var-201905-0710
Vulnerability from variot

Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf. Multiple Intel Products are prone to multiple local information-disclosure vulnerabilities. Local attackers can exploit these issues to obtain sensitive information that may aid in further attacks. Intel Xeon Scalable Processors are all products of Intel Corporation of the United States. Intel Xeon Scalable Processors are a scalable server central processing unit (CPU). Intel Xeon Processor E7 v4 Family is a Xeon E7 series server central processing unit (CPU). Intel Xeon Processor E5 v4 Family is a Xeon E5 series server central processing unit (CPU). This vulnerability stems from configuration errors in network systems or products during operation. The following products and versions are affected: Intel Xeon Scalable Processors; Xeon Processor E7 v4 Family; Xeon Processor E5 v4 Family; Xeon Processor E3 v6 Family; Xeon Processor E3 v4 Family; Xeon Processor E; Xeon E Processor; Xeon D Processor; Puma; Pentium Processor Silver Series; Pentium Processor N Series; Pentium Processor J Series; Pentium Gold Processor Series; Mobile Communications Platforms; Microcode; Core X series Processors; Celeron Processor N Series; Celeron Processor J Series; Celeron Processor G Series; Atom Processor X Series ;Atom Processor E3900 Series;Atom Processor E3800 Series;Atom Processor. The vulnerability is due to improper memory operations that could expose a side channel on the affected system. A successful exploit could be used to conduct further attacks. Proof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available. Intel has confirmed the vulnerability and released software updates. ========================================================================== Ubuntu Security Notice USN-3980-1 May 14, 2019

linux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 18.10

Summary:

Several security issues were fixed in the Linux kernel.

Software Description: - linux: Linux kernel - linux-aws: Linux kernel for Amazon Web Services (AWS) systems - linux-azure: Linux kernel for Microsoft Azure Cloud systems - linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems - linux-kvm: Linux kernel for cloud environments - linux-raspi2: Linux kernel for Raspberry Pi 2

Details:

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa Milburn, Sebastian \xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss discovered that memory previously stored in microarchitectural fill buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. (CVE-2018-12130)

Brandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan van Schaik, Alyssa Milburn, Sebastian \xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida discovered that memory previously stored in microarchitectural load ports of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. (CVE-2018-12127)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel Moghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel Gruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory previously stored in microarchitectural store buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. (CVE-2018-12126)

Vasily Averin and Evgenii Shatokhin discovered that a use-after-free vulnerability existed in the NFS41+ subsystem when multiple network namespaces are in use. A local attacker in a container could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2018-16884)

Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur, Moritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa Milburn, Sebastian \xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and Cristiano Giuffrida discovered that uncacheable memory previously stored in microarchitectural buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. (CVE-2019-11091)

Matteo Croce, Natale Vinto, and Andrea Spagnolo discovered that the cgroups subsystem of the Linux kernel did not properly account for SCTP socket buffers. A local attacker could use this to cause a denial of service (system crash). (CVE-2019-3874)

Alex Williamson discovered that the vfio subsystem of the Linux kernel did not properly limit DMA mappings. A local attacker could use this to cause a denial of service (memory exhaustion). (CVE-2019-3882)

Marc Orr discovered that the KVM hypervisor implementation in the Linux kernel did not properly restrict APIC MSR register values when nested virtualization is used. An attacker in a guest vm could use this to cause a denial of service (host OS crash). (CVE-2019-3887)

Hugues Anguelkov discovered that the Broadcom Wifi driver in the Linux kernel contained a head puffer overflow. A physically proximate attacker could use this to cause a denial of service (system crash) or possibly execute arbitrary code. (CVE-2019-9500)

Hugues Anguelkov discovered that the Broadcom Wifi driver in the Linux kernel did not properly prevent remote firmware events from being processed for USB Wifi devices. A physically proximate attacker could use this to send firmware events to the device. (CVE-2019-9503)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10: linux-image-4.18.0-1011-gcp 4.18.0-1011.12 linux-image-4.18.0-1012-kvm 4.18.0-1012.12 linux-image-4.18.0-1014-raspi2 4.18.0-1014.16 linux-image-4.18.0-1016-aws 4.18.0-1016.18 linux-image-4.18.0-1018-azure 4.18.0-1018.18 linux-image-4.18.0-20-generic 4.18.0-20.21 linux-image-4.18.0-20-generic-lpae 4.18.0-20.21 linux-image-4.18.0-20-lowlatency 4.18.0-20.21 linux-image-4.18.0-20-snapdragon 4.18.0-20.21 linux-image-aws 4.18.0.1016.16 linux-image-azure 4.18.0.1018.19 linux-image-gcp 4.18.0.1011.11 linux-image-generic 4.18.0.20.21 linux-image-generic-lpae 4.18.0.20.21 linux-image-gke 4.18.0.1011.11 linux-image-kvm 4.18.0.1012.12 linux-image-lowlatency 4.18.0.20.21 linux-image-powerpc-e500mc 4.18.0.20.21 linux-image-powerpc-smp 4.18.0.20.21 linux-image-powerpc64-emb 4.18.0.20.21 linux-image-powerpc64-smp 4.18.0.20.21 linux-image-raspi2 4.18.0.1014.11 linux-image-snapdragon 4.18.0.20.21 linux-image-virtual 4.18.0.20.21

After a standard system update you need to reboot your computer to make all the necessary changes.

Please note that fully mitigating the Microarchitectural Data Sampling (MDS) issues (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and CVE-2019-11091) requires corresponding processor microcode/firmware updates or, in virtual environments, hypervisor updates. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. (CVE-2019-11091)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Software Description: - intel-microcode: Processor microcode for Intel CPUs

Details:

USN-3977-1 provided mitigations for Microarchitectural Data Sampling (MDS) vulnerabilities in Intel Microcode for a large number of Intel processor families. This update provides the corresponding updated microcode mitigations for Intel Cherry Trail and Bay Trail processor families. 7) - noarch, x86_64

  1. Description:

The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256

===================================================================== Red Hat Security Advisory

Synopsis: Important: kernel security and bug fix update Advisory ID: RHSA-2019:1170-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:1170 Issue date: 2019-05-14 CVE Names: CVE-2016-7913 CVE-2016-8633 CVE-2017-11600 CVE-2017-12190 CVE-2017-13215 CVE-2017-16939 CVE-2017-17558 CVE-2017-1000407 CVE-2018-1068 CVE-2018-3665 CVE-2018-12126 CVE-2018-12127 CVE-2018-12130 CVE-2018-18559 CVE-2019-11091 =====================================================================

  1. Summary:

An update for kernel is now available for Red Hat Enterprise Linux 7.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, x86_64

  1. Description:

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • A flaw was found in the implementation of the "fill buffer", a mechanism used by modern CPUs when a cache-miss is made on L1 CPU cache. If an attacker can generate a load operation that would create a page fault, the execution will continue speculatively with incorrect data from the fill buffer while the data is fetched from higher level caches. This response time can be measured to infer data in the fill buffer. (CVE-2018-12130)

  • Modern Intel microprocessors implement hardware-level micro-optimizations to improve the performance of writing data back to CPU caches. The write operation is split into STA (STore Address) and STD (STore Data) sub-operations. These sub-operations allow the processor to hand-off address generation logic into these sub-operations for optimized writes. Both of these sub-operations write to a shared distributed processor structure called the 'processor store buffer'. As a result, an unprivileged attacker could use this flaw to read private data resident within the CPU's processor store buffer. (CVE-2018-12126)

  • Microprocessors use a ‘load port’ subcomponent to perform load operations from memory or IO. During a load operation, the load port receives data from the memory or IO subsystem and then provides the data to the CPU registers and operations in the CPU’s pipelines. Stale load operations results are stored in the 'load port' table until overwritten by newer operations. Certain load-port operations triggered by an attacker can be used to reveal data about previous stale requests leaking data back to the attacker via a timing side-channel. (CVE-2019-11091)

  • kernel: Buffer overflow in firewire driver via crafted incoming packets (CVE-2016-8633)

  • kernel: crypto: privilege escalation in skcipher_recvmsg function (CVE-2017-13215)

  • Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation (CVE-2017-16939)

  • kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c (CVE-2018-1068)

  • kernel: Use-after-free due to race condition in AF_PACKET implementation (CVE-2018-18559)

  • kernel: media: use-after-free in [tuner-xc2028] media driver (CVE-2016-7913)

  • kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message (CVE-2017-11600)

  • kernel: memory leak when merging buffers in SCSI IO vectors (CVE-2017-12190)

  • kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow (CVE-2017-17558)

  • Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407)

  • Kernel: FPU state information leakage via lazy FPU restore (CVE-2018-3665)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • rwsem in inconsistent state leading system to hung (BZ#1690321)

  • efi_bgrt_init fails to ioremap error during boot (BZ#1692284)

  • Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

1391490 - CVE-2016-8633 kernel: Buffer overflow in firewire driver via crafted incoming packets 1402885 - CVE-2016-7913 kernel: media: use-after-free in [tuner-xc2028] media driver 1474928 - CVE-2017-11600 kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message 1495089 - CVE-2017-12190 kernel: memory leak when merging buffers in SCSI IO vectors 1517220 - CVE-2017-16939 Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation 1520328 - CVE-2017-1000407 Kernel: KVM: DoS via write flood to I/O port 0x80 1525474 - CVE-2017-17558 kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow 1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function 1552048 - CVE-2018-1068 kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c 1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore 1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation 1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS) 1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS) 1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS) 1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)

  1. Package List:

Red Hat Enterprise Linux ComputeNode EUS (v. 7.4):

Source: kernel-3.10.0-693.47.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm kernel-doc-3.10.0-693.47.2.el7.noarch.rpm

x86_64: kernel-3.10.0-693.47.2.el7.x86_64.rpm kernel-debug-3.10.0-693.47.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.47.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm kernel-devel-3.10.0-693.47.2.el7.x86_64.rpm kernel-headers-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.47.2.el7.x86_64.rpm perf-3.10.0-693.47.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm python-perf-3.10.0-693.47.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):

x86_64: kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.47.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.4):

Source: kernel-3.10.0-693.47.2.el7.src.rpm

noarch: kernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm kernel-doc-3.10.0-693.47.2.el7.noarch.rpm

ppc64: kernel-3.10.0-693.47.2.el7.ppc64.rpm kernel-bootwrapper-3.10.0-693.47.2.el7.ppc64.rpm kernel-debug-3.10.0-693.47.2.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm kernel-debug-devel-3.10.0-693.47.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-693.47.2.el7.ppc64.rpm kernel-devel-3.10.0-693.47.2.el7.ppc64.rpm kernel-headers-3.10.0-693.47.2.el7.ppc64.rpm kernel-tools-3.10.0-693.47.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm kernel-tools-libs-3.10.0-693.47.2.el7.ppc64.rpm perf-3.10.0-693.47.2.el7.ppc64.rpm perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm python-perf-3.10.0-693.47.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm

ppc64le: kernel-3.10.0-693.47.2.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-693.47.2.el7.ppc64le.rpm kernel-debug-3.10.0-693.47.2.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.47.2.el7.ppc64le.rpm kernel-devel-3.10.0-693.47.2.el7.ppc64le.rpm kernel-headers-3.10.0-693.47.2.el7.ppc64le.rpm kernel-tools-3.10.0-693.47.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm kernel-tools-libs-3.10.0-693.47.2.el7.ppc64le.rpm perf-3.10.0-693.47.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm python-perf-3.10.0-693.47.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm

s390x: kernel-3.10.0-693.47.2.el7.s390x.rpm kernel-debug-3.10.0-693.47.2.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-693.47.2.el7.s390x.rpm kernel-debug-devel-3.10.0-693.47.2.el7.s390x.rpm kernel-debuginfo-3.10.0-693.47.2.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-693.47.2.el7.s390x.rpm kernel-devel-3.10.0-693.47.2.el7.s390x.rpm kernel-headers-3.10.0-693.47.2.el7.s390x.rpm kernel-kdump-3.10.0-693.47.2.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-693.47.2.el7.s390x.rpm kernel-kdump-devel-3.10.0-693.47.2.el7.s390x.rpm perf-3.10.0-693.47.2.el7.s390x.rpm perf-debuginfo-3.10.0-693.47.2.el7.s390x.rpm python-perf-3.10.0-693.47.2.el7.s390x.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.s390x.rpm

x86_64: kernel-3.10.0-693.47.2.el7.x86_64.rpm kernel-debug-3.10.0-693.47.2.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-debug-devel-3.10.0-693.47.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm kernel-devel-3.10.0-693.47.2.el7.x86_64.rpm kernel-headers-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-libs-3.10.0-693.47.2.el7.x86_64.rpm perf-3.10.0-693.47.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm python-perf-3.10.0-693.47.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.4):

ppc64: kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm kernel-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-693.47.2.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-693.47.2.el7.ppc64.rpm perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm

ppc64le: kernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm kernel-debug-devel-3.10.0-693.47.2.el7.ppc64le.rpm kernel-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-693.47.2.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-693.47.2.el7.ppc64le.rpm perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm

x86_64: kernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-693.47.2.el7.x86_64.rpm perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm python-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2016-7913 https://access.redhat.com/security/cve/CVE-2016-8633 https://access.redhat.com/security/cve/CVE-2017-11600 https://access.redhat.com/security/cve/CVE-2017-12190 https://access.redhat.com/security/cve/CVE-2017-13215 https://access.redhat.com/security/cve/CVE-2017-16939 https://access.redhat.com/security/cve/CVE-2017-17558 https://access.redhat.com/security/cve/CVE-2017-1000407 https://access.redhat.com/security/cve/CVE-2018-1068 https://access.redhat.com/security/cve/CVE-2018-3665 https://access.redhat.com/security/cve/CVE-2018-12126 https://access.redhat.com/security/cve/CVE-2018-12127 https://access.redhat.com/security/cve/CVE-2018-12130 https://access.redhat.com/security/cve/CVE-2018-18559 https://access.redhat.com/security/cve/CVE-2019-11091 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/mds

  1. Contact:

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1

iQIVAwUBXNsSadzjgjWX9erEAQgP9w//UOww3aPtqTYiBUzHHXgpOdxbU3bUjQo9 AL+l/A6WPXAz/RJpSMuxliNuRj9MXSZCHqn1cnalTIZfJGh58wIZEi3Nh/NYbHDd b4HFEy2CoaFJ24aiLC+hheslmgsXLxyx334lrNq+o/t48KKC5dfuOSta+g9+y6XG 7SugZR/GCgZUj0DdLaEmCdLcla9unxiegRACUgMatTzZQTI3h/nQWkRF5D0Vwq+g hz/5+p5HCUJTr9n/5el5Q12AipHkzVjakiGbjK1NCoPiRVHRKo+no0tRQsx+a0kN H/vL2QevSYv2RGNrtKX0irAMmQvccaaapvX3rDR/7Pyk+QdZz2d8SbPIec5xsvm3 52g+jqL/gQKP4dNch37LVfCiNPHt/IjEBHjy2dES6Q2uXPdL6OjT1++ygN96l3yu bJeNcbBVDxLoZR8w7yrNoRDjR06y2fo7Q8Gvw/BjyXe7Ka/gNGBujHroAvgQVGPi K92PQlnnKzTwzkQ0G6i/klPzyh07yqmH/vpygphFUcHztiLCQ26DpPamc0PFwXAs URu1erbnWsl4HPlvzu3vMIdZEkwN8CUr1rj9a140N05+jhjhDqXb+gzq+DpSYhR3 T4W8Vq9CFczOm0wY4VojDEyPQuHuheg49lzshwnr65r77vWWNfZlo6BwmK/uRT8d mS+Mf+im58s= =ebla -----END PGP SIGNATURE-----

-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce

Show details on source website


{
  "@context": {
    "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#",
    "affected_products": {
      "@id": "https://www.variotdbs.pl/ref/affected_products"
    },
    "configurations": {
      "@id": "https://www.variotdbs.pl/ref/configurations"
    },
    "credits": {
      "@id": "https://www.variotdbs.pl/ref/credits"
    },
    "cvss": {
      "@id": "https://www.variotdbs.pl/ref/cvss/"
    },
    "description": {
      "@id": "https://www.variotdbs.pl/ref/description/"
    },
    "exploit_availability": {
      "@id": "https://www.variotdbs.pl/ref/exploit_availability/"
    },
    "external_ids": {
      "@id": "https://www.variotdbs.pl/ref/external_ids/"
    },
    "iot": {
      "@id": "https://www.variotdbs.pl/ref/iot/"
    },
    "iot_taxonomy": {
      "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/"
    },
    "patch": {
      "@id": "https://www.variotdbs.pl/ref/patch/"
    },
    "problemtype_data": {
      "@id": "https://www.variotdbs.pl/ref/problemtype_data/"
    },
    "references": {
      "@id": "https://www.variotdbs.pl/ref/references/"
    },
    "sources": {
      "@id": "https://www.variotdbs.pl/ref/sources/"
    },
    "sources_release_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_release_date/"
    },
    "sources_update_date": {
      "@id": "https://www.variotdbs.pl/ref/sources_update_date/"
    },
    "threat_type": {
      "@id": "https://www.variotdbs.pl/ref/threat_type/"
    },
    "title": {
      "@id": "https://www.variotdbs.pl/ref/title/"
    },
    "type": {
      "@id": "https://www.variotdbs.pl/ref/type/"
    }
  },
  "@id": "https://www.variotdbs.pl/vuln/VAR-201905-0710",
  "affected_products": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/affected_products#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "model": "microarchitectural load port data sampling",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "fedora",
        "scope": "eq",
        "trust": 1.0,
        "vendor": "fedoraproject",
        "version": "29"
      },
      {
        "model": "fedora",
        "scope": null,
        "trust": 0.8,
        "vendor": "fedora",
        "version": null
      },
      {
        "model": "microarchitectural load port data sampling",
        "scope": null,
        "trust": 0.8,
        "vendor": "intel",
        "version": null
      },
      {
        "model": "workstation pro",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "workstation player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "vsphere integrated containers",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "vsphere esxi",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "vsphere data protection",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "vrealize automation",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "vcloud usage meter",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "vcenter server appliance",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "identity manager",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "fusion pro",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "fusion player",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "vmware",
        "version": "0"
      },
      {
        "model": "virtualization",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "4"
      },
      {
        "model": "openstack platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "9.0"
      },
      {
        "model": "openstack platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "14.0"
      },
      {
        "model": "openstack platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "13.0"
      },
      {
        "model": "openstack platform",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "10"
      },
      {
        "model": "management agent for rhel",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "70"
      },
      {
        "model": "enterprise linux server tus",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7.2"
      },
      {
        "model": "enterprise linux server update services for sap solutions",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.3"
      },
      {
        "model": "enterprise linux server update services for sap solutions",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.2"
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.5"
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.4"
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.3"
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-7.2"
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-6.6"
      },
      {
        "model": "enterprise linux server extended update support",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "-6.5"
      },
      {
        "model": "enterprise linux advanced virtualization",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "80"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "8"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "7"
      },
      {
        "model": "enterprise linux",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "redhat",
        "version": "5"
      },
      {
        "model": "wf-500",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "0"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "9.0"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.1"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "7.1"
      },
      {
        "model": "pan-os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "paloaltonetworks",
        "version": "8.0"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20190"
      },
      {
        "model": "windows server r2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "20120"
      },
      {
        "model": "windows server r2 for x64-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2008"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "19030"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "18030"
      },
      {
        "model": "windows server",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "2016"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "8.10"
      },
      {
        "model": "windows for x64-based systems sp1",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "7"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1019030"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1018090"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1018030"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017090"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1017030"
      },
      {
        "model": "windows version for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "1016070"
      },
      {
        "model": "windows for x64-based systems",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "microsoft",
        "version": "100"
      },
      {
        "model": "xeon w processor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "xeon scalable processors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "xeon processor e7 family",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "v40"
      },
      {
        "model": "xeon processor e5 family",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "v40"
      },
      {
        "model": "xeon processor e3 family",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "v60"
      },
      {
        "model": "xeon processor e3 family",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "v40"
      },
      {
        "model": "xeon processor e",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "xeon e processor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "xeon d processor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "puma",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "pentium processor silver series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "pentium processor n series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "pentium processor j series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "pentium gold processor series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "mobile communications platforms",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "microcode",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "core series processors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "x0"
      },
      {
        "model": "celeron processor n series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "celeron processor j series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "celeron processor g series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "atom processor series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "x0"
      },
      {
        "model": "atom processor e3900 series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "atom processor e3800 series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "atom processor c series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "atom processor a series",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "9th generation core i9 processors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "9th generation core i7 processors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "9th generation core i5 processors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "8th generation core processors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "7th generation core processors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "6th generation core processors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "5th generation core processors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "4th generation core processors",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "intel",
        "version": "0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364160"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.344"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.343"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "8.0.552.342"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "73.0.3683.75"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "72.0.3626.122"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "71.0.3578.94"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "70.0.3538.110"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "67.0.3396.99"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "67.0.3396.101"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "65.0.3325.167"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "64.0.3282.167"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "64.0.3282.144"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "64.0.3282.134"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "64.0.3282.119"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "63.0.3239.86"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "62.0.3202.97"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "61.0.3163.113"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "60.0.3112.114"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "59.0.3071.92"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "59.0.3071.91"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "58.0.3029.89"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "57.0.2987.137"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "54.0.2840.79"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "53.0.2785.144"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "53.0.2785.103"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "52.0.2743.85"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "48.0.2564.92"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "48.0.2564.116"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "40.0.2214.114"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "37.0.2062.119"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "35.0.1916.155"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "33.0.1750.152"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "32.0.1700.95"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.95"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "28.0.1500.71"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.9"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.8"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.57"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.56"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.55"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.54"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.52"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.51"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.50"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.49"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.48"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.47"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.46"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.45"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.44"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.43"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.42"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.41"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.40"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.39"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.38"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.37"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.36"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.35"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.34"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.33"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.32"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.31"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.30"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.29"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.28"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.27"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.26"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.25"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.24"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.23"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.22"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.21"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.20"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.19"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.17"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.16"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.15"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.14"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.12"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.11"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.10"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "26.0.1410.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.99"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.98"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.95"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.93"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.92"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.91"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.90"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.9"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.89"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.88"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.87"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.86"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.85"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.84"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.82"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.81"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.80"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.8"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.79"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.78"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.77"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.76"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.75"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.74"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.73"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.72"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.70"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.68"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.67"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.66"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.65"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.63"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.62"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.61"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.58"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.57"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.56"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.55"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.54"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.53"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.52"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.51"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.50"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.49"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.48"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.47"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.46"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.45"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.44"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.43"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.42"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.41"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.40"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.39"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.38"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.37"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.36"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.35"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.34"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.33"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.32"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.31"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.30"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.29"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.28"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.27"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.26"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.25"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.24"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.23"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.22"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.21"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.20"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.19"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.173"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.172"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.171"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.170"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.17"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.169"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.168"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.161"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.16"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.159"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.156"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.155"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.154"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.152"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.15"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.14"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.13"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.126"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.125"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.124"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.123"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.122"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.121"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.120"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.12"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.119"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.118"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.117"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.116"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.115"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.114"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.113"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.112"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.110"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.11"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.108"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.10"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "25.0.1364.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "23.0.1271.94"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1183.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.9"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.81"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.8"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.79"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.57"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.56"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.55"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.54"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.53"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.52"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.51"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.50"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.49"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.48"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.47"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.46"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.41"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.39"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.38"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.37"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.36"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.35"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.34"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.33"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.32"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.31"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.17"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.15"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.14"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.13"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.11"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.10"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "21.0.1180.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.9"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.8"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.7"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.5"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.4"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.21"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.20"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.2"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.19"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.18"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.17"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.16"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.15"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.14"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.13"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.12"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.11"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.10"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.1"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "20.0.1132.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.134.14"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.131.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.128.3"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.126.0"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.9.110.6"
      },
      {
        "model": "chrome os",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "google",
        "version": "0.10.140.0"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "7.6"
      },
      {
        "model": "xenserver ltsr cu2",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "7.1"
      },
      {
        "model": "xenserver",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "7.0"
      },
      {
        "model": "hypervisor",
        "scope": "eq",
        "trust": 0.3,
        "vendor": "citrix",
        "version": "8.0"
      },
      {
        "model": "chrome os",
        "scope": "ne",
        "trust": 0.3,
        "vendor": "google",
        "version": "75.0.3770.102"
      }
    ],
    "sources": [
      {
        "db": "BID",
        "id": "108330"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-015546"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-12127"
      }
    ]
  },
  "configurations": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/configurations#",
      "children": {
        "@container": "@list"
      },
      "cpe_match": {
        "@container": "@list"
      },
      "data": {
        "@container": "@list"
      },
      "nodes": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:intel:microarchitectural_load_port_data_sampling_firmware:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:h:intel:microarchitectural_load_port_data_sampling:-:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-12127"
      }
    ]
  },
  "credits": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/credits#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Daniel Genkin1,Ubuntu,InTeL, Kekai Hu and Rodrigo Branco. It was independently reported by Lei Shi - Qihoo - 360 CERT and by Marina Minkin1, Henrique Kawakami, Daniel Moghimi2, Michael Schwarz3, Daniel Gruss3, Moritz Lipp3, The vulnerability was publicly disclosed externally. ,Gentoo, Berk Sunar2, Frank Pie,Debian, Jo Van Bulck4,Ke Sun",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-622"
      }
    ],
    "trust": 0.6
  },
  "cve": "CVE-2018-12127",
  "cvss": {
    "@context": {
      "cvssV2": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2"
      },
      "cvssV3": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/"
      },
      "severity": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/cvss/severity#"
        },
        "@id": "https://www.variotdbs.pl/ref/cvss/severity"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        },
        "@id": "https://www.variotdbs.pl/ref/sources"
      }
    },
    "data": [
      {
        "cvssV2": [
          {
            "acInsufInfo": false,
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "obtainAllPrivilege": false,
            "obtainOtherPrivilege": false,
            "obtainUserPrivilege": false,
            "severity": "MEDIUM",
            "trust": 1.0,
            "userInteractionRequired": false,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "acInsufInfo": null,
            "accessComplexity": "Medium",
            "accessVector": "Local",
            "authentication": "None",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 4.7,
            "confidentialityImpact": "Complete",
            "exploitabilityScore": null,
            "id": "CVE-2018-12127",
            "impactScore": null,
            "integrityImpact": "None",
            "obtainAllPrivilege": null,
            "obtainOtherPrivilege": null,
            "obtainUserPrivilege": null,
            "severity": "Medium",
            "trust": 0.9,
            "userInteractionRequired": null,
            "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N",
            "version": "2.0"
          },
          {
            "accessComplexity": "MEDIUM",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "author": "VULHUB",
            "availabilityImpact": "NONE",
            "baseScore": 4.7,
            "confidentialityImpact": "COMPLETE",
            "exploitabilityScore": 3.4,
            "id": "VHN-122055",
            "impactScore": 6.9,
            "integrityImpact": "NONE",
            "severity": "MEDIUM",
            "trust": 0.1,
            "vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N",
            "version": "2.0"
          }
        ],
        "cvssV3": [
          {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "author": "NVD",
            "availabilityImpact": "NONE",
            "baseScore": 5.6,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "exploitabilityScore": 1.1,
            "impactScore": 4.0,
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "trust": 1.0,
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          },
          {
            "attackComplexity": "High",
            "attackVector": "Local",
            "author": "NVD",
            "availabilityImpact": "None",
            "baseScore": 5.6,
            "baseSeverity": "Medium",
            "confidentialityImpact": "High",
            "exploitabilityScore": null,
            "id": "CVE-2018-12127",
            "impactScore": null,
            "integrityImpact": "None",
            "privilegesRequired": "Low",
            "scope": "Changed",
            "trust": 0.8,
            "userInteraction": "None",
            "vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.0"
          }
        ],
        "severity": [
          {
            "author": "NVD",
            "id": "CVE-2018-12127",
            "trust": 1.8,
            "value": "MEDIUM"
          },
          {
            "author": "CNNVD",
            "id": "CNNVD-201905-622",
            "trust": 0.6,
            "value": "MEDIUM"
          },
          {
            "author": "VULHUB",
            "id": "VHN-122055",
            "trust": 0.1,
            "value": "MEDIUM"
          },
          {
            "author": "VULMON",
            "id": "CVE-2018-12127",
            "trust": 0.1,
            "value": "MEDIUM"
          }
        ]
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-122055"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-12127"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-015546"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-622"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-12127"
      }
    ]
  },
  "description": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/description#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf. Multiple Intel Products are prone to multiple local information-disclosure vulnerabilities. \nLocal attackers can exploit these issues to obtain sensitive information that may aid in further attacks. Intel Xeon Scalable Processors are all products of Intel Corporation of the United States. Intel Xeon Scalable Processors are a scalable server central processing unit (CPU). Intel Xeon Processor E7 v4 Family is a Xeon E7 series server central processing unit (CPU). Intel Xeon Processor E5 v4 Family is a Xeon E5 series server central processing unit (CPU). This vulnerability stems from configuration errors in network systems or products during operation. The following products and versions are affected: Intel Xeon Scalable Processors; Xeon Processor E7 v4 Family; Xeon Processor E5 v4 Family; Xeon Processor E3 v6 Family; Xeon Processor E3 v4 Family; Xeon Processor E; Xeon E Processor; Xeon D Processor; Puma; Pentium Processor Silver Series; Pentium Processor N Series; Pentium Processor J Series; Pentium Gold Processor Series; Mobile Communications Platforms; Microcode; Core X series Processors; Celeron Processor N Series; Celeron Processor J Series; Celeron Processor G Series; Atom Processor X Series ;Atom Processor E3900 Series;Atom Processor E3800 Series;Atom Processor. \nThe vulnerability is due to improper memory operations that could expose a side channel on the affected system. A successful exploit could be used to conduct further attacks. \nProof-of-concept (PoC) code that demonstrates an exploit of this vulnerability is publicly available. \nIntel has confirmed the vulnerability and released software updates. ==========================================================================\nUbuntu Security Notice USN-3980-1\nMay 14, 2019\n\nlinux, linux-aws, linux-azure, linux-gcp, linux-kvm, linux-raspi2 vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 18.10\n\nSummary:\n\nSeveral security issues were fixed in the Linux kernel. \n\nSoftware Description:\n- linux: Linux kernel\n- linux-aws: Linux kernel for Amazon Web Services (AWS) systems\n- linux-azure: Linux kernel for Microsoft Azure Cloud systems\n- linux-gcp: Linux kernel for Google Cloud Platform (GCP) systems\n- linux-kvm: Linux kernel for cloud environments\n- linux-raspi2: Linux kernel for Raspberry Pi 2\n\nDetails:\n\nKe Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan\nHorea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa\nMilburn, Sebastian \\xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos,\nCristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss\ndiscovered that memory previously stored in microarchitectural fill buffers\nof an Intel CPU core may be exposed to a malicious process that is\nexecuting on the same CPU core. (CVE-2018-12130)\n\nBrandon Falk, Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Stephan\nvan Schaik, Alyssa Milburn, Sebastian \\xd6sterlund, Pietro Frigo, Kaveh\nRazavi, Herbert Bos, and Cristiano Giuffrida discovered that memory\npreviously stored in microarchitectural load ports of an Intel CPU core may\nbe exposed to a malicious process that is executing on the same CPU core. \n(CVE-2018-12127)\n\nKe Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Marina Minkin, Daniel\nMoghimi, Moritz Lipp, Michael Schwarz, Jo Van Bulck, Daniel Genkin, Daniel\nGruss, Berk Sunar, Frank Piessens, and Yuval Yarom discovered that memory\npreviously stored in microarchitectural store buffers of an Intel CPU core\nmay be exposed to a malicious process that is executing on the same CPU\ncore. \n(CVE-2018-12126)\n\nVasily Averin and Evgenii Shatokhin discovered that a use-after-free\nvulnerability existed in the NFS41+ subsystem when multiple network\nnamespaces are in use. A local attacker in a container could use this to\ncause a denial of service (system crash) or possibly execute arbitrary\ncode. (CVE-2018-16884)\n\nKe Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Volodrmyr Pikhur,\nMoritz Lipp, Michael Schwarz, Daniel Gruss, Stephan van Schaik, Alyssa\nMilburn, Sebastian \\xd6sterlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, and\nCristiano Giuffrida discovered that uncacheable memory previously stored in\nmicroarchitectural buffers of an Intel CPU core may be exposed to a\nmalicious process that is executing on the same CPU core. (CVE-2019-11091)\n\nMatteo Croce, Natale Vinto, and Andrea Spagnolo discovered that the cgroups\nsubsystem of the Linux kernel did not properly account for SCTP socket\nbuffers. A local attacker could use this to cause a denial of service\n(system crash). (CVE-2019-3874)\n\nAlex Williamson discovered that the vfio subsystem of the Linux kernel did\nnot properly limit DMA mappings. A local attacker could use this to cause a\ndenial of service (memory exhaustion). (CVE-2019-3882)\n\nMarc Orr discovered that the KVM hypervisor implementation in the Linux\nkernel did not properly restrict APIC MSR register values when nested\nvirtualization is used. An attacker in a guest vm could use this to cause a\ndenial of service (host OS crash). (CVE-2019-3887)\n\nHugues Anguelkov discovered that the Broadcom Wifi driver in the Linux\nkernel contained a head puffer overflow. A physically proximate attacker\ncould use this to cause a denial of service (system crash) or possibly\nexecute arbitrary code. (CVE-2019-9500)\n\nHugues Anguelkov discovered that the Broadcom Wifi driver in the Linux\nkernel did not properly prevent remote firmware events from being processed\nfor USB Wifi devices. A physically proximate attacker could use this to\nsend firmware events to the device. (CVE-2019-9503)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 18.10:\n  linux-image-4.18.0-1011-gcp     4.18.0-1011.12\n  linux-image-4.18.0-1012-kvm     4.18.0-1012.12\n  linux-image-4.18.0-1014-raspi2  4.18.0-1014.16\n  linux-image-4.18.0-1016-aws     4.18.0-1016.18\n  linux-image-4.18.0-1018-azure   4.18.0-1018.18\n  linux-image-4.18.0-20-generic   4.18.0-20.21\n  linux-image-4.18.0-20-generic-lpae  4.18.0-20.21\n  linux-image-4.18.0-20-lowlatency  4.18.0-20.21\n  linux-image-4.18.0-20-snapdragon  4.18.0-20.21\n  linux-image-aws                 4.18.0.1016.16\n  linux-image-azure               4.18.0.1018.19\n  linux-image-gcp                 4.18.0.1011.11\n  linux-image-generic             4.18.0.20.21\n  linux-image-generic-lpae        4.18.0.20.21\n  linux-image-gke                 4.18.0.1011.11\n  linux-image-kvm                 4.18.0.1012.12\n  linux-image-lowlatency          4.18.0.20.21\n  linux-image-powerpc-e500mc      4.18.0.20.21\n  linux-image-powerpc-smp         4.18.0.20.21\n  linux-image-powerpc64-emb       4.18.0.20.21\n  linux-image-powerpc64-smp       4.18.0.20.21\n  linux-image-raspi2              4.18.0.1014.11\n  linux-image-snapdragon          4.18.0.20.21\n  linux-image-virtual             4.18.0.20.21\n\nAfter a standard system update you need to reboot your computer to make\nall the necessary changes. \n\nPlease note that fully mitigating the Microarchitectural Data Sampling\n(MDS) issues (CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and\nCVE-2019-11091) requires corresponding processor microcode/firmware\nupdates or, in virtual environments, hypervisor updates. These packages include redhat-release-virtualization-host,\novirt-node, and rhev-hypervisor. RHVH features a Cockpit user\ninterface for monitoring the host\u0027s resources and performing administrative\ntasks. These\npackages include redhat-release-virtualization-host, ovirt-node, and\nrhev-hypervisor. RHVH features a Cockpit user interface for\nmonitoring the host\u0027s resources and performing administrative tasks. (CVE-2019-11091)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nSoftware Description:\n- intel-microcode: Processor microcode for Intel CPUs\n\nDetails:\n\nUSN-3977-1 provided mitigations for Microarchitectural Data Sampling\n(MDS) vulnerabilities in Intel Microcode for a large number of Intel\nprocessor families. This update provides the corresponding updated\nmicrocode mitigations for Intel Cherry Trail and Bay Trail processor\nfamilies. 7) - noarch, x86_64\n\n3. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\n=====================================================================\n                   Red Hat Security Advisory\n\nSynopsis:          Important: kernel security and bug fix update\nAdvisory ID:       RHSA-2019:1170-01\nProduct:           Red Hat Enterprise Linux\nAdvisory URL:      https://access.redhat.com/errata/RHSA-2019:1170\nIssue date:        2019-05-14\nCVE Names:         CVE-2016-7913 CVE-2016-8633 CVE-2017-11600 \n                   CVE-2017-12190 CVE-2017-13215 CVE-2017-16939 \n                   CVE-2017-17558 CVE-2017-1000407 CVE-2018-1068 \n                   CVE-2018-3665 CVE-2018-12126 CVE-2018-12127 \n                   CVE-2018-12130 CVE-2018-18559 CVE-2019-11091 \n=====================================================================\n\n1. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7.4\nExtended Update Support. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux ComputeNode EUS (v. 7.4) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4) - x86_64\nRed Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional EUS (v. 7.4) - ppc64, ppc64le, x86_64\n\n3. Description:\n\nThe kernel packages contain the Linux kernel, the core of any Linux\noperating system. \n\nSecurity Fix(es):\n\n* A flaw was found in the implementation of the \"fill buffer\", a mechanism\nused by modern CPUs when a cache-miss is made on L1 CPU cache. If an\nattacker can generate a load operation that would create a page fault, the\nexecution will continue speculatively with incorrect data from the fill\nbuffer while the data is fetched from higher level caches. This response\ntime can be measured to infer data in the fill buffer. (CVE-2018-12130)\n\n* Modern Intel microprocessors implement hardware-level micro-optimizations\nto improve the performance of writing data back to CPU caches. The write\noperation is split into STA (STore Address) and STD (STore Data)\nsub-operations. These sub-operations allow the processor to hand-off\naddress generation logic into these sub-operations for optimized writes. \nBoth of these sub-operations write to a shared distributed processor\nstructure called the \u0027processor store buffer\u0027. As a result, an unprivileged\nattacker could use this flaw to read private data resident within the CPU\u0027s\nprocessor store buffer. (CVE-2018-12126)\n\n* Microprocessors use a \u2018load port\u2019 subcomponent to perform load operations\nfrom memory or IO. During a load operation, the load port receives data\nfrom the memory or IO subsystem and then provides the data to the CPU\nregisters and operations in the CPU\u2019s pipelines. Stale load operations\nresults are stored in the \u0027load port\u0027 table until overwritten by newer\noperations. Certain load-port operations triggered by an attacker can be\nused to reveal data about previous stale requests leaking data back to the\nattacker via a timing side-channel. (CVE-2019-11091)\n\n* kernel: Buffer overflow in firewire driver via crafted incoming packets\n(CVE-2016-8633)\n\n* kernel: crypto: privilege escalation in skcipher_recvmsg function\n(CVE-2017-13215)\n\n* Kernel: ipsec: xfrm: use-after-free leading to potential privilege\nescalation (CVE-2017-16939)\n\n* kernel: Out-of-bounds write via userland offsets in ebt_entry struct in\nnetfilter/ebtables.c (CVE-2018-1068)\n\n* kernel: Use-after-free due to race condition in AF_PACKET implementation\n(CVE-2018-18559)\n\n* kernel: media: use-after-free in [tuner-xc2028] media driver\n(CVE-2016-7913)\n\n* kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message\n(CVE-2017-11600)\n\n* kernel: memory leak when merging buffers in SCSI IO vectors\n(CVE-2017-12190)\n\n* kernel: Unallocated memory access by malicious USB device via\nbNumInterfaces overflow (CVE-2017-17558)\n\n* Kernel: KVM: DoS via write flood to I/O port 0x80 (CVE-2017-1000407)\n\n* Kernel: FPU state information leakage via lazy FPU restore\n(CVE-2018-3665)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section. \n\nBug Fix(es):\n\n* rwsem in inconsistent state leading system to hung (BZ#1690321)\n\n* efi_bgrt_init fails to ioremap error during boot (BZ#1692284)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1391490 - CVE-2016-8633 kernel: Buffer overflow in firewire driver via crafted incoming packets\n1402885 - CVE-2016-7913 kernel: media: use-after-free in [tuner-xc2028] media driver\n1474928 - CVE-2017-11600 kernel: Out-of-bounds access via an XFRM_MSG_MIGRATE xfrm Netlink message\n1495089 - CVE-2017-12190 kernel: memory leak when merging buffers in SCSI IO vectors\n1517220 - CVE-2017-16939 Kernel: ipsec: xfrm: use-after-free leading to potential privilege escalation\n1520328 - CVE-2017-1000407 Kernel: KVM: DoS via write flood to I/O port 0x80\n1525474 - CVE-2017-17558 kernel: Unallocated memory access by malicious USB device via bNumInterfaces overflow\n1535173 - CVE-2017-13215 kernel: crypto: privilege escalation in skcipher_recvmsg function\n1552048 - CVE-2018-1068 kernel: Out-of-bounds write via userland offsets in ebt_entry struct in netfilter/ebtables.c\n1585011 - CVE-2018-3665 Kernel: FPU state information leakage via lazy FPU restore\n1641878 - CVE-2018-18559 kernel: Use-after-free due to race condition in AF_PACKET implementation\n1646781 - CVE-2018-12126 hardware: Microarchitectural Store Buffer Data Sampling (MSBDS)\n1646784 - CVE-2018-12130 hardware: Microarchitectural Fill Buffer Data Sampling (MFBDS)\n1667782 - CVE-2018-12127 hardware: Micro-architectural Load Port Data Sampling - Information Leak (MLPDS)\n1705312 - CVE-2019-11091 hardware: Microarchitectural Data Sampling Uncacheable Memory (MDSUM)\n\n6. Package List:\n\nRed Hat Enterprise Linux ComputeNode EUS (v. 7.4):\n\nSource:\nkernel-3.10.0-693.47.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm\nkernel-doc-3.10.0-693.47.2.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debug-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-devel-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-headers-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-693.47.2.el7.x86_64.rpm\nperf-3.10.0-693.47.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\npython-perf-3.10.0-693.47.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional EUS (v. 7.4):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-693.47.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 7.4):\n\nSource:\nkernel-3.10.0-693.47.2.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-693.47.2.el7.noarch.rpm\nkernel-doc-3.10.0-693.47.2.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-debug-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-devel-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-headers-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-tools-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-693.47.2.el7.ppc64.rpm\nperf-3.10.0-693.47.2.el7.ppc64.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\npython-perf-3.10.0-693.47.2.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\n\nppc64le:\nkernel-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-debug-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-devel-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-headers-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-tools-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-693.47.2.el7.ppc64le.rpm\nperf-3.10.0-693.47.2.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\npython-perf-3.10.0-693.47.2.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-693.47.2.el7.s390x.rpm\nkernel-debug-3.10.0-693.47.2.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.s390x.rpm\nkernel-debug-devel-3.10.0-693.47.2.el7.s390x.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-693.47.2.el7.s390x.rpm\nkernel-devel-3.10.0-693.47.2.el7.s390x.rpm\nkernel-headers-3.10.0-693.47.2.el7.s390x.rpm\nkernel-kdump-3.10.0-693.47.2.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-693.47.2.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-693.47.2.el7.s390x.rpm\nperf-3.10.0-693.47.2.el7.s390x.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.s390x.rpm\npython-perf-3.10.0-693.47.2.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.s390x.rpm\n\nx86_64:\nkernel-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debug-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-devel-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-headers-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-693.47.2.el7.x86_64.rpm\nperf-3.10.0-693.47.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\npython-perf-3.10.0-693.47.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional EUS (v. 7.4):\n\nppc64:\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-693.47.2.el7.ppc64.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.ppc64.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-693.47.2.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-693.47.2.el7.x86_64.rpm\nperf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-693.47.2.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security.  Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/cve/CVE-2016-7913\nhttps://access.redhat.com/security/cve/CVE-2016-8633\nhttps://access.redhat.com/security/cve/CVE-2017-11600\nhttps://access.redhat.com/security/cve/CVE-2017-12190\nhttps://access.redhat.com/security/cve/CVE-2017-13215\nhttps://access.redhat.com/security/cve/CVE-2017-16939\nhttps://access.redhat.com/security/cve/CVE-2017-17558\nhttps://access.redhat.com/security/cve/CVE-2017-1000407\nhttps://access.redhat.com/security/cve/CVE-2018-1068\nhttps://access.redhat.com/security/cve/CVE-2018-3665\nhttps://access.redhat.com/security/cve/CVE-2018-12126\nhttps://access.redhat.com/security/cve/CVE-2018-12127\nhttps://access.redhat.com/security/cve/CVE-2018-12130\nhttps://access.redhat.com/security/cve/CVE-2018-18559\nhttps://access.redhat.com/security/cve/CVE-2019-11091\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/mds\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2019 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niQIVAwUBXNsSadzjgjWX9erEAQgP9w//UOww3aPtqTYiBUzHHXgpOdxbU3bUjQo9\nAL+l/A6WPXAz/RJpSMuxliNuRj9MXSZCHqn1cnalTIZfJGh58wIZEi3Nh/NYbHDd\nb4HFEy2CoaFJ24aiLC+hheslmgsXLxyx334lrNq+o/t48KKC5dfuOSta+g9+y6XG\n7SugZR/GCgZUj0DdLaEmCdLcla9unxiegRACUgMatTzZQTI3h/nQWkRF5D0Vwq+g\nhz/5+p5HCUJTr9n/5el5Q12AipHkzVjakiGbjK1NCoPiRVHRKo+no0tRQsx+a0kN\nH/vL2QevSYv2RGNrtKX0irAMmQvccaaapvX3rDR/7Pyk+QdZz2d8SbPIec5xsvm3\n52g+jqL/gQKP4dNch37LVfCiNPHt/IjEBHjy2dES6Q2uXPdL6OjT1++ygN96l3yu\nbJeNcbBVDxLoZR8w7yrNoRDjR06y2fo7Q8Gvw/BjyXe7Ka/gNGBujHroAvgQVGPi\nK92PQlnnKzTwzkQ0G6i/klPzyh07yqmH/vpygphFUcHztiLCQ26DpPamc0PFwXAs\nURu1erbnWsl4HPlvzu3vMIdZEkwN8CUr1rj9a140N05+jhjhDqXb+gzq+DpSYhR3\nT4W8Vq9CFczOm0wY4VojDEyPQuHuheg49lzshwnr65r77vWWNfZlo6BwmK/uRT8d\nmS+Mf+im58s=\n=ebla\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n",
    "sources": [
      {
        "db": "NVD",
        "id": "CVE-2018-12127"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-015546"
      },
      {
        "db": "BID",
        "id": "108330"
      },
      {
        "db": "VULHUB",
        "id": "VHN-122055"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-12127"
      },
      {
        "db": "PACKETSTORM",
        "id": "152922"
      },
      {
        "db": "PACKETSTORM",
        "id": "152925"
      },
      {
        "db": "PACKETSTORM",
        "id": "152923"
      },
      {
        "db": "PACKETSTORM",
        "id": "153049"
      },
      {
        "db": "PACKETSTORM",
        "id": "153389"
      },
      {
        "db": "PACKETSTORM",
        "id": "152882"
      },
      {
        "db": "PACKETSTORM",
        "id": "152883"
      }
    ],
    "trust": 2.7
  },
  "external_ids": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/external_ids#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "db": "NVD",
        "id": "CVE-2018-12127",
        "trust": 3.6
      },
      {
        "db": "PACKETSTORM",
        "id": "155281",
        "trust": 1.8
      },
      {
        "db": "SIEMENS",
        "id": "SSA-616472",
        "trust": 1.2
      },
      {
        "db": "SIEMENS",
        "id": "SSA-608355",
        "trust": 1.2
      },
      {
        "db": "MCAFEE",
        "id": "SB10292",
        "trust": 1.2
      },
      {
        "db": "BID",
        "id": "108330",
        "trust": 0.9
      },
      {
        "db": "JVN",
        "id": "JVNVU92328381",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2019-003441",
        "trust": 0.8
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-015546",
        "trust": 0.8
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-622",
        "trust": 0.7
      },
      {
        "db": "LENOVO",
        "id": "LEN-26696",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.1754",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0153",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.1705",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.1737.2",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.0127",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2020.1812",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4358",
        "trust": 0.6
      },
      {
        "db": "AUSCERT",
        "id": "ESB-2019.4321",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "155956",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "156920",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "152952",
        "trust": 0.6
      },
      {
        "db": "PACKETSTORM",
        "id": "152942",
        "trust": 0.6
      },
      {
        "db": "VULHUB",
        "id": "VHN-122055",
        "trust": 0.1
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-12127",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152922",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152925",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152923",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153049",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "153389",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152882",
        "trust": 0.1
      },
      {
        "db": "PACKETSTORM",
        "id": "152883",
        "trust": 0.1
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-122055"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-12127"
      },
      {
        "db": "BID",
        "id": "108330"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-015546"
      },
      {
        "db": "PACKETSTORM",
        "id": "152922"
      },
      {
        "db": "PACKETSTORM",
        "id": "152925"
      },
      {
        "db": "PACKETSTORM",
        "id": "152923"
      },
      {
        "db": "PACKETSTORM",
        "id": "153049"
      },
      {
        "db": "PACKETSTORM",
        "id": "153389"
      },
      {
        "db": "PACKETSTORM",
        "id": "152882"
      },
      {
        "db": "PACKETSTORM",
        "id": "152883"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-622"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-12127"
      }
    ]
  },
  "id": "VAR-201905-0710",
  "iot": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/iot#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": true,
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-122055"
      }
    ],
    "trust": 0.84212362
  },
  "last_update_date": "2024-07-23T20:03:59.004000Z",
  "patch": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/patch#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "title": "FEDORA-2019-1f5832fc0e",
        "trust": 0.8,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/oh73sgtj575obcpsjfx6lx7kp2kzien4/"
      },
      {
        "title": "INTEL-SA-00233",
        "trust": 0.8,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html"
      },
      {
        "title": "linux kernel Security vulnerabilities",
        "trust": 0.6,
        "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=92582"
      },
      {
        "title": "The Register",
        "trust": 0.2,
        "url": "https://www.theregister.co.uk/2019/05/14/intel_hyper_threading_mitigations/"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191167 - security advisory"
      },
      {
        "title": "Red Hat: Important: qemu-kvm-rhev security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191179 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191168 - security advisory"
      },
      {
        "title": "Red Hat: Important: qemu-kvm-rhev security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191202 - security advisory"
      },
      {
        "title": "Red Hat: Important: qemu-kvm-rhev security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191200 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191171 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191176 - security advisory"
      },
      {
        "title": "Red Hat: Important: libvirt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191186 - security advisory"
      },
      {
        "title": "Red Hat: Important: libvirt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191197 - security advisory"
      },
      {
        "title": "Red Hat: Important: qemu-kvm security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191195 - security advisory"
      },
      {
        "title": "Red Hat: Important: redhat-virtualization-host security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191207 - security advisory"
      },
      {
        "title": "Red Hat: Important: qemu-kvm security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191185 - security advisory"
      },
      {
        "title": "Red Hat: Important: qemu-kvm-rhev security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191199 - security advisory"
      },
      {
        "title": "Red Hat: Important: qemu-kvm-rhev security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191201 - security advisory"
      },
      {
        "title": "Red Hat: Important: rhvm-setup-plugins security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191206 - security advisory"
      },
      {
        "title": "Red Hat: Important: qemu-kvm security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191183 - security advisory"
      },
      {
        "title": "Red Hat: Important: qemu-kvm security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191178 - security advisory"
      },
      {
        "title": "Red Hat: Important: libvirt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191177 - security advisory"
      },
      {
        "title": "Red Hat: Important: qemu-kvm security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191198 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191193 - security advisory"
      },
      {
        "title": "Red Hat: Important: libvirt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191180 - security advisory"
      },
      {
        "title": "Red Hat: Important: rhvm-appliance security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191208 - security advisory"
      },
      {
        "title": "Red Hat: Important: qemu-kvm security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191189 - security advisory"
      },
      {
        "title": "Red Hat: Important: libvirt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191182 - security advisory"
      },
      {
        "title": "Red Hat: Important: libvirt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191184 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191172 - security advisory"
      },
      {
        "title": "Red Hat: Important: redhat-virtualization-host security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191209 - security advisory"
      },
      {
        "title": "Red Hat: Important: qemu-kvm security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191181 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel-rt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191174 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191155 - security advisory"
      },
      {
        "title": "Red Hat: Important: vdsm security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191203 - security advisory"
      },
      {
        "title": "Red Hat: Important: libvirt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191187 - security advisory"
      },
      {
        "title": "Red Hat: Important: rhvm-setup-plugins security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191205 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191169 - security advisory"
      },
      {
        "title": "Red Hat: Important: vdsm security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191204 - security advisory"
      },
      {
        "title": "Red Hat: Important: qemu-kvm security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191188 - security advisory"
      },
      {
        "title": "Red Hat: Important: kernel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191196 - security advisory"
      },
      {
        "title": "Red Hat: Important: libvirt security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191194 - security advisory"
      },
      {
        "title": "Red Hat: Important: Advanced Virtualization security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191455 - security advisory"
      },
      {
        "title": "Red Hat: CVE-2018-12127",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2018-12127"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3983-1"
      },
      {
        "title": "Debian Security Advisories: DSA-4444-1 linux -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=c960cd2c4c663bee4208c29f78956570"
      },
      {
        "title": "Debian CVElist Bug Report Logs: xen: XSA-288: x86: Inconsistent PV IOMMU discipline",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=5e6e0619bc9879769e2dc27651292ba1"
      },
      {
        "title": "Ubuntu Security Notice: intel-microcode update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3977-3"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-trusty vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3983-2"
      },
      {
        "title": "Red Hat: Important: qemu-kvm-rhev security, bug fix, and enhancement update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20192553 - security advisory"
      },
      {
        "title": "Red Hat: Important: virt:rhel security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191175 - security advisory"
      },
      {
        "title": "Debian Security Advisories: DSA-4447-1 intel-microcode -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=783d5f8f3ad6bd4b472bac87f78daf39"
      },
      {
        "title": "Debian CVElist Bug Report Logs: xen: XSA-292: x86: insufficient TLB flushing when using PCID",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=6f420d7ce4edc488c67e4f105805e662"
      },
      {
        "title": "Debian CVElist Bug Report Logs: xen: XSA-293: x86: PV kernel context switch corruption",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=6489072c7d814c3eeb410e3c3014742f"
      },
      {
        "title": "Debian CVElist Bug Report Logs: xen: XSA-287: x86: steal_page violates page_struct access discipline",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=2265e0ec672f9854d200348511f0f8de"
      },
      {
        "title": "Debian CVElist Bug Report Logs: xen: XSA-294: x86 shadow: Insufficient TLB flushing when using PCID",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=a3e8998cea5d5825f10ea1c09276196e"
      },
      {
        "title": "Debian CVElist Bug Report Logs: Xen Hypervisor security update for Intel MDS - XSA 297",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=3c5d2f154807c8ff4e324ef14ef12771"
      },
      {
        "title": "Debian CVElist Bug Report Logs: xen: XSA-285: race with pass-through device hotplug",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=58ea80c1aac43705a15b8df06106fc72"
      },
      {
        "title": "Debian CVElist Bug Report Logs: xen: XSA-284: grant table transfer issues on large hosts",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=3fb9629013e9105b3361893f58ff13e2"
      },
      {
        "title": "Debian CVElist Bug Report Logs: xen: XSA-291: x86/PV: page type reference counting issue with failed IOMMU update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=24d344e2b0de0f8050341e180d5e3ad6"
      },
      {
        "title": "Debian CVElist Bug Report Logs: xen: XSA-290: missing preemption in x86 PV page table unvalidation",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=eefa90208138c527071b467dedc4d2d8"
      },
      {
        "title": "HP: HPSBHF03618 rev. 1  -  Intel Microarchitectural Data Sampling Security Updates",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=hp_bulletin\u0026qid=hpsbhf03618"
      },
      {
        "title": "Ubuntu Security Notice: libvirt update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3985-2"
      },
      {
        "title": "Ubuntu Security Notice: libvirt update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3985-1"
      },
      {
        "title": "Ubuntu Security Notice: intel-microcode update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3977-2"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2019-1260",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2019-1260"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-kvm, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3982-1"
      },
      {
        "title": "Ubuntu Security Notice: intel-microcode update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3977-1"
      },
      {
        "title": "Ubuntu Security Notice: linux vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3984-1"
      },
      {
        "title": "Siemens Security Advisories: Siemens Security Advisory",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=30d0a4e627570cd4d5945ca971daba72"
      },
      {
        "title": "Amazon Linux AMI: ALAS-2019-1205",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2019-1205"
      },
      {
        "title": "Amazon Linux 2: ALAS2-2019-1205",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux2\u0026qid=alas2-2019-1205"
      },
      {
        "title": "Red Hat: Important: kernel security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191170 - security advisory"
      },
      {
        "title": "Ubuntu Security Notice: linux-hwe, linux-azure vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3980-2"
      },
      {
        "title": "Red Hat: Important: kernel-rt security and bug fix update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20191190 - security advisory"
      },
      {
        "title": "Debian CVElist Bug Report Logs: qemu: CVE-2019-5008",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=3a83f6ae99e6b2e0c974ac32c9ef74a2"
      },
      {
        "title": "Ubuntu Security Notice: linux-lts-xenial vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3982-2"
      },
      {
        "title": "IBM: IBM Security Bulletin: Vulnerabilities in Intel CPUs affect IBM Integrated Analytics System",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=c47b16f3ebd0fdbec9f73e7f3324fed3"
      },
      {
        "title": "IBM: IBM Security Bulletin: IBM has released Unified Extensible Firmware Interface (UEFI) fixes in response to Intel Microarchitectural Data Sampling (MDS) Side Channel vulnerabilities.",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=bc9f36e4b0d29a9ca06baf362fd957d0"
      },
      {
        "title": "Debian Security Advisories: DSA-4564-1 linux -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=6a2efed9e3fbb73861bbf72b19140077"
      },
      {
        "title": "IBM: IBM Addresses Reported Intel Security Vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ibm_psirt_blog\u0026qid=ab73c937cee32c79f9fc9bc6ef3cc36d"
      },
      {
        "title": "Debian Security Advisories: DSA-4469-1 libvirt -- security update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=4e2fe5b482468cc28e671437a04edddc"
      },
      {
        "title": "Ubuntu Security Notice: qemu update",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3978-1"
      },
      {
        "title": "Ubuntu Security Notice: linux-hwe, linux-azure, linux-gcp, linux-oracle vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3981-2"
      },
      {
        "title": "Ubuntu Security Notice: linux, linux-aws, linux-gcp, linux-kvm, linux-oem, linux-oracle, linux-raspi2, linux-snapdragon vulnerabilities",
        "trust": 0.1,
        "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-3981-1"
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/j1nh0/pdf "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/j1nh0/nisol "
      },
      {
        "title": "Windows-Specture-Meltdown-Mitigation-Script",
        "trust": 0.1,
        "url": "https://github.com/simeononsecurity/windows-specture-meltdown-mitigation-script "
      },
      {
        "title": "Windows-Spectre-Meltdown-Mitigation-Script",
        "trust": 0.1,
        "url": "https://github.com/simeononsecurity/windows-spectre-meltdown-mitigation-script "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/kali973/spectre-meltdown-checker "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/es0j/hyperbleed "
      },
      {
        "title": "puppet-meltdown",
        "trust": 0.1,
        "url": "https://github.com/timidri/puppet-meltdown "
      },
      {
        "title": "cSpeculationControlFixes",
        "trust": 0.1,
        "url": "https://github.com/poshsecurity/cspeculationcontrolfixes "
      },
      {
        "title": "Linux-Tools",
        "trust": 0.1,
        "url": "https://github.com/minutesinch/linux-tools "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/merlinepedra25/spectre-meltdown-checker "
      },
      {
        "title": "spectre-meltdown",
        "trust": 0.1,
        "url": "https://github.com/edsonjt81/spectre-meltdown "
      },
      {
        "title": "spectre-meltdown-checker",
        "trust": 0.1,
        "url": "https://github.com/speed47/spectre-meltdown-checker "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/merlinepedra/spectre-meltdown-checker "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/kin-cho/my-spectre-meltdown-checker "
      },
      {
        "title": "Firmware-Security",
        "trust": 0.1,
        "url": "https://github.com/virusbeee/firmware-security "
      },
      {
        "title": "Hardware-and-Firmware-Security-Guidance",
        "trust": 0.1,
        "url": "https://github.com/nsacyber/hardware-and-firmware-security-guidance "
      },
      {
        "title": "hardware-attacks-state-of-the-art",
        "trust": 0.1,
        "url": "https://github.com/codexlynx/hardware-attacks-state-of-the-art "
      },
      {
        "title": "ansible-everyday",
        "trust": 0.1,
        "url": "https://github.com/kaosagnt/ansible-everyday "
      },
      {
        "title": "",
        "trust": 0.1,
        "url": "https://github.com/vincent-deng/veracode-container-security-finding-parser "
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/intel-zombieload-side-channel-attack-10-takeaways/144771/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/apple-patches-intel-side-channel-ios-macos/144743/"
      },
      {
        "title": "Threatpost",
        "trust": 0.1,
        "url": "https://threatpost.com/intel-cpus-impacted-by-new-class-of-spectre-like-attacks/144728/"
      }
    ],
    "sources": [
      {
        "db": "VULMON",
        "id": "CVE-2018-12127"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-015546"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-622"
      }
    ]
  },
  "problemtype_data": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "problemtype": "CWE-200",
        "trust": 1.9
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-122055"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-015546"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-12127"
      }
    ]
  },
  "references": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/references#",
      "data": {
        "@container": "@list"
      },
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": [
      {
        "trust": 2.1,
        "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html"
      },
      {
        "trust": 1.8,
        "url": "https://www.debian.org/security/2020/dsa-4602"
      },
      {
        "trust": 1.8,
        "url": "https://security.freebsd.org/advisories/freebsd-sa-19:26.mcu.asc"
      },
      {
        "trust": 1.8,
        "url": "http://packetstormsecurity.com/files/155281/freebsd-security-advisory-freebsd-sa-19-26.mcu.html"
      },
      {
        "trust": 1.5,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12127"
      },
      {
        "trust": 1.2,
        "url": "https://seclists.org/bugtraq/2019/jun/28"
      },
      {
        "trust": 1.2,
        "url": "https://seclists.org/bugtraq/2019/jun/36"
      },
      {
        "trust": 1.2,
        "url": "https://seclists.org/bugtraq/2019/nov/16"
      },
      {
        "trust": 1.2,
        "url": "https://seclists.org/bugtraq/2019/nov/15"
      },
      {
        "trust": 1.2,
        "url": "https://seclists.org/bugtraq/2020/jan/21"
      },
      {
        "trust": 1.2,
        "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2019-003.txt"
      },
      {
        "trust": 1.2,
        "url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en"
      },
      {
        "trust": 1.2,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf"
      },
      {
        "trust": 1.2,
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf"
      },
      {
        "trust": 1.2,
        "url": "https://www.synology.com/security/advisory/synology_sa_19_24"
      },
      {
        "trust": 1.2,
        "url": "https://www.freebsd.org/security/advisories/freebsd-sa-19:07.mds.asc"
      },
      {
        "trust": 1.2,
        "url": "https://security.gentoo.org/glsa/202003-56"
      },
      {
        "trust": 1.2,
        "url": "https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2019:1455"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/errata/rhsa-2019:2553"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html"
      },
      {
        "trust": 1.2,
        "url": "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html"
      },
      {
        "trust": 1.2,
        "url": "https://usn.ubuntu.com/3977-3/"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-12126"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-12127"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/security/cve/cve-2018-12130"
      },
      {
        "trust": 1.2,
        "url": "https://access.redhat.com/security/cve/cve-2019-11091"
      },
      {
        "trust": 1.2,
        "url": "http://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20190712-01-mds-cn"
      },
      {
        "trust": 1.1,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=sb10292"
      },
      {
        "trust": 1.1,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/oh73sgtj575obcpsjfx6lx7kp2kzien4/"
      },
      {
        "trust": 0.9,
        "url": "http://www.intel.com/content/www/us/en/homepage.html"
      },
      {
        "trust": 0.9,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646781"
      },
      {
        "trust": 0.9,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1646784"
      },
      {
        "trust": 0.9,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1667782"
      },
      {
        "trust": 0.9,
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1705312"
      },
      {
        "trust": 0.9,
        "url": "https://aws.amazon.com/security/security-bulletins/aws-2019-004/"
      },
      {
        "trust": 0.9,
        "url": "https://chromereleases.googleblog.com/2019/06/stable-channel-update-for-chrome-os-m75.html"
      },
      {
        "trust": 0.9,
        "url": "https://www.vmware.com/security/advisories/vmsa-2019-0008.html"
      },
      {
        "trust": 0.9,
        "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv190013"
      },
      {
        "trust": 0.9,
        "url": "https://support.citrix.com/article/ctx251995"
      },
      {
        "trust": 0.9,
        "url": "http://xenbits.xen.org/xsa/advisory-297.html"
      },
      {
        "trust": 0.9,
        "url": "https://securityadvisories.paloaltonetworks.com/home/detail/150"
      },
      {
        "trust": 0.9,
        "url": "https://www.chromium.org/chromium-os/mds-on-chromeos"
      },
      {
        "trust": 0.8,
        "url": "https://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2018-12127"
      },
      {
        "trust": 0.8,
        "url": "https://jvn.jp/vu/jvnvu92328381/"
      },
      {
        "trust": 0.8,
        "url": "https://jvndb.jvn.jp/ja/contents/2019/jvndb-2019-003441.html"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12126"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-11091"
      },
      {
        "trust": 0.7,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-12130"
      },
      {
        "trust": 0.6,
        "url": "https://usn.ubuntu.com/3985-1/"
      },
      {
        "trust": 0.6,
        "url": "http://www.debian.org/security/2019/dsa-4444"
      },
      {
        "trust": 0.6,
        "url": "https://lists.debian.org/debian-lts-announce/2019/05/msg00018.html"
      },
      {
        "trust": 0.6,
        "url": "https://support.apple.com/en-us/ht210119"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/156920/gentoo-linux-security-advisory-202003-56.html"
      },
      {
        "trust": 0.6,
        "url": "https://vigilance.fr/vulnerability/intel-amd-processors-information-disclosure-via-performance-measurement-29300"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/80874"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4358/"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1118439"
      },
      {
        "trust": 0.6,
        "url": "https://www.securityfocus.com/bid/108330"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0127/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2019.4321/"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/81098"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/81030"
      },
      {
        "trust": 0.6,
        "url": "https://support.lenovo.com/us/en/product_security/len-26696"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.0153/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/152952/ubuntu-security-notice-usn-3985-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.ibm.com/support/pages/node/1107009"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/155956/debian-security-advisory-4602-1.html"
      },
      {
        "trust": 0.6,
        "url": "https://www.auscert.org.au/bulletins/esb-2020.1812/"
      },
      {
        "trust": 0.6,
        "url": "https://packetstormsecurity.com/files/152942/debian-security-advisory-4447-1.html"
      },
      {
        "trust": 0.4,
        "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/mds"
      },
      {
        "trust": 0.3,
        "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/vulnerabilities/mds"
      },
      {
        "trust": 0.3,
        "url": "https://bugzilla.redhat.com/):"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/key/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/team/contact/"
      },
      {
        "trust": 0.3,
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3882"
      },
      {
        "trust": 0.2,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3874"
      },
      {
        "trust": 0.2,
        "url": "https://access.redhat.com/articles/11258"
      },
      {
        "trust": 0.1,
        "url": "https://kc.mcafee.com/corporate/index?page=content\u0026amp;id=sb10292"
      },
      {
        "trust": 0.1,
        "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/oh73sgtj575obcpsjfx6lx7kp2kzien4/"
      },
      {
        "trust": 0.1,
        "url": "https://cwe.mitre.org/data/definitions/200.html"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov"
      },
      {
        "trust": 0.1,
        "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=60201"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/3983-1/"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.18.0-1014.16"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.18.0-1016.18"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9503"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3980-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.18.0-1012.12"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-9500"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-16884"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-gcp/4.18.0-1011.12"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2019-3887"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-azure/4.18.0-1018.18"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.18.0-20.21"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/articles/2974891"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:1207"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-raspi2/4.4.0-1109.117"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux/4.4.0-148.174"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-kvm/4.4.0-1046.52"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-snapdragon/4.4.0-1113.118"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/linux-aws/4.4.0-1083.93"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3982-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20190514.0ubuntu0.18.10.2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20190514.0ubuntu0.18.04.3"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3977-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20190514.0ubuntu0.16.04.2"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20190514.0ubuntu0.19.04.3"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/usn/usn-3977-2"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/3977-1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20190618.0ubuntu0.19.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20190618.0ubuntu0.16.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20190618.0ubuntu0.18.10.1"
      },
      {
        "trust": 0.1,
        "url": "https://usn.ubuntu.com/3977-3"
      },
      {
        "trust": 0.1,
        "url": "https://launchpad.net/ubuntu/+source/intel-microcode/3.20190618.0ubuntu0.18.04.1"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:1176"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16939"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-3665"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/errata/rhsa-2019:1170"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13215"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-11600"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1068"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-7913"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-18559"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-1000407"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-7913"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-17558"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-13215"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-12190"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2016-8633"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2018-18559"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17558"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-1000407"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-11600"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2016-8633"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-3665"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2018-1068"
      },
      {
        "trust": 0.1,
        "url": "https://access.redhat.com/security/cve/cve-2017-16939"
      },
      {
        "trust": 0.1,
        "url": "https://nvd.nist.gov/vuln/detail/cve-2017-12190"
      }
    ],
    "sources": [
      {
        "db": "VULHUB",
        "id": "VHN-122055"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-12127"
      },
      {
        "db": "BID",
        "id": "108330"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-015546"
      },
      {
        "db": "PACKETSTORM",
        "id": "152922"
      },
      {
        "db": "PACKETSTORM",
        "id": "152925"
      },
      {
        "db": "PACKETSTORM",
        "id": "152923"
      },
      {
        "db": "PACKETSTORM",
        "id": "153049"
      },
      {
        "db": "PACKETSTORM",
        "id": "153389"
      },
      {
        "db": "PACKETSTORM",
        "id": "152882"
      },
      {
        "db": "PACKETSTORM",
        "id": "152883"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-622"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-12127"
      }
    ]
  },
  "sources": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "db": "VULHUB",
        "id": "VHN-122055"
      },
      {
        "db": "VULMON",
        "id": "CVE-2018-12127"
      },
      {
        "db": "BID",
        "id": "108330"
      },
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-015546"
      },
      {
        "db": "PACKETSTORM",
        "id": "152922"
      },
      {
        "db": "PACKETSTORM",
        "id": "152925"
      },
      {
        "db": "PACKETSTORM",
        "id": "152923"
      },
      {
        "db": "PACKETSTORM",
        "id": "153049"
      },
      {
        "db": "PACKETSTORM",
        "id": "153389"
      },
      {
        "db": "PACKETSTORM",
        "id": "152882"
      },
      {
        "db": "PACKETSTORM",
        "id": "152883"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-622"
      },
      {
        "db": "NVD",
        "id": "CVE-2018-12127"
      }
    ]
  },
  "sources_release_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-05-30T00:00:00",
        "db": "VULHUB",
        "id": "VHN-122055"
      },
      {
        "date": "2019-05-30T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-12127"
      },
      {
        "date": "2019-05-14T00:00:00",
        "db": "BID",
        "id": "108330"
      },
      {
        "date": "2019-06-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-015546"
      },
      {
        "date": "2019-05-15T15:38:19",
        "db": "PACKETSTORM",
        "id": "152922"
      },
      {
        "date": "2019-05-15T15:40:45",
        "db": "PACKETSTORM",
        "id": "152925"
      },
      {
        "date": "2019-05-15T15:38:53",
        "db": "PACKETSTORM",
        "id": "152923"
      },
      {
        "date": "2019-05-23T16:30:58",
        "db": "PACKETSTORM",
        "id": "153049"
      },
      {
        "date": "2019-06-21T18:22:22",
        "db": "PACKETSTORM",
        "id": "153389"
      },
      {
        "date": "2019-05-15T15:06:16",
        "db": "PACKETSTORM",
        "id": "152882"
      },
      {
        "date": "2019-05-15T15:06:32",
        "db": "PACKETSTORM",
        "id": "152883"
      },
      {
        "date": "2019-05-15T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201905-622"
      },
      {
        "date": "2019-05-30T16:29:00.903000",
        "db": "NVD",
        "id": "CVE-2018-12127"
      }
    ]
  },
  "sources_update_date": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#",
      "data": {
        "@container": "@list"
      }
    },
    "data": [
      {
        "date": "2019-06-11T00:00:00",
        "db": "VULHUB",
        "id": "VHN-122055"
      },
      {
        "date": "2023-11-07T00:00:00",
        "db": "VULMON",
        "id": "CVE-2018-12127"
      },
      {
        "date": "2019-06-28T08:00:00",
        "db": "BID",
        "id": "108330"
      },
      {
        "date": "2019-06-12T00:00:00",
        "db": "JVNDB",
        "id": "JVNDB-2018-015546"
      },
      {
        "date": "2021-10-29T00:00:00",
        "db": "CNNVD",
        "id": "CNNVD-201905-622"
      },
      {
        "date": "2023-11-07T02:52:02.323000",
        "db": "NVD",
        "id": "CVE-2018-12127"
      }
    ]
  },
  "threat_type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/threat_type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "local",
    "sources": [
      {
        "db": "BID",
        "id": "108330"
      },
      {
        "db": "PACKETSTORM",
        "id": "152922"
      },
      {
        "db": "PACKETSTORM",
        "id": "152923"
      },
      {
        "db": "PACKETSTORM",
        "id": "153049"
      },
      {
        "db": "PACKETSTORM",
        "id": "153389"
      },
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-622"
      }
    ],
    "trust": 1.3
  },
  "title": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/title#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "Microarchitectural Load Port Data Sampling Vulnerable to information disclosure",
    "sources": [
      {
        "db": "JVNDB",
        "id": "JVNDB-2018-015546"
      }
    ],
    "trust": 0.8
  },
  "type": {
    "@context": {
      "@vocab": "https://www.variotdbs.pl/ref/type#",
      "sources": {
        "@container": "@list",
        "@context": {
          "@vocab": "https://www.variotdbs.pl/ref/sources#"
        }
      }
    },
    "data": "information disclosure",
    "sources": [
      {
        "db": "CNNVD",
        "id": "CNNVD-201905-622"
      }
    ],
    "trust": 0.6
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...