Vulnerability Details : CVE-2018-3639
Potential exploit
Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.
Products affected by CVE-2018-3639
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:5.9:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_aus:7.2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openstack:10:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openstack:9:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openstack:12:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openstack:8:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:openstack:13:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_tus:7.2:*:*:*:*:*:*:*
- cpe:2.3:o:redhat:enterprise_linux_server_tus:7.4:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:virtualization:4.0:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:virtualization_manager:4.3:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:virtualization_manager:4.2:*:*:*:*:*:*:*
- cpe:2.3:a:redhat:mrg_realtime:2.0:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:x64:*
- cpe:2.3:o:microsoft:windows_server_2008:sp2:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2012:r2:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_8.1:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:1607:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:1703:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:1709:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:1803:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_10:1809:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2016:-:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2016:1709:*:*:*:*:*:*:*
- cpe:2.3:o:microsoft:windows_server_2016:1803:*:*:*:*:*:*:*
- cpe:2.3:h:microsoft:surface:-:*:*:*:*:*:*:*
- cpe:2.3:h:microsoft:surface_book:-:*:*:*:*:*:*:*
- cpe:2.3:h:microsoft:surface_book:2:*:*:*:*:*:*:*
- cpe:2.3:h:microsoft:surface_pro:3:*:*:*:*:*:*:*
- cpe:2.3:h:microsoft:surface_pro:4:*:*:*:*:*:*:*
- cpe:2.3:h:microsoft:surface_pro:1796:*:*:*:*:*:*:*
- cpe:2.3:h:microsoft:surface_pro_with_lte_advanced:1807:*:*:*:*:*:*:*
- cpe:2.3:h:microsoft:surface_studio:-:*:*:*:*:*:*:*
- cpe:2.3:o:oracle:solaris:11:*:*:*:*:*:*:*
- Oracle » Local Service Management SystemVersions from including (>=) 13.0 and up to, including, (<=) 13.3cpe:2.3:a:oracle:local_service_management_system:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_s7-1500_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:ruggedcom_ape_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc427c_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc477c_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:sinumerik_840_d_sl_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:sinumerik_tcu_30.3_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:sinema_remote_connect_firmware:-:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc427e_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc477e_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc547e_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc627d_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc647d_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc677d_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc827d_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc847d_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_itp1000_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:itc1500_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:itc1500_pro_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:itc1900_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:itc1900_pro_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:itc2200_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:itc2200_pro_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_et_200_sp_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_field_pg_m4_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_field_pg_m5_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc3000_smart_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc347e_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc427d_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc477d_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc477e_pro_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc547g_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc627c_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc647c_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc677c_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc827c_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simatic_ipc847c_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:simotion_p320-4e_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:o:siemens:sinumerik_pcu_50.5_firmware:*:*:*:*:*:*:*:*
- cpe:2.3:h:intel:pentium:n4100:*:*:*:*:*:*:*
- cpe:2.3:h:intel:pentium:n4200:*:*:*:*:*:*:*
- cpe:2.3:h:intel:pentium:n4000:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_e:e3815:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_e:e3805:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_e:e3827:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_e:e3826:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_e:e3825:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_e:e3845:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3775d:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3775:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3736f:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3735g:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3560:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3530:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z2480:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z2460:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3795:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3785:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3740d:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3740:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3736g:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3580:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3570:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z2560:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z2520:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3745d:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3745:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3735d:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3590:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z2760:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z2580:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3770d:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3770:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3735f:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3735e:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3480:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z3460:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_z:z2420:*:*:*:*:*:*:*
- cpe:2.3:h:intel:celeron_j:j3455:*:*:*:*:*:*:*
- cpe:2.3:h:intel:celeron_j:j4105:*:*:*:*:*:*:*
- cpe:2.3:h:intel:celeron_j:j4005:*:*:*:*:*:*:*
- cpe:2.3:h:intel:celeron_n:n3450:*:*:*:*:*:*:*
- cpe:2.3:h:intel:core_i3:45nm:*:*:*:*:*:*:*
- cpe:2.3:h:intel:core_i3:32nm:*:*:*:*:*:*:*
- cpe:2.3:h:intel:core_i5:45nm:*:*:*:*:*:*:*
- cpe:2.3:h:intel:core_i5:32nm:*:*:*:*:*:*:*
- cpe:2.3:h:intel:core_i7:32nm:*:*:*:*:*:*:*
- cpe:2.3:h:intel:core_i7:45nm:*:*:*:*:*:*:*
- cpe:2.3:h:intel:core_m:45nm:*:*:*:*:*:*:*
- cpe:2.3:h:intel:core_m:32nm:*:*:*:*:*:*:*
- cpe:2.3:h:intel:pentium_j:j4205:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:1220_:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:x3440:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:x3450:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:l5520:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:l5530:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:e5530:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:e5540:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:e6510:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:e6540:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:1275_:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:l3426:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:x3430:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:l5508_:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:l5518_:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:e5507:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:e5520:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:w5590:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:5600:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:l3403:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:l3406:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:x3480:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:3600:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:l5506:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:e5504:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:e5506:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:x5570:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:w5580:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:125c_:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:x3460:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:x3470:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:e5502:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:e5503:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:x5550:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:x5560:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:e6550:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3:7500:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4660_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4655_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4650_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2699r_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2699_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2683_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2680_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2699_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2698_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4648_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2695_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4610_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2683_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4620_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4627_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4657l_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2690_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2695_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4610:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4620:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4650:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4669_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4667_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4610_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2699a_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2690_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2687w_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2650l_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4660_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4650_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2687w_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4620_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2658_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4640_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4628l_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2698_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2697_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2667_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2660_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4669_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4655_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4640_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2680_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2670_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4640_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2658_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2660_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2697_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4640:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4650l:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4603_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4624l_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4650_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2680_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2687w_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4607:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2665:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2667:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2687w:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2690:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2670:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2680:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4627_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4620_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2697a_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2695_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2658_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4667_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2697_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2690_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4627_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2667_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2660_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2658a_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4607_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4610_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2667_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2670_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4603:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:4617:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2658:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5:2660:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8860:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8850:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4807:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:2870:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8893_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8891_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4830_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4820_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8867_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8860_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8870_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8880_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4870_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4860_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:2850_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4870:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4860:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:2830:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:2820:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8870_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8867_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8891_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8890_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8880l_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4820_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4809_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8891_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8893_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4809_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:2890_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8837:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8830:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:2860:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:2850:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8890_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8880_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4809_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8893_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4850_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4830_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8880l_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8890_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4850_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4830_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4820_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8870:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8867l:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4850:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4830:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4820:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:2803:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8894_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8860_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4850_v4:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8880_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8870_v3:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8850_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:8857_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4890_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:4880_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:2880_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e7:2870_v2:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:85120:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:85115:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86126t:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86128:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86136:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86138:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86142m:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86144:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:85122:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86126:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86126f:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86134:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86134m:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86142:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86142f:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86154:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:85120t:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86130t:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86132:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86140:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86140m:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86148f:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86150:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86152:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:85118:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:85119t:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86130:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86130f:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86138f:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86138t:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86146:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_gold:86148:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:*
- cpe:2.3:h:intel:pentium_silver:j5005:*:*:*:*:*:*:*
- cpe:2.3:h:intel:pentium_silver:n5000:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_x5-e3930:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_x5-e3940:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:atom_x7-e3950:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1286l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1286_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1270_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1268l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1271_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1240_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1231_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1290_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1280_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1220_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_12201_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1260l:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1245:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e-1105c:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1285_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1278l_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1281_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1280_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1246_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1245_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1226_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1225_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1265l_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1245_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1290:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1280:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1230:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1225:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2640_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2637_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2609_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2608l_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1428l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1630_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2650_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2648l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2623_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2620_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2603_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1428l_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2618l_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2430_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2637_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2640_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2650_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2650l_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1620:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2428l:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2630l:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2643:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1285l_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1285l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1285_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1275_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1265l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1230l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1230_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1275_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1270_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1125c_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1105c_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1240:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1235:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2648l_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2643_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2620_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2618l_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1630_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1620_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2418l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1660_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1265l_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1258l_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1276_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1275l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1241_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1240l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1220l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1220_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1240_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1230_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1225_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_1270:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e3_12201:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2630_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2630l_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2603_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1680_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2438l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2408l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1680_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2643_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2640_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2618l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2609_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1620_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2407_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2609_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1660_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2420_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2630_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2448l_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2450_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2603:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1428l:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2418l:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2430:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2650l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2630_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2628l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2403_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1650_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2418l_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2628l_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2440_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2648l_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2470_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2407:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2609:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2620:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1650:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2630:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2440:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2640:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2450l:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2470:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2448l:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2650:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2650l:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2648l:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2650_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2628l_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2623_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1660_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1650_v4:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2428l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1620_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1650_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2637_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2630l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2608l_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2603_v3:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2620_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2428l_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2430l_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2630l_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2643_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2450l_v2:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2403:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2420:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_1660:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2430l:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2637:-:*:*:*:*:*:*:*
- cpe:2.3:h:intel:xeon_e5_2450:-:*:*:*:*:*:*:*
- cpe:2.3:a:sonicwall:global_management_system:-:*:*:*:*:*:*:*
- cpe:2.3:a:sonicwall:cloud_global_management_system:-:*:*:*:*:*:*:*
- cpe:2.3:a:sonicwall:email_security:-:*:*:*:*:*:*:*
- cpe:2.3:a:sonicwall:secure_mobile_access:-:*:*:*:*:*:*:*
- cpe:2.3:a:sonicwall:web_application_firewall:-:*:*:*:*:*:*:*
- cpe:2.3:o:sonicwall:sonicosv:-:*:*:*:*:*:*:*
- cpe:2.3:a:mitel:mivoice_connect:-:*:*:*:*:*:*:*
- cpe:2.3:a:mitel:micloud_management_portal:*:*:*:*:*:*:*:*
- cpe:2.3:a:mitel:micollab:-:*:*:*:*:*:*:*
- cpe:2.3:a:mitel:mivoic_mx-one:-:*:*:*:*:*:*:*
- cpe:2.3:a:mitel:mivoice_5000:-:*:*:*:*:*:*:*
- cpe:2.3:a:mitel:mivoice_border_gateway:-:*:*:*:*:*:*:*
- cpe:2.3:a:mitel:mivoice_business:-:*:*:*:*:*:*:*
- cpe:2.3:a:mitel:open_integration_gateway:-:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:*:*:*:*
- cpe:2.3:a:nvidia:jetson_tx1:*:*:*:*:*:*:*:*
- cpe:2.3:a:nvidia:jetson_tx2:*:*:*:*:*:*:*:*
- cpe:2.3:a:schneider-electric:struxureware_data_center_expert:*:*:*:*:*:*:*:*
- cpe:2.3:h:arm:cortex-a:15:*:*:*:*:*:*:*
- cpe:2.3:h:arm:cortex-a:57:*:*:*:*:*:*:*
- cpe:2.3:h:arm:cortex-a:72:*:*:*:*:*:*:*
Threat overview for CVE-2018-3639
Top countries where our scanners detected CVE-2018-3639
Top open port discovered on systems with this issue
80
IPs affected by CVE-2018-3639 1,135
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2018-3639!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2018-3639
46.74%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 97 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2018-3639
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
2.1
|
LOW | AV:L/AC:L/Au:N/C:P/I:N/A:N |
3.9
|
2.9
|
NIST | |
5.5
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N |
1.8
|
3.6
|
NIST |
CWE ids for CVE-2018-3639
-
The product behaves differently or sends different responses under different circumstances in a way that is observable to an unauthorized actor, which exposes security-relevant information about the state of the product, such as whether a particular operation was successful or not.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-3639
-
https://access.redhat.com/errata/RHSA-2018:2006
RHSA-2018:2006 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1666
RHSA-2018:1666 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
Third Party Advisory
-
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180012
ADV180012 | Microsoft Guidance for Speculative Store BypassPatch;Third Party Advisory;Vendor Advisory
-
https://access.redhat.com/errata/RHSA-2018:1655
RHSA-2018:1655 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
[SECURITY] [DLA 1715-1] linux-4.9 security updateMailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2309
RHSA-2018:2309 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1646
RHSA-2018:1646 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2328
RHSA-2018:2328 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1667
RHSA-2018:1667 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1636
RHSA-2018:1636 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1711
RHSA-2018:1711 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2396
RHSA-2018:2396 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://usn.ubuntu.com/3756-1/
USN-3756-1: Intel Microcode vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2001
RHSA-2018:2001 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2162
RHSA-2018:2162 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://usn.ubuntu.com/3654-1/
USN-3654-1: Linux kernel vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://www.kb.cert.org/vuls/id/180049
VU#180049 - CPU hardware utilizing speculative execution may be vulnerable to cache side-channel attacksThird Party Advisory;US Government Resource
-
https://access.redhat.com/errata/RHSA-2018:1644
RHSA-2018:1644 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2020/06/10/5
oss-security - Re: kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768Mailing List;Third Party Advisory
-
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006
Mitel Product Security Advisory 18-0006Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1659
RHSA-2018:1659 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1654
RHSA-2018:1654 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://usn.ubuntu.com/3653-2/
USN-3653-2: Linux kernel (HWE) vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1854
RHSA-2018:1854 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1826
RHSA-2018:1826 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1647
RHSA-2018:1647 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://www.oracle.com/security-alerts/cpujul2020.html
Oracle Critical Patch Update Advisory - July 2020Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:3398
RHSA-2018:3398 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2019:0148
Red Hat Customer PortalBroken Link
-
https://access.redhat.com/errata/RHSA-2018:2246
RHSA-2018:2246 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:3423
RHSA-2018:3423 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03850en_us
HPESBHF03850 rev.5 - Certain HPE Products using Intel-based Processors, Local Disclosure of Information, Speculative Execution Side Channel VulnerabilitiesThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1662
RHSA-2018:1662 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2171
RHSA-2018:2171 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1967
RHSA-2018:1967 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
[SECURITY] [DLA 1731-2] linux regression updateMailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1633
RHSA-2018:1633 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
[security-announce] openSUSE-SU-2019:1438-1: important: Security updateBroken Link
-
https://access.redhat.com/errata/RHSA-2018:1669
RHSA-2018:1669 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://usn.ubuntu.com/3777-3/
USN-3777-3: Linux kernel (Azure) vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2948
RHSA-2018:2948 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2161
RHSA-2018:2161 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf
Third Party Advisory
-
http://www.securitytracker.com/id/1040949
Intel/AMD/ARM CPU Cache Race Conditions Let Local Users Read Arbitrary Register and Memory Contents - SecurityTrackerThird Party Advisory;VDB Entry
-
https://access.redhat.com/errata/RHSA-2018:3424
RHSA-2018:3424 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://bugs.chromium.org/p/project-zero/issues/detail?id=1528
1528 - speculative execution, variant 4: speculative store bypass - project-zero - MonorailExploit;Issue Tracking;Patch;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1640
RHSA-2018:1640 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1652
RHSA-2018:1652 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1737
RHSA-2018:1737 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:3400
RHSA-2018:3400 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html
Oracle Solaris — CVE-2018-3639 ("Spectre v4") Processor VulnerabilityThird Party Advisory
-
https://usn.ubuntu.com/3654-2/
USN-3654-2: Linux kernel (Xenial HWE) vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1686
RHSA-2018:1686 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1696
RHSA-2018:1696 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1629
RHSA-2018:1629 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1635
RHSA-2018:1635 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf
Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1637
RHSA-2018:1637 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1965
RHSA-2018:1965 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://www.debian.org/security/2018/dsa-4210
Debian -- Security Information -- DSA-4210-1 xenThird Party Advisory
-
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0004
SonicWall Security AdvisoryThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1657
RHSA-2018:1657 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1664
RHSA-2018:1664 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
Security fixes in StruxureWare Data Center Expert v7.6.0 - User assistance for StruxureWare Data Center Expert 7.x - Help Center: Support for EcoStruxure IT, StruxureWare for Data Centers, and NetBotzThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1665
RHSA-2018:1665 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://security.netapp.com/advisory/ntap-20180521-0001/
Speculative Execution Side Channel Vulnerabilities in NetApp Products | NetApp Product SecurityThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1656
RHSA-2018:1656 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
[SECURITY] [DLA 1731-1] linux security updateMailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2216
RHSA-2018:2216 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.securityfocus.com/bid/104232
Multiple CPU Hardware CVE-2018-3639 Information Disclosure VulnerabilityThird Party Advisory;VDB Entry
-
https://usn.ubuntu.com/3653-1/
USN-3653-1: Linux kernel vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1738
RHSA-2018:1738 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://usn.ubuntu.com/3652-1/
USN-3652-1: Linux kernel vulnerability | Ubuntu security noticesThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1674
RHSA-2018:1674 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1710
RHSA-2018:1710 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2289
RHSA-2018:2289 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://usn.ubuntu.com/3680-1/
USN-3680-1: libvirt vulnerability and update | Ubuntu security noticesThird Party Advisory
-
https://www.us-cert.gov/ncas/alerts/TA18-141A
Side-Channel Vulnerability Variants 3a and 4 | CISAThird Party Advisory;US Government Resource
-
http://www.securitytracker.com/id/1042004
Apple macOS/OS X Multiple Remote Code Execution, Denial of Service, and Information Disclosure Attacks and Local Privilege Escalation Attacks - SecurityTrackerThird Party Advisory;VDB Entry
-
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html
INTEL-SA-00115Third Party Advisory
-
https://nvidia.custhelp.com/app/answers/detail/a_id/4787
Security Bulletin: NVIDIA Jetson TX1 and TX2 L4T - April 2019 | NVIDIAThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1997
RHSA-2018:1997 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1649
RHSA-2018:1649 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2363
RHSA-2018:2363 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html
[SECURITY] [DLA 1446-1] intel-microcode security updateMailing List;Third Party Advisory
-
https://www.exploit-db.com/exploits/44695/
AMD / ARM / Intel - Speculative Execution Variant 4 Speculative Store BypassExploit;Third Party Advisory;VDB Entry
-
https://www.debian.org/security/2018/dsa-4273
Debian -- Security Information -- DSA-4273-1 intel-microcodeThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1642
RHSA-2018:1642 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2387
RHSA-2018:2387 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1658
RHSA-2018:1658 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
[SECURITY] [DLA 1423-1] linux-4.9 new packageMailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:3397
RHSA-2018:3397 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:3401
RHSA-2018:3401 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2258
RHSA-2018:2258 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
Oracle Critical Patch Update - January 2019Third Party Advisory
-
https://usn.ubuntu.com/3679-1/
USN-3679-1: QEMU update | Ubuntu security noticesThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2172
RHSA-2018:2172 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://xenbits.xen.org/xsa/advisory-263.html
XSA-263 - Xen Security AdvisoriesThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2228
RHSA-2018:2228 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2164
RHSA-2018:2164 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:3399
RHSA-2018:3399 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1648
RHSA-2018:1648 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2060
RHSA-2018:2060 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
[security-announce] openSUSE-SU-2019:1439-1: important: Security updateBroken Link
-
https://access.redhat.com/errata/RHSA-2018:1650
RHSA-2018:1650 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1690
RHSA-2018:1690 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://usn.ubuntu.com/3655-2/
USN-3655-2: Linux kernel (Trusty HWE) vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:3402
RHSA-2018:3402 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1630
RHSA-2018:1630 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://seclists.org/bugtraq/2019/Jun/36
Bugtraq: [SECURITY] [DSA 4469-1] libvirt security updateIssue Tracking;Mailing List;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2020/06/10/2
oss-security - Re: kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768Mailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1639
RHSA-2018:1639 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1675
RHSA-2018:1675 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2364
RHSA-2018:2364 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1638
RHSA-2018:1638 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1645
RHSA-2018:1645 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1660
RHSA-2018:1660 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://www.synology.com/support/security/Synology_SA_18_23
Synology Inc.Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1643
RHSA-2018:1643 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1653
RHSA-2018:1653 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1689
RHSA-2018:1689 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1663
RHSA-2018:1663 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2019:1046
RHSA-2019:1046 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html
[SECURITY] [DLA 1506-1] intel-microcode security updateMailing List;Third Party Advisory
-
http://support.lenovo.com/us/en/solutions/LEN-22133
Speculative Execution Side Channel Variants 4 and 3a - USThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:3396
RHSA-2018:3396 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://usn.ubuntu.com/3651-1/
USN-3651-1: QEMU update | Ubuntu security noticesThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1676
RHSA-2018:1676 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1661
RHSA-2018:1661 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2394
RHSA-2018:2394 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://usn.ubuntu.com/3655-1/
USN-3655-1: Linux kernel vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2003
RHSA-2018:2003 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:3407
RHSA-2018:3407 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel
CPU Side-Channel Information Disclosure Vulnerabilities: May 2018Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1651
RHSA-2018:1651 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:3425
RHSA-2018:3425 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1641
RHSA-2018:1641 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1688
RHSA-2018:1688 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
Speculative Processor Vulnerability – Arm DeveloperThird Party Advisory
-
http://www.openwall.com/lists/oss-security/2020/06/10/1
oss-security - kernel: Multiple SSBD related flaws CVE-2020-10766 , CVE-2020-10767, CVE-2020-10768Mailing List;Third Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1632
RHSA-2018:1632 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:2250
RHSA-2018:2250 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
https://access.redhat.com/errata/RHSA-2018:1668
RHSA-2018:1668 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html
CPU hardware vulnerable to side-channel attacks(CVE-2018-3639, CVE-2018-3640) - Fujitsu GlobalThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html
[security-announce] openSUSE-SU-2020:1325-1: important: Security updateBroken Link
-
https://support.citrix.com/article/CTX235225
Citrix XenServer Security Update for CVE-2018-3639Third Party Advisory
Jump to