CVSS2
Attack Vector
LOCAL
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
NONE
Availability Impact
NONE
AV:L/AC:M/Au:N/C:C/I:N/A:N
CVSS3
Attack Vector
LOCAL
Attack Complexity
HIGH
Privileges Required
LOW
User Interaction
NONE
Scope
CHANGED
Confidentiality Impact
HIGH
Integrity Impact
NONE
Availability Impact
NONE
CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
AI Score
Confidence
High
EPSS
Percentile
65.7%
Systems with microprocessors utilizing speculative execution and that perform speculative reads of system registers may allow unauthorized disclosure of system parameters to an attacker with local user access via a side-channel analysis, aka Rogue System Register Read (RSRE), Variant 3a.
Vendor | Product | Version | CPE |
---|---|---|---|
intel | atom_c | c2308 | cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:* |
intel | atom_c | c3308 | cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:* |
intel | atom_c | c3338 | cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:* |
intel | atom_c | c3508 | cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:* |
intel | atom_c | c3538 | cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:* |
intel | atom_c | c3558 | cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:* |
intel | atom_c | c3708 | cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:* |
intel | atom_c | c3750 | cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:* |
intel | atom_c | c3758 | cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:* |
intel | atom_c | c3808 | cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:* |
[
{
"product": "Multiple",
"vendor": "Intel Corporation",
"versions": [
{
"status": "affected",
"version": "Multiple"
}
]
}
]
support.lenovo.com/us/en/solutions/LEN-22133
www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html
www.securityfocus.com/bid/104228
www.securitytracker.com/id/1040949
www.securitytracker.com/id/1042004
cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf
cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
lists.debian.org/debian-lts-announce/2018/07/msg00038.html
lists.debian.org/debian-lts-announce/2018/09/msg00017.html
portal.msrc.microsoft.com/en-us/security-guidance/advisory/ADV180013
psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0005
security.netapp.com/advisory/ntap-20180521-0001/
support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03850en_us
tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel
usn.ubuntu.com/3756-1/
www.debian.org/security/2018/dsa-4273
www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html
www.kb.cert.org/vuls/id/180049
www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006
www.synology.com/support/security/Synology_SA_18_23
www.us-cert.gov/ncas/alerts/TA18-141A
More
CVSS2
Attack Vector
LOCAL
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
NONE
Availability Impact
NONE
AV:L/AC:M/Au:N/C:C/I:N/A:N
CVSS3
Attack Vector
LOCAL
Attack Complexity
HIGH
Privileges Required
LOW
User Interaction
NONE
Scope
CHANGED
Confidentiality Impact
HIGH
Integrity Impact
NONE
Availability Impact
NONE
CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
AI Score
Confidence
High
EPSS
Percentile
65.7%