[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2017-5715Date: (C)2018-01-05   (M)2024-03-27


Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.6CVSS Score : 4.7
Exploit Score: 1.1Exploit Score: 3.4
Impact Score: 4.0Impact Score: 6.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: CHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
BID-102376
SECTRACK-1040071
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel
https://seclists.org/bugtraq/2019/Jun/36
https://seclists.org/bugtraq/2019/Nov/16
EXPLOIT-DB-43427
DSA-4120
DSA-4187
DSA-4188
DSA-4213
FreeBSD-SA-18:03
FreeBSD-SA-19:26
GLSA-201810-06
RHSA-2018:0292
SUSE-SU-2018:0006
SUSE-SU-2018:0007
SUSE-SU-2018:0008
SUSE-SU-2018:0009
SUSE-SU-2018:0010
SUSE-SU-2018:0011
SUSE-SU-2018:0012
SUSE-SU-2018:0019
SUSE-SU-2018:0020
USN-3516-1
USN-3531-1
USN-3531-3
USN-3540-2
USN-3541-2
USN-3542-2
USN-3549-1
USN-3560-1
USN-3561-1
USN-3580-1
USN-3581-1
USN-3581-2
USN-3582-1
USN-3582-2
USN-3594-1
USN-3597-1
USN-3597-2
USN-3620-2
USN-3690-1
USN-3777-3
VU#180049
VU#584653
https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html
https://lists.debian.org/debian-lts-announce/2020/03/msg00025.html
https://lists.debian.org/debian-lts-announce/2021/08/msg00019.html
http://nvidia.custhelp.com/app/answers/detail/a_id/4609
http://nvidia.custhelp.com/app/answers/detail/a_id/4611
http://nvidia.custhelp.com/app/answers/detail/a_id/4613
http://nvidia.custhelp.com/app/answers/detail/a_id/4614
http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html
http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html
http://xenbits.xen.org/xsa/advisory-254.html
https://access.redhat.com/security/vulnerabilities/speculativeexecution
https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/
https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://cert.vde.com/en-us/advisories/vde-2018-002
https://cert.vde.com/en-us/advisories/vde-2018-003
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://developer.arm.com/support/security-update
https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002
https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088&languageid=en-fr
https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html
https://security.netapp.com/advisory/ntap-20180104-0001/
https://security.paloaltonetworks.com/CVE-2017-5715
https://securityadvisories.paloaltonetworks.com/Home/Detail/121
https://spectreattack.com/
https://support.citrix.com/article/CTX231399
https://support.f5.com/csp/article/K91229003
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us
https://support.lenovo.com/us/en/solutions/LEN-18282
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/
https://www.synology.com/support/security/Synology_SA_18_01
https://www.vmware.com/security/advisories/VMSA-2018-0007.html
https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html
https://www.vmware.com/us/security/advisories/VMSA-2018-0004.html
openSUSE-SU-2018:0013
openSUSE-SU-2018:0022
openSUSE-SU-2018:0023

CPE    1065
cpe:/h:intel:core_i5:3330
cpe:/h:intel:core_i5:3570
cpe:/h:intel:core_i5:4440s
cpe:/h:intel:xeon:x5647
...
CWE    1
CWE-200
OVAL    157
oval:org.secpod.oval:def:1100524
oval:org.secpod.oval:def:89043855
oval:org.secpod.oval:def:114757
oval:org.secpod.oval:def:89043867
...

© SecPod Technologies