",
        "id": "VHN-122054",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-22231"
      },
      {
        "db": "VULHUB",
        "id": "VHN-122054"
      },
      {
        "db": "PACKETSTORM",
        "id": "152962"
      },
      {
        "db": "PACKETSTORM",
        "id": "152902"
      },
      {
        "db": "PACKETSTORM",
        "id": "152918"
      },
      {
        "db": "PACKETSTORM",
        "id": "152893"
      },
      {
        "db": "PACKETSTORM",
        "id": "152939"
      },
      {
        "db": "PACKETSTORM",
        "id": "152880"
      },
      {
        "db": "PACKETSTORM",
        "id": "152907"
      },
      {
        "db": "PACKETSTORM",
        "id": "152895"
      },
      {
        "db": "PACKETSTORM",
        "id": "152888"
      },
      {
        "db": "PACKETSTORM",
        "id": "152875"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-621"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-12126"
      }
    ]
  },
  "id": "VAR-201905-0709",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-22231"
      },
      {
        "db": "VULHUB",
        "id": "VHN-122054"
      }
    ],
    "trust": 1.439538245
  },
  "iot_taxonomy": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "category": [
          "Network device"
        ],
        "sub_category": null,
        "trust": 0.6
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-22231"
      }
    ]
  },
  "last_update_date": "2024-07-23T19:53:24.913000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "Patches for multiple Intel Product Information Disclosure Vulnerabilities (CNVD-2019-22231)",
        "trust": 0.6,
        "url": "https://www.cnvd.org.cn/patchinfo/show/168513"
      },
      {
        "title": "linux kernel Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=92581"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-22231"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-621"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-122054"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-12126"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 1.7,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html"
      },
      {
        "trust": 1.7,
        "url": "https://www.debian.org/security/2020/dsa-4602"
      },
      {
        "trust": 1.7,
        "url": "https://security.freebsd.org/advisories/freebsd-sa-19:26.mcu.asc"
      },
      {
        "trust": 1.7,
        "url": "http://packetstormsecurity.com/files/155281/freebsd-security-advisory-freebsd-sa-19-26.mcu.html"
      },
      {
        "trust": 1.3,
        "url": "https://access.redhat.com/security/cve/cve-2019-11091"
      },
      {
        "trust": 1.3,
        "url": "https://access.redhat.com/security/cve/cve-2018-12127"
      },
      {
        "trust": 1.3,
        "url": "https://access.redhat.com/security/cve/cve-2018-12130"
      },
      {
        "trust": 1.3,
        "url": "https://access.redhat.com/security/cve/cve-2018-12126"
      },
      {
        "trust": 1.2,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190712-01-mds-cn"
      },
      {
        "trust": 1.1,
        "url": "https://seclists.org/bugtraq/2019/jun/28"
      },
      {
        "trust": 1.1,
        "url": "https://seclists.org/bugtraq/2019/jun/36"
      },
      {
        "trust": 1.1,
        "url": "https://seclists.org/bugtraq/2019/nov/16"
      },
      {
        "trust": 1.1,
        "url": "https://seclists.org/bugtraq/2019/nov/15"
      },
      {
        "trust": 1.1,
        "url": "https://seclists.org/bugtraq/2020/jan/21"
      },
      {
        "trust": 1.1,
        "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2019-003.txt"
      },
      {
        "trust": 1.1,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en"
      },
      {
        "trust": 1.1,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
      },
      {
        "trust": 1.1,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf"
      },
      {
        "trust": 1.1,
        "url": "https://www.synology.com/security/advisory/synology_sa_19_24"
      },
      {
        "trust": 1.1,
        "url": "https://www.freebsd.org/security/advisories/freebsd-sa-19:07.mds.asc"
      },
      {
        "trust": 1.1,
        "url": "https://security.gentoo.org/glsa/202003-56"
      },
      {
        "trust": 1.1,
        "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:1455"
      },
      {
        "trust": 1.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:2553"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html"
      },
      {
        "trust": 1.1,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html"
      },
      {
        "trust": 1.1,
        "url": "https://usn.ubuntu.com/3977-3/"
      },
      {
        "trust": 1.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12126"
      },
      {
        "trust": 1.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11091"
      },
      {
        "trust": 1.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12130"
      },
      {
        "trust": 1.0,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12127"
      },
      {
        "trust": 1.0,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10292"
      },
      {
        "trust": 1.0,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/oh73sgtj575obcpsjfx6lx7kp2kzien4/"
      },
      {
        "trust": 0.7,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/vulnerabilities/mds"
      },
      {
        "trust": 0.7,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.7,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/3977-1/"
      },
      {
        "trust": 0.6,
        "url": "http://xenbits.xen.org/xsa/advisory-297.html"
      },
      {
        "trust": 0.6,
        "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv190013"
      },
      {
        "trust": 0.6,
        "url": "https://www.vmware.com/security/advisories/vmsa-2019-0008.html"
      },
      {
        "trust": 0.6,
        "url": "https://aws.amazon.com/security/security-bulletins/aws-2019-004/"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784"
      },
      {
        "trust": 0.6,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781"
      },
      {
        "trust": 0.6,
        "url": "http://www.intel.com/content/www/us/en/homepage.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.chromium.org/chromium-os/mds-on-chromeos"
      },
      {
        "trust": 0.6,
        "url": "https://securityadvisories.paloaltonetworks.com/home/detail/150"
      },
      {
        "trust": 0.6,
        "url": "https://support.citrix.com/article/ctx251995"
      },
      {
        "trust": 0.6,
        "url": "https://chromereleases.googleblog.com/2019/06/stable-channel-update-for-chrome-os-m75.html"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/3985-1/"
      },
      {
        "trust": 0.6,
        "url": "http://www.debian.org/security/2019/dsa-4444"
      },
      {
        "trust": 0.6,
        "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00018.html"
      },
      {
        "trust": 0.6,
        "url": "https://support.apple.com/en-us/ht210119"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156920/gentoo-linux-security-advisory-202003-56.html"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/intel-amd-processors-information-disclosure-via-performance-measurement-29300"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/80874"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4358/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1118439"
      },
      {
        "trust": 0.6,
        "url": "https://www.securityfocus.com/bid/108330"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0127/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.4255/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4321/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/81098"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/81030"
      },
      {
        "trust": 0.6,
        "url": "https://support.lenovo.com/us/en/product_security/len-26696"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0153/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/152952/ubuntu-security-notice-usn-3985-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1107009"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/155956/debian-security-advisory-4602-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1812/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/152942/debian-security-advisory-4447-1.html"
      },
      {
        "trust": 0.3,
        "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/mds"
      },
      {
        "trust": 0.1,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10292"
      },
      {
        "trust": 0.1,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/oh73sgtj575obcpsjfx6lx7kp2kzien4/"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3985-2"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3985-1"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:1189"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.38"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9824"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-20815"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/qemu/1:2.12+dfsg-3ubuntu8.7"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3978-1"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-5008"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/qemu/1:3.1+dfsg-2ubuntu3.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/qemu/1:2.11+dfsg-1ubuntu7.13"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:1193"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3983-1"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3983-2"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:1180"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:1202"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:1198"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:1184"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:1167"
      }
    ],
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-22231"
      },
      {
        "db": "VULHUB",
        "id": "VHN-122054"
      },
      {
        "db": "PACKETSTORM",
        "id": "152962"
      },
      {
        "db": "PACKETSTORM",
        "id": "152902"
      },
      {
        "db": "PACKETSTORM",
        "id": "152918"
      },
      {
        "db": "PACKETSTORM",
        "id": "152893"
      },
      {
        "db": "PACKETSTORM",
        "id": "152939"
      },
      {
        "db": "PACKETSTORM",
        "id": "152880"
      },
      {
        "db": "PACKETSTORM",
        "id": "152907"
      },
      {
        "db": "PACKETSTORM",
        "id": "152895"
      },
      {
        "db": "PACKETSTORM",
        "id": "152888"
      },
      {
        "db": "PACKETSTORM",
        "id": "152875"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-621"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-12126"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-22231"
      },
      {
        "db": "VULHUB",
        "id": "VHN-122054"
      },
      {
        "db": "PACKETSTORM",
        "id": "152962"
      },
      {
        "db": "PACKETSTORM",
        "id": "152902"
      },
      {
        "db": "PACKETSTORM",
        "id": "152918"
      },
      {
        "db": "PACKETSTORM",
        "id": "152893"
      },
      {
        "db": "PACKETSTORM",
        "id": "152939"
      },
      {
        "db": "PACKETSTORM",
        "id": "152880"
      },
      {
        "db": "PACKETSTORM",
        "id": "152907"
      },
      {
        "db": "PACKETSTORM",
        "id": "152895"
      },
      {
        "db": "PACKETSTORM",
        "id": "152888"
      },
      {
        "db": "PACKETSTORM",
        "id": "152875"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-621"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-12126"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-07-12T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-22231"
      },
      {
        "date": "2019-05-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-122054"
      },
      {
        "date": "2019-05-17T13:13:13",
        "db": "PACKETSTORM",
        "id": "152962"
      },
      {
        "date": "2019-05-15T15:23:12",
        "db": "PACKETSTORM",
        "id": "152902"
      },
      {
        "date": "2019-05-15T15:32:50",
        "db": "PACKETSTORM",
        "id": "152918"
      },
      {
        "date": "2019-05-15T15:20:42",
        "db": "PACKETSTORM",
        "id": "152893"
      },
      {
        "date": "2019-05-15T15:56:00",
        "db": "PACKETSTORM",
        "id": "152939"
      },
      {
        "date": "2019-05-15T15:05:39",
        "db": "PACKETSTORM",
        "id": "152880"
      },
      {
        "date": "2019-05-15T15:24:32",
        "db": "PACKETSTORM",
        "id": "152907"
      },
      {
        "date": "2019-05-15T15:21:12",
        "db": "PACKETSTORM",
        "id": "152895"
      },
      {
        "date": "2019-05-15T15:19:12",
        "db": "PACKETSTORM",
        "id": "152888"
      },
      {
        "date": "2019-05-15T14:56:10",
        "db": "PACKETSTORM",
        "id": "152875"
      },
      {
        "date": "2019-05-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201905-621"
      },
      {
        "date": "2019-05-30T16:29:00.870000",
        "db": "NVD",
        "id": "CVE-2018-12126"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-07-12T00:00:00",
        "db": "CNVD",
        "id": "CNVD-2019-22231"
      },
      {
        "date": "2019-06-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-122054"
      },
      {
        "date": "2021-10-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201905-621"
      },
      {
        "date": "2023-11-07T02:52:02.200000",
        "db": "NVD",
        "id": "CVE-2018-12126"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "PACKETSTORM",
        "id": "152962"
      },
      {
        "db": "PACKETSTORM",
        "id": "152918"
      },
      {
        "db": "PACKETSTORM",
        "id": "152939"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-621"
      }
    ],
    "trust": 0.9
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Multiple Intel Product Information Disclosure Vulnerabilities (CNVD-2019-22231)",
    "sources": [
      {
        "db": "CNVD",
        "id": "CNVD-2019-22231"
      }
    ],
    "trust": 0.6
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-621"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.