Vulnerabilites related to Intel Corporation - Central Processing Units (CPUs)
cve-2018-12130
Vulnerability from cvelistv5
Published
2019-05-30 15:40
Modified
2024-08-05 08:30
Severity ?
EPSS score ?
Summary
Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Intel Corporation | Central Processing Units (CPUs) |
Version: A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T08:30:57.431Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://www.synology.com/security/advisory/Synology_SA_19_24", }, { name: "FEDORA-2019-1f5832fc0e", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/", }, { name: "openSUSE-SU-2019:1505", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html", }, { name: "RHSA-2019:1455", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:1455", }, { name: "USN-3977-3", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3977-3/", }, { name: "[debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html", }, { name: "20190624 [SECURITY] [DSA 4447-2] intel-microcode security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "https://seclists.org/bugtraq/2019/Jun/28", }, { name: "20190624 [SECURITY] [DSA 4469-1] libvirt security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "https://seclists.org/bugtraq/2019/Jun/36", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en", }, { name: "openSUSE-SU-2019:1805", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html", }, { name: "openSUSE-SU-2019:1806", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html", }, { name: "FreeBSD-SA-19:07", tags: [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred", ], url: "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc", }, { name: "RHSA-2019:2553", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:2553", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10292", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", }, { name: "FreeBSD-SA-19:26", tags: [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred", ], url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc", }, { name: "20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "https://seclists.org/bugtraq/2019/Nov/16", }, { name: "20191112 [SECURITY] [DSA 4564-1] linux security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "https://seclists.org/bugtraq/2019/Nov/15", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html", }, { name: "DSA-4602", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "https://www.debian.org/security/2020/dsa-4602", }, { name: "20200114 [SECURITY] [DSA 4602-1] xen security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "https://seclists.org/bugtraq/2020/Jan/21", }, { name: "GLSA-202003-56", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/202003-56", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Central Processing Units (CPUs)", vendor: "Intel Corporation", versions: [ { status: "affected", version: "A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf", }, ], }, ], datePublic: "2019-05-14T00:00:00", descriptions: [ { lang: "en", value: "Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf", }, ], problemTypes: [ { descriptions: [ { description: "Information Disclosure", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2020-03-26T14:06:15", orgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", shortName: "intel", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://www.synology.com/security/advisory/Synology_SA_19_24", }, { name: "FEDORA-2019-1f5832fc0e", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/", }, { name: "openSUSE-SU-2019:1505", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html", }, { name: "RHSA-2019:1455", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:1455", }, { name: "USN-3977-3", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3977-3/", }, { name: "[debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html", }, { name: "20190624 [SECURITY] [DSA 4447-2] intel-microcode security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "https://seclists.org/bugtraq/2019/Jun/28", }, { name: "20190624 [SECURITY] [DSA 4469-1] libvirt security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "https://seclists.org/bugtraq/2019/Jun/36", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en", }, { name: "openSUSE-SU-2019:1805", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html", }, { name: "openSUSE-SU-2019:1806", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html", }, { name: "FreeBSD-SA-19:07", tags: [ "vendor-advisory", "x_refsource_FREEBSD", ], url: "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc", }, { name: "RHSA-2019:2553", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:2553", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10292", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", }, { name: "FreeBSD-SA-19:26", tags: [ "vendor-advisory", "x_refsource_FREEBSD", ], url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc", }, { name: "20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "https://seclists.org/bugtraq/2019/Nov/16", }, { name: "20191112 [SECURITY] [DSA 4564-1] linux security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "https://seclists.org/bugtraq/2019/Nov/15", }, { tags: [ "x_refsource_MISC", ], url: "http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html", }, { name: "DSA-4602", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "https://www.debian.org/security/2020/dsa-4602", }, { name: "20200114 [SECURITY] [DSA 4602-1] xen security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "https://seclists.org/bugtraq/2020/Jan/21", }, { name: "GLSA-202003-56", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/202003-56", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secure@intel.com", ID: "CVE-2018-12130", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Central Processing Units (CPUs)", version: { version_data: [ { version_value: "A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf", }, ], }, }, ], }, vendor_name: "Intel Corporation", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Microarchitectural Fill Buffer Data Sampling (MFBDS): Fill buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Information Disclosure", }, ], }, ], }, references: { reference_data: [ { name: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", refsource: "CONFIRM", url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", }, { name: "https://www.synology.com/security/advisory/Synology_SA_19_24", refsource: "CONFIRM", url: "https://www.synology.com/security/advisory/Synology_SA_19_24", }, { name: "FEDORA-2019-1f5832fc0e", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/", }, { name: "openSUSE-SU-2019:1505", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html", }, { name: "RHSA-2019:1455", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:1455", }, { name: "USN-3977-3", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3977-3/", }, { name: "[debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html", }, { name: "20190624 [SECURITY] [DSA 4447-2] intel-microcode security update", refsource: "BUGTRAQ", url: "https://seclists.org/bugtraq/2019/Jun/28", }, { name: "20190624 [SECURITY] [DSA 4469-1] libvirt security update", refsource: "BUGTRAQ", url: "https://seclists.org/bugtraq/2019/Jun/36", }, { name: "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt", refsource: "CONFIRM", url: "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf", refsource: "CONFIRM", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf", }, { name: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en", refsource: "CONFIRM", url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en", }, { name: "openSUSE-SU-2019:1805", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html", }, { name: "openSUSE-SU-2019:1806", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html", }, { name: "FreeBSD-SA-19:07", refsource: "FREEBSD", url: "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc", }, { name: "RHSA-2019:2553", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:2553", }, { name: "https://kc.mcafee.com/corporate/index?page=content&id=SB10292", refsource: "CONFIRM", url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10292", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", refsource: "CONFIRM", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", }, { name: "FreeBSD-SA-19:26", refsource: "FREEBSD", url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc", }, { name: "20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu", refsource: "BUGTRAQ", url: "https://seclists.org/bugtraq/2019/Nov/16", }, { name: "20191112 [SECURITY] [DSA 4564-1] linux security update", refsource: "BUGTRAQ", url: "https://seclists.org/bugtraq/2019/Nov/15", }, { name: "http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html", refsource: "MISC", url: "http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html", }, { name: "DSA-4602", refsource: "DEBIAN", url: "https://www.debian.org/security/2020/dsa-4602", }, { name: "20200114 [SECURITY] [DSA 4602-1] xen security update", refsource: "BUGTRAQ", url: "https://seclists.org/bugtraq/2020/Jan/21", }, { name: "GLSA-202003-56", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202003-56", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", assignerShortName: "intel", cveId: "CVE-2018-12130", datePublished: "2019-05-30T15:40:44", dateReserved: "2018-06-11T00:00:00", dateUpdated: "2024-08-05T08:30:57.431Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2019-11091
Vulnerability from cvelistv5
Published
2019-05-30 15:28
Modified
2024-08-04 22:40
Severity ?
EPSS score ?
Summary
Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Intel Corporation | Central Processing Units (CPUs) |
Version: A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T22:40:16.292Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://www.synology.com/security/advisory/Synology_SA_19_24", }, { name: "FEDORA-2019-1f5832fc0e", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/", }, { name: "openSUSE-SU-2019:1505", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html", }, { name: "RHSA-2019:1455", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:1455", }, { name: "USN-3977-3", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3977-3/", }, { name: "[debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html", }, { name: "20190624 [SECURITY] [DSA 4447-2] intel-microcode security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "https://seclists.org/bugtraq/2019/Jun/28", }, { name: "20190624 [SECURITY] [DSA 4469-1] libvirt security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "https://seclists.org/bugtraq/2019/Jun/36", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en", }, { name: "openSUSE-SU-2019:1805", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html", }, { name: "openSUSE-SU-2019:1806", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html", }, { name: "FreeBSD-SA-19:07", tags: [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred", ], url: "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc", }, { name: "RHSA-2019:2553", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:2553", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10292", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", }, { name: "20191112 [SECURITY] [DSA 4564-1] linux security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "https://seclists.org/bugtraq/2019/Nov/15", }, { name: "DSA-4602", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "https://www.debian.org/security/2020/dsa-4602", }, { name: "20200114 [SECURITY] [DSA 4602-1] xen security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "https://seclists.org/bugtraq/2020/Jan/21", }, { name: "GLSA-202003-56", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/202003-56", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Central Processing Units (CPUs)", vendor: "Intel Corporation", versions: [ { status: "affected", version: "A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf", }, ], }, ], datePublic: "2019-05-14T00:00:00", descriptions: [ { lang: "en", value: "Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf", }, ], problemTypes: [ { descriptions: [ { description: "Information Disclosure", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2020-03-26T14:06:10", orgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", shortName: "intel", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://www.synology.com/security/advisory/Synology_SA_19_24", }, { name: "FEDORA-2019-1f5832fc0e", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/", }, { name: "openSUSE-SU-2019:1505", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html", }, { name: "RHSA-2019:1455", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:1455", }, { name: "USN-3977-3", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3977-3/", }, { name: "[debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html", }, { name: "20190624 [SECURITY] [DSA 4447-2] intel-microcode security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "https://seclists.org/bugtraq/2019/Jun/28", }, { name: "20190624 [SECURITY] [DSA 4469-1] libvirt security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "https://seclists.org/bugtraq/2019/Jun/36", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en", }, { name: "openSUSE-SU-2019:1805", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html", }, { name: "openSUSE-SU-2019:1806", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html", }, { name: "FreeBSD-SA-19:07", tags: [ "vendor-advisory", "x_refsource_FREEBSD", ], url: "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc", }, { name: "RHSA-2019:2553", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:2553", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10292", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", }, { name: "20191112 [SECURITY] [DSA 4564-1] linux security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "https://seclists.org/bugtraq/2019/Nov/15", }, { name: "DSA-4602", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "https://www.debian.org/security/2020/dsa-4602", }, { name: "20200114 [SECURITY] [DSA 4602-1] xen security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "https://seclists.org/bugtraq/2020/Jan/21", }, { name: "GLSA-202003-56", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/202003-56", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secure@intel.com", ID: "CVE-2019-11091", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Central Processing Units (CPUs)", version: { version_data: [ { version_value: "A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf", }, ], }, }, ], }, vendor_name: "Intel Corporation", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Microarchitectural Data Sampling Uncacheable Memory (MDSUM): Uncacheable memory on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Information Disclosure", }, ], }, ], }, references: { reference_data: [ { name: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", refsource: "CONFIRM", url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", }, { name: "https://www.synology.com/security/advisory/Synology_SA_19_24", refsource: "CONFIRM", url: "https://www.synology.com/security/advisory/Synology_SA_19_24", }, { name: "FEDORA-2019-1f5832fc0e", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/", }, { name: "openSUSE-SU-2019:1505", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html", }, { name: "RHSA-2019:1455", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:1455", }, { name: "USN-3977-3", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3977-3/", }, { name: "[debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html", }, { name: "20190624 [SECURITY] [DSA 4447-2] intel-microcode security update", refsource: "BUGTRAQ", url: "https://seclists.org/bugtraq/2019/Jun/28", }, { name: "20190624 [SECURITY] [DSA 4469-1] libvirt security update", refsource: "BUGTRAQ", url: "https://seclists.org/bugtraq/2019/Jun/36", }, { name: "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt", refsource: "CONFIRM", url: "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf", refsource: "CONFIRM", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf", }, { name: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en", refsource: "CONFIRM", url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en", }, { name: "openSUSE-SU-2019:1805", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html", }, { name: "openSUSE-SU-2019:1806", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html", }, { name: "FreeBSD-SA-19:07", refsource: "FREEBSD", url: "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc", }, { name: "RHSA-2019:2553", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:2553", }, { name: "https://kc.mcafee.com/corporate/index?page=content&id=SB10292", refsource: "CONFIRM", url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10292", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", refsource: "CONFIRM", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", }, { name: "20191112 [SECURITY] [DSA 4564-1] linux security update", refsource: "BUGTRAQ", url: "https://seclists.org/bugtraq/2019/Nov/15", }, { name: "DSA-4602", refsource: "DEBIAN", url: "https://www.debian.org/security/2020/dsa-4602", }, { name: "20200114 [SECURITY] [DSA 4602-1] xen security update", refsource: "BUGTRAQ", url: "https://seclists.org/bugtraq/2020/Jan/21", }, { name: "GLSA-202003-56", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202003-56", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", assignerShortName: "intel", cveId: "CVE-2019-11091", datePublished: "2019-05-30T15:28:28", dateReserved: "2019-04-11T00:00:00", dateUpdated: "2024-08-04T22:40:16.292Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }
cve-2018-12127
Vulnerability from cvelistv5
Published
2019-05-30 15:38
Modified
2024-08-05 08:30
Severity ?
EPSS score ?
Summary
Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Intel Corporation | Central Processing Units (CPUs) |
Version: A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T08:30:57.404Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://www.synology.com/security/advisory/Synology_SA_19_24", }, { name: "FEDORA-2019-1f5832fc0e", tags: [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/", }, { name: "openSUSE-SU-2019:1505", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html", }, { name: "RHSA-2019:1455", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:1455", }, { name: "USN-3977-3", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3977-3/", }, { name: "[debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html", }, { name: "20190624 [SECURITY] [DSA 4447-2] intel-microcode security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "https://seclists.org/bugtraq/2019/Jun/28", }, { name: "20190624 [SECURITY] [DSA 4469-1] libvirt security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "https://seclists.org/bugtraq/2019/Jun/36", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en", }, { name: "openSUSE-SU-2019:1805", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html", }, { name: "openSUSE-SU-2019:1806", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html", }, { name: "FreeBSD-SA-19:07", tags: [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred", ], url: "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc", }, { name: "RHSA-2019:2553", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:2553", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10292", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", }, { name: "FreeBSD-SA-19:26", tags: [ "vendor-advisory", "x_refsource_FREEBSD", "x_transferred", ], url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc", }, { name: "20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "https://seclists.org/bugtraq/2019/Nov/16", }, { name: "20191112 [SECURITY] [DSA 4564-1] linux security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "https://seclists.org/bugtraq/2019/Nov/15", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html", }, { name: "DSA-4602", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "https://www.debian.org/security/2020/dsa-4602", }, { name: "20200114 [SECURITY] [DSA 4602-1] xen security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred", ], url: "https://seclists.org/bugtraq/2020/Jan/21", }, { name: "GLSA-202003-56", tags: [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred", ], url: "https://security.gentoo.org/glsa/202003-56", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Central Processing Units (CPUs)", vendor: "Intel Corporation", versions: [ { status: "affected", version: "A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf", }, ], }, ], datePublic: "2019-05-14T00:00:00", descriptions: [ { lang: "en", value: "Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf", }, ], problemTypes: [ { descriptions: [ { description: "Information Disclosure", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2020-03-26T14:06:07", orgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", shortName: "intel", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://www.synology.com/security/advisory/Synology_SA_19_24", }, { name: "FEDORA-2019-1f5832fc0e", tags: [ "vendor-advisory", "x_refsource_FEDORA", ], url: "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/", }, { name: "openSUSE-SU-2019:1505", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html", }, { name: "RHSA-2019:1455", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:1455", }, { name: "USN-3977-3", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3977-3/", }, { name: "[debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html", }, { name: "20190624 [SECURITY] [DSA 4447-2] intel-microcode security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "https://seclists.org/bugtraq/2019/Jun/28", }, { name: "20190624 [SECURITY] [DSA 4469-1] libvirt security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "https://seclists.org/bugtraq/2019/Jun/36", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en", }, { name: "openSUSE-SU-2019:1805", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html", }, { name: "openSUSE-SU-2019:1806", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html", }, { name: "FreeBSD-SA-19:07", tags: [ "vendor-advisory", "x_refsource_FREEBSD", ], url: "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc", }, { name: "RHSA-2019:2553", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:2553", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10292", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", }, { name: "FreeBSD-SA-19:26", tags: [ "vendor-advisory", "x_refsource_FREEBSD", ], url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc", }, { name: "20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "https://seclists.org/bugtraq/2019/Nov/16", }, { name: "20191112 [SECURITY] [DSA 4564-1] linux security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "https://seclists.org/bugtraq/2019/Nov/15", }, { tags: [ "x_refsource_MISC", ], url: "http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html", }, { name: "DSA-4602", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "https://www.debian.org/security/2020/dsa-4602", }, { name: "20200114 [SECURITY] [DSA 4602-1] xen security update", tags: [ "mailing-list", "x_refsource_BUGTRAQ", ], url: "https://seclists.org/bugtraq/2020/Jan/21", }, { name: "GLSA-202003-56", tags: [ "vendor-advisory", "x_refsource_GENTOO", ], url: "https://security.gentoo.org/glsa/202003-56", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "secure@intel.com", ID: "CVE-2018-12127", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Central Processing Units (CPUs)", version: { version_data: [ { version_value: "A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf", }, ], }, }, ], }, vendor_name: "Intel Corporation", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Microarchitectural Load Port Data Sampling (MLPDS): Load ports on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Information Disclosure", }, ], }, ], }, references: { reference_data: [ { name: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", refsource: "CONFIRM", url: "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html", }, { name: "https://www.synology.com/security/advisory/Synology_SA_19_24", refsource: "CONFIRM", url: "https://www.synology.com/security/advisory/Synology_SA_19_24", }, { name: "FEDORA-2019-1f5832fc0e", refsource: "FEDORA", url: "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/", }, { name: "openSUSE-SU-2019:1505", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html", }, { name: "RHSA-2019:1455", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:1455", }, { name: "USN-3977-3", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3977-3/", }, { name: "[debian-lts-announce] 20190620 [SECURITY] [DLA 1789-2] intel-microcode security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html", }, { name: "20190624 [SECURITY] [DSA 4447-2] intel-microcode security update", refsource: "BUGTRAQ", url: "https://seclists.org/bugtraq/2019/Jun/28", }, { name: "20190624 [SECURITY] [DSA 4469-1] libvirt security update", refsource: "BUGTRAQ", url: "https://seclists.org/bugtraq/2019/Jun/36", }, { name: "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt", refsource: "CONFIRM", url: "http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf", refsource: "CONFIRM", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf", }, { name: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en", refsource: "CONFIRM", url: "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en", }, { name: "openSUSE-SU-2019:1805", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html", }, { name: "openSUSE-SU-2019:1806", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html", }, { name: "FreeBSD-SA-19:07", refsource: "FREEBSD", url: "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc", }, { name: "RHSA-2019:2553", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:2553", }, { name: "https://kc.mcafee.com/corporate/index?page=content&id=SB10292", refsource: "CONFIRM", url: "https://kc.mcafee.com/corporate/index?page=content&id=SB10292", }, { name: "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", refsource: "CONFIRM", url: "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf", }, { name: "FreeBSD-SA-19:26", refsource: "FREEBSD", url: "https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc", }, { name: "20191112 FreeBSD Security Advisory FreeBSD-SA-19:26.mcu", refsource: "BUGTRAQ", url: "https://seclists.org/bugtraq/2019/Nov/16", }, { name: "20191112 [SECURITY] [DSA 4564-1] linux security update", refsource: "BUGTRAQ", url: "https://seclists.org/bugtraq/2019/Nov/15", }, { name: "http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html", refsource: "MISC", url: "http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html", }, { name: "DSA-4602", refsource: "DEBIAN", url: "https://www.debian.org/security/2020/dsa-4602", }, { name: "20200114 [SECURITY] [DSA 4602-1] xen security update", refsource: "BUGTRAQ", url: "https://seclists.org/bugtraq/2020/Jan/21", }, { name: "GLSA-202003-56", refsource: "GENTOO", url: "https://security.gentoo.org/glsa/202003-56", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "6dda929c-bb53-4a77-a76d-48e79601a1ce", assignerShortName: "intel", cveId: "CVE-2018-12127", datePublished: "2019-05-30T15:38:38", dateReserved: "2018-06-11T00:00:00", dateUpdated: "2024-08-05T08:30:57.404Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", }