Description
Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.
Affected Software
Related
{"id": "CVE-2020-0543", "vendorId": null, "type": "cve", "bulletinFamily": "NVD", "title": "CVE-2020-0543", "description": "Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access.", "published": "2020-06-15T14:15:00", "modified": "2022-04-28T19:33:00", "epss": [{"cve": "CVE-2020-0543", "epss": 0.0005, "percentile": 0.16802, "modified": "2023-08-26"}], "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1}, "severity": "LOW", "exploitabilityScore": 3.9, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM"}, "exploitabilityScore": 1.8, "impactScore": 3.6}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-0543", "reporter": "secure@intel.com", "references": ["https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html", "https://usn.ubuntu.com/4385-1/", "https://usn.ubuntu.com/4388-1/", "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00025.html", "https://usn.ubuntu.com/4392-1/", "https://usn.ubuntu.com/4393-1/", "https://usn.ubuntu.com/4389-1/", "https://usn.ubuntu.com/4387-1/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQZMOSHLTBBIECENNXA6M7DN5FEED4KI/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T5OUM24ZC43G4IDT3JUCIHJTSDXJSK6Y/", "https://usn.ubuntu.com/4390-1/", "https://usn.ubuntu.com/4391-1/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DT2VKDMQ3I37NBNJ256A2EXR7OJHXXKZ/", "http://www.openwall.com/lists/oss-security/2020/07/14/5", "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html", "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html", "https://cert-portal.siemens.com/productcert/pdf/ssa-534763.pdf", "https://kc.mcafee.com/corporate/index?page=content&id=SB10318", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GRFC7UAPKAFFH5WX3AMDUBVHLKYQA2NZ/"], "cvelist": ["CVE-2020-0543"], "immutableFields": [], "lastseen": "2023-08-26T16:48:38", "viewCount": 787, "enchantments": {"dependencies": {"references": [{"type": "almalinux", "idList": ["ALSA-2021:3027"]}, {"type": "amazon", "idList": ["ALAS-2020-1396", "ALAS-2020-1401", "ALAS-2020-1465", "ALAS2-2020-1444"]}, {"type": "archlinux", "idList": ["ASA-202006-10"]}, {"type": "attackerkb", "idList": ["AKB:555EF2E1-269F-4133-8D13-B67EA80F8CC3"]}, {"type": "centos", "idList": ["CESA-2020:2430", "CESA-2020:2432", "CESA-2020:2433", "CESA-2020:2664", "CESA-2021:3028"]}, {"type": "citrix", "idList": ["CTX275165"]}, {"type": "cloudfoundry", "idList": ["CFOUNDRY:0835B914E665F771DA10821B3BDE2D9F", "CFOUNDRY:2B547AA94018245E71F37CB94BA4EEBC", "CFOUNDRY:A5CCCF4486FE273FEA953C57B224799B"]}, {"type": "debian", "idList": ["DEBIAN:DLA-2241-1:DE3AB", "DEBIAN:DLA-2241-2:3E557", "DEBIAN:DLA-2242-1:573AF", "DEBIAN:DLA-2248-1:806E4", "DEBIAN:DLA-2248-1:D7645", "DEBIAN:DSA-4698-1:66813", "DEBIAN:DSA-4698-1:E1A7D", "DEBIAN:DSA-4699-1:122C4", "DEBIAN:DSA-4699-1:D5D43", "DEBIAN:DSA-4701-1:768E4", "DEBIAN:DSA-4701-1:BB3B8"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2020-0543"]}, {"type": "f5", "idList": ["F5:K25920352"]}, {"type": "fedora", "idList": ["FEDORA:055473124314", "FEDORA:1E93431CA0AD", "FEDORA:29E8B30D1A9E", "FEDORA:2AE7F3118C24", "FEDORA:3A4183118C44", "FEDORA:3C5D13124326", "FEDORA:AEC7F30A071F"]}, {"type": "freebsd", "idList": ["FBCBA194-AC7D-11EA-8B5E-B42E99A1B9C3"]}, {"type": "hp", "idList": ["HP:C06655648"]}, {"type": "ibm", "idList": ["11A6D2D3E2F465B16C8FA5A033A65600813397804613FDB0328399EEA7561293", "570AF6CDC4F7E864E6852EBD03923041C13A884B424AC254820AD0EEB73694DF"]}, {"type": "ics", "idList": ["ICSA-20-252-07"]}, {"type": "intel", "idList": ["INTEL:INTEL-SA-00320"]}, {"type": "lenovo", "idList": ["LENOVO:PS500327-INTEL-SPECIAL-REGISTER-BUFFER-DATA-SAMPLING-ADVISORY-NOSID", "LENOVO:PS500327-NOSID"]}, {"type": "mageia", "idList": ["MGASA-2020-0298", "MGASA-2020-0333"]}, {"type": "nessus", "idList": ["AL2_ALAS-2020-1444.NASL", "AL2_ALAS-2020-1465.NASL", "AL2_ALASKERNEL-5_4-2022-012.NASL", "ALA_ALAS-2020-1396.NASL", "ALA_ALAS-2020-1401.NASL", "ALMA_LINUX_ALSA-2021-3027.NASL", "CENTOS8_RHSA-2020-2431.NASL", "CENTOS8_RHSA-2021-3027.NASL", "CENTOS_RHSA-2020-2432.NASL", "CENTOS_RHSA-2020-2433.NASL", "CENTOS_RHSA-2021-3028.NASL", "DEBIAN_DLA-2241.NASL", "DEBIAN_DLA-2242.NASL", "DEBIAN_DLA-2248.NASL", "DEBIAN_DSA-4698.NASL", "DEBIAN_DSA-4699.NASL", "DEBIAN_DSA-4701.NASL", "EULEROS_SA-2020-1807.NASL", "EULEROS_SA-2020-1892.NASL", "EULEROS_SA-2020-1958.NASL", "EULEROS_SA-2021-1684.NASL", "FEDORA_2020-11DDBFBDF0.NASL", "FEDORA_2020-1AFBE7BA2D.NASL", "FEDORA_2020-3364913ACE.NASL", "FEDORA_2020-E47D28BC2B.NASL", "FEDORA_2020-E8835A5F8E.NASL", "FREEBSD_PKG_FBCBA194AC7D11EA8B5EB42E99A1B9C3.NASL", "NEWSTART_CGSL_NS-SA-2020-0071_MICROCODE_CTL.NASL", "NEWSTART_CGSL_NS-SA-2021-0001_MICROCODE_CTL.NASL", "NEWSTART_CGSL_NS-SA-2021-0139_MICROCODE_CTL.NASL", "NEWSTART_CGSL_NS-SA-2022-0011_MICROCODE_CTL.NASL", "NEWSTART_CGSL_NS-SA-2022-0046_MICROCODE_CTL.NASL", "NEWSTART_CGSL_NS-SA-2022-0060_MICROCODE_CTL.NASL", "OPENSUSE-2020-791.NASL", "OPENSUSE-2020-801.NASL", "OPENSUSE-2020-818.NASL", "OPENSUSE-2020-965.NASL", "OPENSUSE-2020-985.NASL", "OPENSUSE-2021-242.NASL", "ORACLELINUX_ELSA-2020-2431.NASL", "ORACLELINUX_ELSA-2020-2432.NASL", "ORACLELINUX_ELSA-2020-2433.NASL", "ORACLELINUX_ELSA-2020-5714.NASL", "ORACLELINUX_ELSA-2020-5715.NASL", "ORACLELINUX_ELSA-2020-5722.NASL", "ORACLELINUX_ELSA-2020-5732.NASL", "ORACLELINUX_ELSA-2020-5750.NASL", "ORACLELINUX_ELSA-2020-5755.NASL", "ORACLELINUX_ELSA-2020-5756.NASL", "ORACLELINUX_ELSA-2021-3027.NASL", "ORACLELINUX_ELSA-2021-3028.NASL", "ORACLEVM_OVMSA-2020-0026.NASL", "ORACLEVM_OVMSA-2020-0027.NASL", "ORACLEVM_OVMSA-2020-0028.NASL", "ORACLEVM_OVMSA-2020-0039.NASL", "REDHAT-RHSA-2020-2431.NASL", "REDHAT-RHSA-2020-2432.NASL", "REDHAT-RHSA-2020-2433.NASL", "REDHAT-RHSA-2020-2677.NASL", "REDHAT-RHSA-2020-2679.NASL", "REDHAT-RHSA-2020-2680.NASL", "REDHAT-RHSA-2020-2706.NASL", "REDHAT-RHSA-2020-2707.NASL", "REDHAT-RHSA-2020-2757.NASL", "REDHAT-RHSA-2020-2758.NASL", "REDHAT-RHSA-2020-2771.NASL", "REDHAT-RHSA-2020-2842.NASL", "REDHAT-RHSA-2021-3027.NASL", "REDHAT-RHSA-2021-3028.NASL", "REDHAT-RHSA-2021-3029.NASL", "REDHAT-RHSA-2021-3176.NASL", "REDHAT-RHSA-2021-3255.NASL", "REDHAT-RHSA-2021-3317.NASL", "REDHAT-RHSA-2021-3322.NASL", "REDHAT-RHSA-2021-3323.NASL", "REDHAT-RHSA-2021-3364.NASL", "SLACKWARE_SSA_2020-163-01.NASL", "SL_20200610_MICROCODE_CTL_ON_SL6_X.NASL", "SL_20210809_MICROCODE_CTL_ON_SL7_X.NASL", "SUSE_SU-2020-14393-1.NASL", "SUSE_SU-2020-14394-1.NASL", "SUSE_SU-2020-14521-1.NASL", "SUSE_SU-2020-1587-1.NASL", "SUSE_SU-2020-1589-1.NASL", "SUSE_SU-2020-1595-1.NASL", "SUSE_SU-2020-1596-1.NASL", "SUSE_SU-2020-1597-1.NASL", "SUSE_SU-2020-1599-1.NASL", "SUSE_SU-2020-1601-1.NASL", "SUSE_SU-2020-1602-1.NASL", "SUSE_SU-2020-1603-1.NASL", "SUSE_SU-2020-1605-1.NASL", "SUSE_SU-2020-1609-1.NASL", "SUSE_SU-2020-1630-1.NASL", "SUSE_SU-2020-1632-1.NASL", "SUSE_SU-2020-1633-1.NASL", "SUSE_SU-2020-1663-1.NASL", "SUSE_SU-2020-1887-1.NASL", "SUSE_SU-2020-1889-1.NASL", "SUSE_SU-2020-1902-1.NASL", "SUSE_SU-2020-2487-1.NASL", "SUSE_SU-2020-2822-1.NASL", "UBUNTU_USN-4385-1.NASL", "UBUNTU_USN-4385-2.NASL", "UBUNTU_USN-4387-1.NASL", "UBUNTU_USN-4388-1.NASL", "UBUNTU_USN-4389-1.NASL", "UBUNTU_USN-4390-1.NASL", "UBUNTU_USN-4391-1.NASL", "UBUNTU_USN-5617-1.NASL", "VIRTUOZZO_VZA-2020-045.NASL", "XEN_SERVER_XSA-320.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310108766", "OPENVAS:1361412562310108812", "OPENVAS:1361412562310704698", "OPENVAS:1361412562310704699", "OPENVAS:1361412562310704701", "OPENVAS:1361412562310844461", "OPENVAS:1361412562310844462", "OPENVAS:1361412562310844463", "OPENVAS:1361412562310844464", "OPENVAS:1361412562310844465", "OPENVAS:1361412562310844466", "OPENVAS:1361412562310844468", "OPENVAS:1361412562310853200", "OPENVAS:1361412562310853206", "OPENVAS:1361412562310853214", "OPENVAS:1361412562310877958", "OPENVAS:1361412562310877968", "OPENVAS:1361412562310877977", "OPENVAS:1361412562310877980", "OPENVAS:1361412562310877999", "OPENVAS:1361412562310878006", "OPENVAS:1361412562310883249", "OPENVAS:1361412562310883250", "OPENVAS:1361412562310883251", "OPENVAS:1361412562310883257", "OPENVAS:1361412562310892241", "OPENVAS:1361412562310892242", "OPENVAS:1361412562310892248"]}, {"type": "oraclelinux", "idList": ["ELSA-2020-2427", "ELSA-2020-2430", "ELSA-2020-2431", "ELSA-2020-2432", "ELSA-2020-2433", "ELSA-2020-2664", "ELSA-2020-2933", "ELSA-2020-3010", "ELSA-2020-4060", "ELSA-2020-5714", "ELSA-2020-5715", "ELSA-2020-5722", "ELSA-2020-5732", "ELSA-2020-5750", "ELSA-2020-5755", "ELSA-2020-5756", "ELSA-2020-5765", "ELSA-2020-5766", "ELSA-2021-3027", "ELSA-2021-3028"]}, {"type": "osv", "idList": ["OSV:CVE-2020-0543", "OSV:DLA-2241-1", "OSV:DLA-2242-1", "OSV:DLA-2248-1", "OSV:DSA-4698-1", "OSV:DSA-4699-1", "OSV:DSA-4701-1"]}, {"type": "photon", "idList": ["PHSA-2020-0108", "PHSA-2020-0256", "PHSA-2020-3.0-0108"]}, {"type": "prion", "idList": ["PRION:CVE-2020-0543"]}, {"type": "redhat", "idList": ["RHSA-2020:2427", "RHSA-2020:2428", "RHSA-2020:2429", "RHSA-2020:2430", "RHSA-2020:2431", "RHSA-2020:2432", "RHSA-2020:2433", "RHSA-2020:2664", "RHSA-2020:2665", "RHSA-2020:2667", "RHSA-2020:2677", "RHSA-2020:2679", "RHSA-2020:2680", "RHSA-2020:2706", "RHSA-2020:2707", "RHSA-2020:2757", "RHSA-2020:2758", "RHSA-2020:2770", "RHSA-2020:2771", "RHSA-2020:2777", "RHSA-2020:2831", "RHSA-2020:2832", "RHSA-2020:2842", "RHSA-2020:2851", "RHSA-2020:3019", "RHSA-2021:3027", "RHSA-2021:3028", "RHSA-2021:3029", "RHSA-2021:3176", "RHSA-2021:3255", "RHSA-2021:3317", "RHSA-2021:3322", "RHSA-2021:3323", "RHSA-2021:3364"]}, {"type": "redhatcve", "idList": ["RH:CVE-2020-0543"]}, {"type": "rocky", "idList": ["RLSA-2021:3027"]}, {"type": "slackware", "idList": ["SSA-2020-163-01"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2020:0791-1", "OPENSUSE-SU-2020:0801-1", "OPENSUSE-SU-2020:0818-1", "OPENSUSE-SU-2020:0965-1", "OPENSUSE-SU-2020:0985-1", "OPENSUSE-SU-2021:0242-1"]}, {"type": "thn", "idList": ["THN:8841D27BD6D8D04E9583E7E0F20898D5"]}, {"type": "threatpost", "idList": ["THREATPOST:EF0075FFF210E542FF3ECB996DDA02A3"]}, {"type": "ubuntu", "idList": ["LSN-0068-1", "USN-4385-1", "USN-4385-2", "USN-4387-1", "USN-4388-1", "USN-4389-1", "USN-4390-1", "USN-4391-1", "USN-4392-1", "USN-4393-1", "USN-5617-1"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2020-0543"]}, {"type": "veracode", "idList": ["VERACODE:25645"]}, {"type": "virtuozzo", "idList": ["VZA-2020-044", "VZA-2020-045"]}, {"type": "xen", "idList": ["XSA-320"]}]}, "score": {"value": 3.9, "vector": "NONE"}, "twitter": {"counter": 7, "tweets": [{"link": "https://twitter.com/www_sesin_at/status/1348817111490170880", "text": "New post from https://t.co/9KYxtdZjkl?amp=1 (Intel CPU SRBDS side-channel vulnerability CVE-2020-0543) has been published on https://t.co/ytfh0C4FMx?amp=1"}, {"link": "https://twitter.com/WolfgangSesin/status/1348817109992804352", "text": "New post from https://t.co/uXvPWJy6tj?amp=1 (Intel CPU SRBDS side-channel vulnerability CVE-2020-0543) has been published on https://t.co/ejDHYiBHGs?amp=1"}, {"link": "https://twitter.com/VulmonFeeds/status/1415070082401816577", "text": "CVE-2020-0543\n\nIncomplete cleanup from specific special register read ope...\n\nhttps://t.co/qa64Pyp4Iq?amp=1\n\nDon't wait vulnerability scanning results: https://t.co/oh1APvMMnd?amp=1"}, {"link": "https://twitter.com/management_sun/status/1424918746297106432", "text": "IT Risk:Multiple vulnerabilities in Red Hat.microcode_ctl\nCVE-2020-24512 CVE-2020-24511 CVE-2020-24489 CVE-2020-8698 CVE-2020-8696 CVE-2020-8695 CVE-2020-0549 CVE-2020-0548 CVE-2020-0543 \nhttps://t.co/17XijQqhn8?amp=1\nhttps://t.co/E4nKWuqc64?amp=1"}, {"link": "https://twitter.com/management_sun/status/1424918695579504649", "text": "IT Risk:Red Hat.microcode_ctl\u306b\u8907\u6570\u306e\u8106\u5f31\u6027\nCVE-2020-24512 CVE-2020-24511 CVE-2020-24489 CVE-2020-8698 CVE-2020-8696 CVE-2020-8695 CVE-2020-0549 CVE-2020-0548 CVE-2020-0543 \nhttps://t.co/17XijQqhn8?amp=1\nhttps://t.co/E4nKWuqc64?amp=1"}, {"link": "https://twitter.com/bcpJP/status/1425358543373234177", "text": "IT Risk:Red Hat.microcode_ctl\u306b\u8907\u6570\u306e\u8106\u5f31\u6027\nCVE-2020-24512 CVE-2020-24511 CVE-2020-24489 CVE-2020-8698 CVE-2020-8696 CVE-2020-8695 CVE-2020-0549 CVE-2020-0548 CVE-2020-0543 \nhttps://t.co/nAF4QK2TK5?amp=1\nhttps://t.co/OgG2K2WmCw?amp=1"}, {"link": "https://twitter.com/bcpJP/status/1425358570401402883", "text": "IT Risk:Multiple vulnerabilities in Red Hat.microcode_ctl\nCVE-2020-24512 CVE-2020-24511 CVE-2020-24489 CVE-2020-8698 CVE-2020-8696 CVE-2020-8695 CVE-2020-0549 CVE-2020-0548 CVE-2020-0543 \nhttps://t.co/nAF4QK2TK5?amp=1\nhttps://t.co/OgG2K2WmCw?amp=1"}], "modified": "2021-08-04T16:54:45"}, "backreferences": {"references": [{"type": "almalinux", "idList": ["ALSA-2021:3027"]}, {"type": "amazon", "idList": ["ALAS-2020-1396", "ALAS-2020-1401", "ALAS2-2020-1444"]}, {"type": "archlinux", "idList": ["ASA-202006-10"]}, {"type": "attackerkb", "idList": ["AKB:555EF2E1-269F-4133-8D13-B67EA80F8CC3"]}, {"type": "centos", "idList": ["CESA-2020:2430", "CESA-2020:2432", "CESA-2020:2433", "CESA-2021:3028"]}, {"type": "citrix", "idList": ["CTX275165"]}, {"type": "cloudfoundry", "idList": ["CFOUNDRY:0835B914E665F771DA10821B3BDE2D9F", "CFOUNDRY:A5CCCF4486FE273FEA953C57B224799B"]}, {"type": "debian", "idList": ["DEBIAN:DLA-2242-1:573AF", "DEBIAN:DSA-4698-1:66813", "DEBIAN:DSA-4699-1:122C4", "DEBIAN:DSA-4701-1:BB3B8"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2020-0543"]}, {"type": "f5", "idList": ["F5:K25920352"]}, {"type": "fedora", "idList": ["FEDORA:055473124314", "FEDORA:1E93431CA0AD", "FEDORA:29E8B30D1A9E", "FEDORA:2AE7F3118C24", "FEDORA:3A4183118C44", "FEDORA:3C5D13124326", "FEDORA:AEC7F30A071F"]}, {"type": "freebsd", "idList": ["FBCBA194-AC7D-11EA-8B5E-B42E99A1B9C3"]}, {"type": "hp", "idList": ["HP:C06655648"]}, {"type": "ibm", "idList": ["570AF6CDC4F7E864E6852EBD03923041C13A884B424AC254820AD0EEB73694DF"]}, {"type": "ics", "idList": ["ICSA-20-252-07"]}, {"type": "lenovo", "idList": ["LENOVO:PS500327-NOSID"]}, {"type": "metasploit", "idList": ["MSF:ILITIES/ORACLE_LINUX-CVE-2020-10742/"]}, {"type": "nessus", "idList": ["CENTOS8_RHSA-2021-3027.NASL", "CENTOS_RHSA-2021-3028.NASL", "FEDORA_2020-1AFBE7BA2D.NASL", "FREEBSD_PKG_FBCBA194AC7D11EA8B5EB42E99A1B9C3.NASL", "ORACLELINUX_ELSA-2020-5714.NASL", "ORACLELINUX_ELSA-2020-5715.NASL", "ORACLELINUX_ELSA-2021-3027.NASL", "ORACLELINUX_ELSA-2021-3028.NASL", "REDHAT-RHSA-2020-2431.NASL", "REDHAT-RHSA-2020-2433.NASL", "REDHAT-RHSA-2020-2679.NASL", "REDHAT-RHSA-2020-2707.NASL", "REDHAT-RHSA-2021-3027.NASL", "REDHAT-RHSA-2021-3028.NASL", "REDHAT-RHSA-2021-3255.NASL", "SL_20210809_MICROCODE_CTL_ON_SL7_X.NASL", "UBUNTU_USN-4385-1.NASL", "UBUNTU_USN-4387-1.NASL", "UBUNTU_USN-4388-1.NASL", "UBUNTU_USN-4389-1.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310108766"]}, {"type": "oraclelinux", "idList": ["ELSA-2020-2427", "ELSA-2020-2430", "ELSA-2020-2431", "ELSA-2020-2933", "ELSA-2020-5714", "ELSA-2020-5715", "ELSA-2020-5722", "ELSA-2021-3027", "ELSA-2021-3028"]}, {"type": "photon", "idList": ["PHSA-2020-0108", "PHSA-2020-0256"]}, {"type": "redhat", "idList": ["RHSA-2020:2427", "RHSA-2020:2428", "RHSA-2020:2429", "RHSA-2020:2430", "RHSA-2020:2433"]}, {"type": "redhatcve", "idList": ["RH:CVE-2020-0543"]}, {"type": "slackware", "idList": ["SSA-2020-163-01"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2020:0791-1", "OPENSUSE-SU-2020:0985-1"]}, {"type": "thn", "idList": ["THN:8841D27BD6D8D04E9583E7E0F20898D5"]}, {"type": "threatpost", "idList": ["THREATPOST:EF0075FFF210E542FF3ECB996DDA02A3"]}, {"type": "ubuntu", "idList": ["LSN-0068-1", "USN-4385-1", "USN-4385-2", "USN-4387-1", "USN-4389-1", "USN-4392-1", "USN-4393-1"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2020-0543"]}, {"type": "virtuozzo", "idList": ["VZA-2020-044", "VZA-2020-045"]}, {"type": "xen", "idList": ["XSA-320"]}]}, "exploitation": null, "epss": [{"cve": "CVE-2020-0543", "epss": 0.0005, "percentile": 0.16922, "modified": "2023-05-07"}], "vulnersScore": 3.9}, "_state": {"dependencies": 1693068800, "score": 1693071938, "affected_software_major_version": 0, "epss": 0}, "_internal": {"score_hash": "ce7fc5dd8130cbea51830942dd10582f"}, "cna_cvss": {"cna": "intel", "cvss": {}}, "cpe": ["cpe:/h:intel:core_i5-9600k:-", "cpe:/h:intel:core_i7-3517ue:-", "cpe:/h:intel:pentium_g5400:-", "cpe:/h:intel:core_i5-6442eq:-", "cpe:/h:intel:celeron_g1840:-", "cpe:/h:intel:core_i3-4130:-", "cpe:/h:intel:core_i3-7167u:-", "cpe:/h:intel:core_i3-4330:-", "cpe:/h:intel:core_i7-4712mq:-", "cpe:/h:intel:core_i7-4510u:-", "cpe:/h:intel:core_i3-3250:-", "cpe:/h:intel:core_i5-8650:-", "cpe:/h:intel:core_i3-3227u:-", "cpe:/h:intel:core_i5-9400f:-", "cpe:/h:intel:core_i5-6600:-", "cpe:/h:intel:core_i5-3339y:-", "cpe:/h:intel:core_i7-8557u:-", "cpe:/h:intel:core_i3-3225:-", "cpe:/h:intel:core_i5-3439y:-", "cpe:/h:intel:core_i5-8400t:-", "cpe:/h:intel:core_i5-6440eq:-", "cpe:/h:intel:xeon_e3-1220_v5:-", "cpe:/h:intel:pentium_3825u:-", "cpe:/h:intel:core_i7-4600u:-", "cpe:/h:intel:core_i3-4030u:-", "cpe:/h:intel:core_i7-8809g:-", "cpe:/h:intel:celeron_g1620t:-", "cpe:/h:intel:core_i5-8600k:-", "cpe:/h:intel:core_i5-7640x:-", "cpe:/h:intel:celeron_g3940:-", "cpe:/h:intel:xeon_e3-1240_v2:-", "cpe:/h:intel:celeron_g1830:-", "cpe:/h:intel:core_i7-6700te:-", "cpe:/h:intel:core_i7-7700:-", "cpe:/h:intel:core_i7-4578u:-", "cpe:/h:intel:celeron_3755u:-", "cpe:/h:intel:pentium_b925c:-", "cpe:/h:intel:xeon_e3-1105c:-", "cpe:/h:intel:xeon_e-2276g:-", "cpe:/h:intel:core_i3-7100u:-", "cpe:/h:intel:xeon_e3-1270:-", "cpe:/h:intel:core_i7-4770hq:-", "cpe:/h:intel:xeon_e3-1240l_v3:-", "cpe:/h:intel:core_i5-6200u:-", "cpe:/h:intel:core_i5-3470s:-", "cpe:/h:intel:core_i5-4670:-", "cpe:/h:intel:pentium_g3250:-", "cpe:/h:intel:pentium_4405u:-", "cpe:/h:intel:core_i5-3450s:-", "cpe:/h:intel:xeon_e3-1265l_v2:-", "cpe:/h:intel:core_i5-9400:-", "cpe:/h:intel:core_i3-6100u:-", "cpe:/h:intel:core_i3-4025u:-", "cpe:/h:intel:celeron_1017u:-", "cpe:/h:intel:xeon_e-2276m:-", "cpe:/h:intel:core_i5-7300u:-", "cpe:/h:intel:core_4205u:-", "cpe:/h:intel:xeon_e3-1285_v6:-", "cpe:/h:intel:pentium_g2010_v2:-", "cpe:/h:intel:pentium_3205u:-", "cpe:/h:intel:core_i7-3687u:-", "cpe:/h:intel:celeron_3855u:-", "cpe:/h:intel:core_i5-3350p:-", "cpe:/h:intel:core_i5-8400:-", "cpe:/h:intel:core_i7-4558u:-", "cpe:/h:intel:core_i3-5015u:-", "cpe:/h:intel:core_i3-6100e:-", "cpe:/h:intel:core_i5-8210y:-", "cpe:/h:intel:pentium_g4400te:-", "cpe:/h:intel:core_9300h:-", "cpe:/h:intel:core_i5-5250u:-", "cpe:/h:intel:core_i5-4308u:-", "cpe:/h:intel:xeon_e3-1268l_v5:-", "cpe:/h:intel:core_i7-4712hq:-", "cpe:/h:intel:core_i5-4570:-", "cpe:/h:intel:core_i3-4100m:-", "cpe:/h:intel:core_i7-7700k:-", "cpe:/h:intel:xeon_e-2254me:-", "cpe:/h:intel:pentium_4405y:-", "cpe:/h:intel:pentium_3560y:-", "cpe:/h:intel:core_i5-4460s:-", "cpe:/h:intel:xeon_e3-1245_v5:-", "cpe:/h:intel:core_i5-6500:-", "cpe:/h:intel:xeon_e-2278g:-", "cpe:/h:intel:core_i3-5020u:-", "cpe:/h:intel:core_i7-4700mq:-", "cpe:/h:intel:core_i7-3630qm:-", "cpe:/h:intel:core_i7-5550u:-", "cpe:/h:intel:xeon_e3-1225_v2:-", "cpe:/h:intel:core_i3-6120:-", "cpe:/h:intel:celeron_g3920t:-", "cpe:/h:intel:core_i7-4700eq:-", "cpe:/h:intel:core_8269u:-", "cpe:/h:intel:pentium_g3460t:-", "cpe:/h:intel:core_i7-3615qm:-", "cpe:/h:intel:core_i5-3337u:-", "cpe:/h:intel:core_i3-3120me:-", "cpe:/h:intel:core_i7-5500u:-", "cpe:/h:intel:core_i3-8100h:-", "cpe:/h:intel:pentium_g5420:-", "cpe:/h:intel:core_i5-4590s:-", "cpe:/h:intel:core_i7-8700b:-", "cpe:/h:intel:core_i5-6440hq:-", "cpe:/h:intel:xeon_e3-1505m_v5:-", "cpe:/h:intel:celeron_1020m:-", "cpe:/h:intel:celeron_2981u:-", "cpe:/h:intel:core_i3-i3-8100h:-", "cpe:/h:intel:core_i3-7340:-", "cpe:/h:intel:xeon_e-2226g:-", "cpe:/h:intel:pentium_3561y:-", "cpe:/h:intel:core_i7-3635qm:-", "cpe:/h:intel:core_i5-3570t:-", "cpe:/o:canonical:ubuntu_linux:20.04", "cpe:/h:intel:xeon_e3-1235_v2:-", "cpe:/h:intel:pentium_g5400t:-", "cpe:/h:intel:core_i7-8510y:-", "cpe:/h:intel:core_i5-3340:-", "cpe:/o:canonical:ubuntu_linux:18.04", "cpe:/h:intel:core_i3-8100t:-", "cpe:/h:intel:core_i7-6822eq:-", "cpe:/o:siemens:simatic_field_pg_m4_firmware:*", "cpe:/h:intel:pentium_g3440:-", "cpe:/h:intel:xeon_e3-1221_v3:-", "cpe:/h:intel:core_i7-7560u:-", "cpe:/h:intel:core_i7-8670:-", "cpe:/h:intel:xeon_e3-1578l_v5:-", "cpe:/h:intel:core_i5-3550:-", "cpe:/h:intel:core_i5-3570:-", "cpe:/h:intel:core_i5-6350hq:-", "cpe:/h:intel:core_i3-4350:-", "cpe:/h:intel:core_i7-4900mq:-", "cpe:/h:intel:core_i7-4790:-", "cpe:/h:intel:pentium_g5500t:-", "cpe:/h:intel:xeon_e3-1585l_v5:-", "cpe:/h:intel:xeon_e3-1245_v2:-", "cpe:/h:intel:core_i3-3120m:-", "cpe:/h:intel:core_i7-3920xm:-", "cpe:/h:intel:core_i7-6970hq:-", "cpe:/h:intel:celeron_g1850:-", "cpe:/h:intel:core_i5-6500t:-", "cpe:/h:intel:celeron_g3930e:-", "cpe:/h:intel:core_i5-4200y:-", "cpe:/h:intel:core_i3-8300t:-", "cpe:/h:intel:xeon_e-2184g:-", "cpe:/h:intel:core_i5-4402ec:-", "cpe:/h:intel:core_i5-7400:-", "cpe:/h:intel:core_i5-3570k:-", "cpe:/h:intel:core_i7-4700hq:-", "cpe:/h:intel:core_i7-6820eq:-", "cpe:/h:intel:pentium_b915c:-", "cpe:/h:intel:xeon_e3-1225_v3:-", "cpe:/h:intel:xeon_e-2134:-", "cpe:/h:intel:core_i7-5700hq:-", "cpe:/h:intel:core_i3-4160:-", "cpe:/h:intel:core_i7-6500u:-", "cpe:/h:intel:xeon_e3-1275_v5:-", "cpe:/h:intel:core_i3-6320t:-", "cpe:/h:intel:pentium_g3450t:-", "cpe:/h:intel:core_i7-5750hq:-", "cpe:/h:intel:pentium_g2030_v2:-", "cpe:/h:intel:core_i3-4370t:-", "cpe:/h:intel:core_i7-9700k:-", "cpe:/h:intel:core_5405u:-", "cpe:/h:intel:core_i9-8950hk:-", "cpe:/h:intel:core_i5-4690:-", "cpe:/h:intel:core_i7-6820hk:-", "cpe:/h:intel:celeron_2955u:-", "cpe:/h:intel:core_i3-4010y:-", "cpe:/h:intel:core_i5-6287u:-", "cpe:/h:intel:core_i5-4210h:-", "cpe:/h:intel:core_i7-6560u:-", "cpe:/h:intel:core_i5-4670t:-", "cpe:/h:intel:core_i3-4100u:-", "cpe:/h:intel:core_i5-4670s:-", "cpe:/h:intel:core_i5-9600kf:-", "cpe:/h:intel:xeon_e3-1268l_v3:-", "cpe:/h:intel:celeron_3955u:-", "cpe:/h:intel:xeon_e-2176g:-", "cpe:/h:intel:celeron_g3930te:-", "cpe:/h:intel:core_m-5y10a:-", "cpe:/h:intel:pentium_3560m:-", "cpe:/h:intel:core_i7-8670t:-", "cpe:/h:intel:core_i5-7200u:-", "cpe:/h:intel:core_i5-4350u:-", "cpe:/h:intel:core_i5-4430s:-", "cpe:/h:intel:xeon_e-2278ge:-", "cpe:/h:intel:pentium_g2100t_v2:-", "cpe:/h:intel:core_i7-4770:-", "cpe:/h:intel:core_i3-8109u:-", "cpe:/h:intel:core_i5-4260u:-", "cpe:/h:intel:core_i7-6700hq:-", "cpe:/h:intel:xeon_e-2288g:-", "cpe:/h:intel:core_i3-3240:-", "cpe:/h:intel:core_i7-4702mq:-", "cpe:/h:intel:xeon_e-2124g:-", "cpe:/h:intel:core_i3-7100h:-", "cpe:/h:intel:core_i3-5006u:-", "cpe:/h:intel:xeon_e3-1285_v4:-", "cpe:/h:intel:core_i7-4770r:-", "cpe:/h:intel:core_i7-4650u:-", "cpe:/h:intel:core_i3-3130m:-", "cpe:/h:intel:core_i7-4750hq:-", "cpe:/h:intel:pentium_g4500:-", "cpe:/h:intel:core_i3-8100:-", "cpe:/h:intel:core_i5-3330:-", "cpe:/h:intel:xeon_e3-1226_v3:-", "cpe:/h:intel:core_i3-3220t:-", "cpe:/o:siemens:simotion_p320-4e_firmware:*", "cpe:/h:intel:core_i3-8300:-", "cpe:/h:intel:core_i5-6260u:-", "cpe:/o:siemens:simatic_ipc347e_firmware:*", "cpe:/h:intel:celeron_g1840t:-", "cpe:/h:intel:xeon_e3-1105c_v2:-", "cpe:/h:intel:core_i7-5600u:-", "cpe:/h:intel:pentium_g3420:-", "cpe:/h:intel:celeron_1005m:-", "cpe:/h:intel:celeron_g1630:-", "cpe:/h:intel:core_i9-9880h:-", "cpe:/h:intel:core_i5-3317u:-", "cpe:/h:intel:xeon_e3-1241_v3:-", "cpe:/h:intel:core_i3-3250t:-", "cpe:/h:intel:core_i7-7y75:-", "cpe:/h:intel:core_i3-6102e:-", "cpe:/h:intel:xeon_e-2186g:-", "cpe:/h:intel:core_i5-6600t:-", "cpe:/h:intel:core_i3-7130u:-", "cpe:/h:intel:xeon_e-2136:-", "cpe:/h:intel:core_i5-7y54:-", "cpe:/h:intel:core_i7-8550u:-", "cpe:/h:intel:pentium_g2140_v2:-", "cpe:/h:intel:core_i3-6300:-", "cpe:/h:intel:core_i5-3230m:-", "cpe:/h:intel:core_i3-6320:-", "cpe:/h:intel:core_i7-9850h:-", "cpe:/h:intel:core_i7-4785t:-", "cpe:/h:intel:core_i5-3340m:-", "cpe:/h:intel:core_i7-4760hq:-", "cpe:/h:intel:celeron_g4920:-", "cpe:/h:intel:core_i5-6300hq:-", "cpe:/h:intel:core_i5-7300hq:-", "cpe:/h:intel:core_m3-7y30:-", "cpe:/h:intel:core_i7-3520m:-", "cpe:/h:intel:pentium_g4420t:-", "cpe:/h:intel:core_i5-4250u:-", "cpe:/h:intel:core_i5-5350u:-", "cpe:/h:intel:pentium_g3258:-", "cpe:/h:intel:pentium_3665u:-", "cpe:/h:intel:core_i5-8500t:-", "cpe:/h:intel:pentium_g2030t_v2:-", "cpe:/h:intel:celeron_g3920:-", "cpe:/h:intel:core_i5-7210u:-", "cpe:/h:intel:core_i7-3689y:-", "cpe:/h:intel:core_i3-8120:-", "cpe:/h:intel:pentium_4415u:-", "cpe:/o:fedoraproject:fedora:32", "cpe:/h:intel:core_i5-8420:-", "cpe:/h:intel:core_i5-4258u:-", "cpe:/h:intel:core_i7-6660u:-", "cpe:/h:intel:core_i5-3475s:-", "cpe:/h:intel:core_i7-3667u:-", "cpe:/h:intel:celeron_g3900t:-", "cpe:/h:intel:pentium_g3240:-", "cpe:/h:intel:pentium_g5600:-", "cpe:/h:intel:core_i5-7500:-", "cpe:/h:intel:core_i7-10510u:-", "cpe:/h:intel:pentium_a1018_v2:-", "cpe:/h:intel:core_i5-4220y:-", "cpe:/h:intel:core_i3-7007u:-", "cpe:/h:intel:celeron_3865u:-", "cpe:/h:intel:xeon_e-2176m:-", "cpe:/h:intel:xeon_e-2126g:-", "cpe:/h:intel:core_i3-3115c:-", "cpe:/h:intel:core_i5-8400b:-", "cpe:/h:intel:core_i5-3427u:-", "cpe:/h:intel:pentium_1405_v2:-", "cpe:/h:intel:core_i3-5005u:-", "cpe:/h:intel:core_i5-10110y:-", "cpe:/h:intel:core_i5-4300u:-", "cpe:/h:intel:core_i7-8569u:-", "cpe:/h:intel:core_i3-7020u:-", "cpe:/h:intel:core_i7-4870hq:-", "cpe:/h:intel:xeon_e3-1245_v3:-", "cpe:/h:intel:core_i5-8365u:-", "cpe:/h:intel:core_i7-8560u:-", "cpe:/h:intel:core_i3-6300t:-", "cpe:/h:intel:core_i7-8650u:-", "cpe:/h:intel:xeon_e3-1585_v5:-", "cpe:/h:intel:core_i5-7600k:-", "cpe:/o:siemens:simatic_ipc477d_firmware:*", "cpe:/h:intel:pentium_g4420:-", "cpe:/h:intel:core_i5-4430:-", "cpe:/h:intel:xeon_e3-1225_v6:-", "cpe:/h:intel:pentium_g2120t_v2:-", "cpe:/h:intel:core_m-5y51:-", "cpe:/h:intel:core_i3-4150:-", "cpe:/h:intel:core_i7-8709g:-", "cpe:/h:intel:core_i7-3840qm_:-", "cpe:/h:intel:core_m-5y71:-", "cpe:/h:intel:core_i7-4800mq:-", "cpe:/h:intel:core_i5-4202y:-", "cpe:/h:intel:pentium_2020m_v2:-", "cpe:/h:intel:core_i5-3210m:-", "cpe:/h:intel:celeron_g1620:-", "cpe:/h:intel:pentium_g3450:-", "cpe:/h:intel:pentium_g4520t:-", "cpe:/h:intel:core_i5-7600t:-", "cpe:/h:intel:core_i5-7600:-", "cpe:/h:intel:core_i7-4771:-", "cpe:/h:intel:core_i7-7600u:-", "cpe:/h:intel:core_i7-7700t:-", "cpe:/h:intel:xeon_e3-1545m_v5:-", "cpe:/h:intel:core_i5-3320m:-", "cpe:/o:canonical:ubuntu_linux:19.10", "cpe:/h:intel:core_i5-4210u:-", "cpe:/h:intel:celeron_1007u:-", "cpe:/h:intel:pentium_g3260:-", "cpe:/h:intel:core_m3-6y30:-", "cpe:/h:intel:xeon_e3-1558l_v5:-", "cpe:/h:intel:xeon_e3-1271_v3:-", "cpe:/h:intel:core_i3-3110m:-", "cpe:/o:canonical:ubuntu_linux:16.04", "cpe:/h:intel:core_i7-4950hq:-", "cpe:/h:intel:xeon_e3-1275_v2:-", "cpe:/o:canonical:ubuntu_linux:12.04", "cpe:/h:intel:xeon_e3-1575m_v5:-", "cpe:/o:siemens:simatic_ipc427d_firmware:*", "cpe:/h:intel:core_m-5y10c:-", "cpe:/h:intel:core_i5-10210u:-", "cpe:/h:intel:core_i7-7740x:-", "cpe:/h:intel:core_i3-7320t:-", "cpe:/h:intel:core_i7-8750h:-", "cpe:/h:intel:xeon_e3-1225_v5:-", "cpe:/h:intel:core_i3-4340:-", "cpe:/h:intel:core_i7-9700kf:-", "cpe:/h:intel:xeon_e-2278gel:-", "cpe:/h:intel:core_i7-4910mq:-", "cpe:/h:intel:core_i3-6110u:-", "cpe:/h:intel:core_i3-4360t:-", "cpe:/h:intel:core_i5-6360u:-", "cpe:/h:intel:core_i7-3740qm:-", "cpe:/h:intel:core_i7-10510y:-", "cpe:/h:intel:celeron_g1820:-", "cpe:/h:intel:xeon_e-2124:-", "cpe:/h:intel:core_i5-5675c:-", "cpe:/h:intel:core_i7-6600u:-", "cpe:/h:intel:xeon_e3-1230l_v3:-", "cpe:/h:intel:pentium_g2130_v2:-", "cpe:/h:intel:core_i9-9980hk:-", "cpe:/o:opensuse:leap:15.2", "cpe:/h:intel:core_i5-4460t:-", "cpe:/h:intel:core_i5-4670k:-", "cpe:/h:intel:core_i7-8700:-", "cpe:/h:intel:pentium_g4540:-", "cpe:/h:intel:xeon_e3-1235l_v5:-", "cpe:/h:intel:core_i3-3229y:-", "cpe:/h:intel:core_i5-4440:-", "cpe:/h:intel:xeon_e3-1275_v3:-", "cpe:/h:intel:core_i7-4810mq:-", "cpe:/h:intel:core_i7-6510u:-", "cpe:/a:mcafee:threat_intelligence_exchange_server:3.0.0", "cpe:/h:intel:core_i7-8559u:-", "cpe:/o:siemens:simatic_ipc547e_firmware:*", "cpe:/h:intel:core_i7-3615qe:-", "cpe:/h:intel:core_i5-4210y:-", "cpe:/h:intel:core_i3-8145u:-", "cpe:/h:intel:core_i5-4690t:-", "cpe:/h:intel:core_i5-4690s:-", "cpe:/h:intel:xeon_e3-1220_v2:-", "cpe:/h:intel:core_i5-8650k:-", "cpe:/h:intel:core_i7-4550u:-", "cpe:/h:intel:core_i3-4170:-", "cpe:/h:intel:core_i7-6650u:-", "cpe:/h:intel:core_i7-3612qe:-", "cpe:/h:intel:xeon_e-2276me:-", "cpe:/h:intel:pentium_3215u:-", "cpe:/h:intel:core_i7-3770:-", "cpe:/h:intel:core_i7-8665u:-", "cpe:/h:intel:core_i5-7440eq:-", "cpe:/h:intel:core_i3-4010u:-", "cpe:/h:intel:core_i7-3720qm:-", "cpe:/h:intel:xeon_e-2246g:-", "cpe:/h:intel:core_i5-7440hq:-", "cpe:/h:intel:core_i3-4170t:-", "cpe:/h:intel:core_i7-7920hq:-", "cpe:/h:intel:celeron_2970m:-", "cpe:/h:intel:pentium_g4520:-", "cpe:/h:intel:core_i7-4790t:-", "cpe:/h:intel:pentium_g4400t:-", "cpe:/h:intel:core_i7-8500y:-", "cpe:/h:intel:pentium_g4400:-", "cpe:/h:intel:xeon_e3-1281_v3:-", "cpe:/h:intel:xeon_e3-1230_v6:-", "cpe:/h:intel:pentium_g3460:-", "cpe:/o:siemens:simotion_p320-4s_firmware:*", "cpe:/h:intel:core_i7-4770k:-", "cpe:/h:intel:core_i5-7y57_:-", "cpe:/h:intel:core_i7-4770t:-", "cpe:/h:intel:core_i3-6100te:-", "cpe:/h:intel:xeon_e-2244g:-", "cpe:/h:intel:core_i7-4610y:-", "cpe:/h:intel:core_i5-3450:-", "cpe:/h:intel:core_i7-5650u:-", "cpe:/h:intel:core_i3-6100t:-", "cpe:/h:intel:core_i5-3610me:-", "cpe:/h:intel:pentium_3765u:-", "cpe:/h:intel:xeon_e3-1245_v6:-", "cpe:/h:intel:celeron_g1820t:-", "cpe:/h:intel:core_i7-7567u:-", "cpe:/h:intel:core_i5-4460:-", "cpe:/h:intel:core_i5-8500b:-", "cpe:/h:intel:celeron_g4900:-", "cpe:/h:intel:xeon_e-2144g:-", "cpe:/h:intel:pentium_g3220:-", "cpe:/h:intel:xeon_e-2254ml:-", "cpe:/h:intel:core_i5-4570s:-", "cpe:/h:intel:xeon_e3-1505l_v5:-", "cpe:/h:intel:pentium_3558u:-", "cpe:/h:intel:core_i3-8000:-", "cpe:/h:intel:core_i7-5700eq:-", "cpe:/h:intel:xeon_e3-1230_v5:-", "cpe:/h:intel:core_i3-4005u:-", "cpe:/h:intel:core_i5-8500:-", "cpe:/h:intel:core_i3-4360:-", "cpe:/h:intel:celeron_2957u:-", "cpe:/h:intel:core_i7-3555le:-", "cpe:/h:intel:core_i5-9400h:-", "cpe:/h:intel:core_i7-8700k:-", "cpe:/h:intel:celeron_1020e:-", "cpe:/h:intel:core_i7-3537u:-", "cpe:/h:intel:celeron_g3900:-", "cpe:/h:intel:xeon_e3-1220_v6:-", "cpe:/h:intel:celeron_725c:-", "cpe:/h:intel:core_i5-7360u:-", "cpe:/h:intel:core_i5-3380m:-", "cpe:/h:intel:core_i5-6400t:-", "cpe:/h:intel:core_i7-7700hq:-", "cpe:/h:intel:core_i7-4722hq:-", "cpe:/h:intel:core_i7-4980hq:-", "cpe:/h:intel:core_i7-6920hq:-", "cpe:/h:intel:core_i7-8706g:-", "cpe:/o:siemens:simatic_ipc677d_firmware:*", "cpe:/h:intel:core_i5-4278u:-", "cpe:/h:intel:xeon_e3-1280_v5:-", "cpe:/h:intel:pentium_3556u:-", "cpe:/h:intel:core_i5-5575r:-", "cpe:/h:intel:celeron_g3900te:-", "cpe:/h:intel:xeon_e3-1230_v3:-", "cpe:/h:intel:core_i3-4150t:-", "cpe:/h:intel:core_i5-5200u:-", "cpe:/h:intel:core_i7-8705g:-", "cpe:/h:intel:core_i7-3632qm:-", "cpe:/h:intel:core_i3-7110u:-", "cpe:/h:intel:pentium_g4500t:-", "cpe:/h:intel:celeron_5305u:-", "cpe:/h:intel:xeon_e3-1275_v6:-", "cpe:/h:intel:xeon_e3-1286_v3:-", "cpe:/h:intel:core_9750hf:-", "cpe:/h:intel:pentium_g2020t_v2:-", "cpe:/h:intel:core_i5-6210u:-", "cpe:/o:opensuse:leap:15.1", "cpe:/h:intel:core_m5-6y54:-", "cpe:/h:intel:pentium_g3470:-", "cpe:/h:intel:xeon_e3-1285l_v3:-", "cpe:/h:intel:core_i3-4330t:-", "cpe:/h:intel:pentium_g3420t:-", "cpe:/h:intel:celeron_1019y:-", "cpe:/h:intel:core_i5-4440s:-", "cpe:/h:intel:core_i3-8000t:-", "cpe:/h:intel:core_i3-7120:-", "cpe:/h:intel:core_i3-6167u:-", "cpe:/h:intel:core_i5-4300y:-", "cpe:/h:intel:celeron_g3902e:-", "cpe:/h:intel:pentium_g3260t:-", "cpe:/h:intel:xeon_e3-1501l_v6:-", "cpe:/h:intel:xeon_e3-1535m_v6:-", "cpe:/h:intel:pentium_g3240t:-", "cpe:/h:intel:pentium_g3440t:-", "cpe:/h:intel:core_i5-8310y:-", "cpe:/h:intel:core_i7-3517u:-", "cpe:/h:intel:pentium_3805u:-", "cpe:/h:intel:core_i7-3612qm:-", "cpe:/h:intel:core_i5-10210y:-", "cpe:/h:intel:celeron_1037u:-", "cpe:/h:intel:core_i7-5775c:-", "cpe:/h:intel:xeon_e-2276ml:-", "cpe:/a:mcafee:threat_intelligence_exchange_server:2.3.1", "cpe:/h:intel:core_i7-7660u:-", "cpe:/h:intel:core_i7-4850hq:-", "cpe:/h:intel:core_i3-7101te:-", "cpe:/h:intel:xeon_e3-1220l_v2:-", "cpe:/h:intel:core_i7-6770hq:-", "cpe:/h:intel:xeon_e3-1231_v3:-", "cpe:/h:intel:core_i7-7820eq:-", "cpe:/h:intel:core_i5-7442eq:-", "cpe:/h:intel:xeon_e-2224:-", "cpe:/h:intel:core_i5-4570t:-", "cpe:/h:intel:xeon_e-2286m:-", "cpe:/h:intel:core_i7-7820hq:-", "cpe:/h:intel:core_i3-4160t:-", "cpe:/h:intel:core_i5-3470:-", "cpe:/h:intel:core_i5-6300u:-", "cpe:/h:intel:core_m7-6y75:-", "cpe:/h:intel:xeon_e3-1285_v3:-", "cpe:/h:intel:core_i3-3245:-", "cpe:/h:intel:celeron_1000m:-", "cpe:/h:intel:pentium_g3220t:-", "cpe:/h:intel:core_i5-4590t:-", "cpe:/h:intel:core_i3-3210:-", "cpe:/h:intel:xeon_e3-1270_v5:-", "cpe:/h:intel:xeon_e3-1240l_v5:-", "cpe:/h:intel:core_i7-3940xm:-", "cpe:/h:intel:core_i5-6310u:-", "cpe:/h:intel:core_i5-8600:-", "cpe:/h:intel:xeon_e-2274g:-", "cpe:/h:intel:core_i3-4350t:-", "cpe:/h:intel:core_i5-8305g:-", "cpe:/h:intel:core_i3-4158u:-", "cpe:/h:intel:core_i5-4302y:-", "cpe:/h:intel:celeron_2980u:-", "cpe:/h:intel:core_i9-9900k:-", "cpe:/h:intel:core_i5-5675r:-", "cpe:/h:intel:celeron_g4950:-", "cpe:/h:intel:core_i3-5157u:-", "cpe:/h:intel:xeon_e3-1265l_v4:-", "cpe:/h:intel:xeon_e-2174g:-", "cpe:/h:intel:xeon_e-2284g:-", "cpe:/h:intel:core_i7-8850h:-", "cpe:/h:intel:core_i7-4790s:-", "cpe:/h:intel:core_m5-6y57:-", "cpe:/h:intel:core_i5-3340s:-", "cpe:/h:intel:core_i5-8400h:-", "cpe:/h:intel:core_i5-4200u:-", "cpe:/h:intel:pentium_g3250t:-", "cpe:/h:intel:core_i3-5010u:-", "cpe:/h:intel:core_i7-4720hq:-", "cpe:/h:intel:core_i7-4770s:-", "cpe:/h:intel:core_i5-6267u:-", "cpe:/h:intel:celeron_3965u:-", "cpe:/h:intel:core_4410y:-", "cpe:/h:intel:core_i3-7120t:-", "cpe:/h:intel:xeon_e3-1535m_v5:-", "cpe:/h:intel:core_i7-7510u:-", "cpe:/o:siemens:simatic_ipc627d_firmware:*", "cpe:/h:intel:celeron_g4930:-", "cpe:/h:intel:xeon_e-2236:-", "cpe:/h:intel:core_i7-8700t:-", "cpe:/h:intel:xeon_e3-1220_v3:-", "cpe:/h:intel:xeon_e3-1501m_v6:-", "cpe:/h:intel:core_i5-8600t:-", "cpe:/h:intel:core_i9-9900kf:-", "cpe:/h:intel:xeon_e3-1515m_v5:-", "cpe:/h:intel:core_m3-8100y:-", "cpe:/h:intel:core_i7-6700t:-", "cpe:/h:intel:xeon_e-2226ge:-", "cpe:/h:intel:core_i7-4710hq:-", "cpe:/h:intel:core_i5-3330s:-", "cpe:/h:intel:celeron_g4900t:-", "cpe:/h:intel:core_i7-4710mq:-", "cpe:/h:intel:core_i7-6700:-", "cpe:/h:intel:pentium_2030m_v2:-", "cpe:/h:intel:core_i7-3610qm:-", "cpe:/h:intel:core_i5-3470t:-", "cpe:/h:intel:xeon_e3-1286l_v3:-", "cpe:/h:intel:xeon_e3-1258l_v4:-", "cpe:/h:intel:core_i5-10310y:-", "cpe:/h:intel:xeon_e3-1278l_v4:-", "cpe:/h:intel:core_i5-5350:-", "cpe:/h:intel:core_m-5y3:-", "cpe:/h:intel:core_i7-4860hq:-", "cpe:/h:intel:core_4415y:-", "cpe:/h:intel:core_i5-8300h:-", "cpe:/h:intel:core_i3-6120t:-", "cpe:/h:intel:core_i7-3820qm:-", "cpe:/h:intel:core_i3-4020y:-", "cpe:/h:intel:xeon_e3-1270_v2:-", "cpe:/h:intel:core_i7-3770k:-", "cpe:/h:intel:celeron_927ue:-", "cpe:/h:intel:core_i5-8259u:-", "cpe:/h:intel:xeon_e3-1125c_v2:-", "cpe:/h:intel:core_i3-3217ue:-", "cpe:/h:intel:xeon_e3-1276_v3:-", "cpe:/h:intel:core_i5-6500te:-", "cpe:/h:intel:xeon_e3-1265l:-", "cpe:/h:intel:core_i5-4590:-", "cpe:/o:fedoraproject:fedora:31", "cpe:/h:intel:xeon_e-2224g:-", "cpe:/h:intel:xeon_e3-1220l_v3:-", "cpe:/h:intel:core_i5-8350u:-", "cpe:/h:intel:core_i7-3610qe:-", "cpe:/h:intel:xeon_e3-1125c:-", "cpe:/h:intel:core_i3-6100h:-", "cpe:/h:intel:core_i5-8420t:-", "cpe:/h:intel:pentium_g2020_v2:-", "cpe:/h:intel:core_i5-7400t:-", "cpe:/h:intel:core_i7-6870hq:-", "cpe:/h:intel:core_i5-5257u:-", "cpe:/h:intel:core_i3-2115c:-", "cpe:/o:siemens:simatic_ipc827d_firmware:*", "cpe:/h:intel:core_m-5y70:-", "cpe:/h:intel:celeron_1047ue:-", "cpe:/h:intel:core_i5-6400:-", "cpe:/h:intel:core_i3-4030y:-", "cpe:/h:intel:core_i3-4370:-", "cpe:/h:intel:core_i5-7500u:-", "cpe:/h:intel:core_i5-3437u:-", "cpe:/h:intel:core_i5-8550:-", "cpe:/h:intel:core_i5-8250u:-", "cpe:/h:intel:core_i7-5557u:-", "cpe:/h:intel:xeon_e-2146g:-", "cpe:/h:intel:core_i5-4570r:-", "cpe:/h:intel:xeon_e3-1290_v2:-", "cpe:/h:intel:core_i3-6100:-", "cpe:/h:intel:core_i5-8200y:-", "cpe:/h:intel:pentium_g5500:-", "cpe:/h:intel:core_i3-3220:-", "cpe:/o:siemens:simatic_ipc847d_firmware:*", "cpe:/h:intel:core_i7-4702hq:-", "cpe:/h:intel:pentium_2127u_v2:-", "cpe:/h:intel:core_i5-3570s:-", "cpe:/h:intel:core_i7-6820hq:-", "cpe:/h:intel:core_i3-4120u:-", "cpe:/h:intel:celeron_g1610:-", "cpe:/h:intel:xeon_e3-1246_v3:-", "cpe:/h:intel:xeon_e3-1280_v3:-", "cpe:/h:intel:core_i7-6567u:-", "cpe:/h:intel:pentium_g3430:-", "cpe:/h:intel:core_i3-8130u:-", "cpe:/h:intel:core_i5-7267u:-", "cpe:/h:intel:xeon_e-2186m:-", "cpe:/h:intel:xeon_e3-1505m_v6:-", "cpe:/h:intel:core_i7-3540m:-", "cpe:/h:intel:core_i7-4700ec:-", "cpe:/h:intel:core_i5-6600k:-", "cpe:/h:intel:core_i3-3240t:-", "cpe:/h:intel:core_i5-8265u:-", "cpe:/h:intel:core_i7-6700k:-", "cpe:/h:intel:xeon_e3-1505l_v6:-", "cpe:/h:intel:core_i3-8020:-", "cpe:/h:intel:core_i7-7500u:-", "cpe:/h:intel:core_i7-3770t:-", "cpe:/h:intel:core_i5-5287u:-", "cpe:/h:intel:celeron_3765u:-", "cpe:/h:intel:pentium_g5420t:-", "cpe:/o:canonical:ubuntu_linux:14.04", "cpe:/h:intel:pentium_gold_6405u:-", "cpe:/h:intel:core_i7-8565u:-", "cpe:/h:intel:core_i5-7500t:-", "cpe:/h:intel:core_i3-7100e:-", "cpe:/h:intel:core_i7-3770s:-", "cpe:/h:intel:pentium_2129y_v2:-", "cpe:/h:intel:xeon_e3-1280_v2:-", "cpe:/h:intel:xeon_e3-1270_v6:-", "cpe:/h:intel:core_i7-5850eq:-", "cpe:/h:intel:core_i3-4012y:-", "cpe:/h:intel:core_m-5y10:-", "cpe:/h:intel:core_i3-3217u:-", "cpe:/h:intel:xeon_e3-1565l_v5:-", "cpe:/h:intel:core_i7-5950hq:-", "cpe:/h:intel:core_i5-4288u:-", "cpe:/h:intel:core_i7-7820hk:-", "cpe:/h:intel:core_i5-4670r:-", "cpe:/h:intel:xeon_e3-1240_v6:-", "cpe:/h:intel:celeron_g1610t:-", "cpe:/h:intel:core_i7-4765t:-", "cpe:/h:intel:xeon_e3-1260l_v5:-", "cpe:/h:intel:core_i7-4702ec:-", "cpe:/h:intel:core_i5-7287u:-", "cpe:/h:intel:xeon_e3-1240_v3:-", "cpe:/h:intel:core_i3-8350k:-", "cpe:/h:intel:core_i7-4500u:-", "cpe:/h:intel:core_i5-7260u:-", "cpe:/h:intel:core_i3-7102e:-", "cpe:/o:siemens:simatic_ipc647d_firmware:*", "cpe:/h:intel:xeon_e3-1280_v6:-", "cpe:/h:intel:core_i5-3550s:-", "cpe:/h:intel:xeon_e3-1275l_v3:-", "cpe:/h:intel:pentium_g2120_v2:-", "cpe:/h:intel:core_i7-5850hq:-", "cpe:/h:intel:core_i3-4130t:-", "cpe:/h:intel:xeon_e-2234:-", "cpe:/h:intel:core_i7-5775r:-", "cpe:/h:intel:pentium_2117u_v2:-", "cpe:/h:intel:core_i3-7101e:-", "cpe:/h:intel:celeron_3965y:-", "cpe:/h:intel:core_i7-4960hq:-", "cpe:/h:intel:xeon_e3-1240_v5:-", "cpe:/h:intel:core_i5-3360m:-", "cpe:/h:intel:xeon_e3-1230_v2:-", "cpe:/h:intel:core_i3-4110m:-"], "cpe23": ["cpe:2.3:h:intel:core_i5-8600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4005u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8650:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_2129y_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4770hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1220_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7442eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6500u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4200y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g5420:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5950hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4300y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3475s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m3-6y30:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1125c:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3340:-:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_3825u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_1019y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-5287u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_3805u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4850hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3470t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4771:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g4540:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1245_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1285_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4570s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_3955u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8560u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3210:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1276_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4690s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-5257u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3537u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8510y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1501m_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7740x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6300t:-:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe:2.3:h:intel:core_i7-3612qm:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6300hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m3-7y30:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6700hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6660u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2276me:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g5500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_9750hf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3340s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_4410y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m-5y71:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_1007u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3430:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3635qm:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6110u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7210u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4670:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7007u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8670t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5850eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7600u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8100h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4200u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3220t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4202y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1270_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_3755u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1535m_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3460:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1225_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4800mq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-5350:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6442eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3920xm:-:*:*:*:extreme:*:*:*", "cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6560u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_3215u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4950hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4700hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3689y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2254me:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g3920t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4670s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_8269u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g3902e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_2127u_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1265l_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3230m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g2100t_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1280_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1275_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3110m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3450s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1286_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g4920:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3720qm:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4210y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3470:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1220l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1275_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7500u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5775r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3770:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1286l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_ipc827d_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-8950hk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_3765u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g4420t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2226g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g1610:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1285_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1585_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4750hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3250t:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_ipc677d_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4860hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4160:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1220_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4590:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6822eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1270_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1105c:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4030u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3240:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6320:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4590s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2276g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3520m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4340:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4790:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_1000m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3570k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_2980u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4012y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3258:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2224g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8420:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6567u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3350p:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4020y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4770r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g4400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3630qm:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8557u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_3205u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6600u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g1820:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_3965y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1575m_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1245_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6300u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4790s:-:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "cpe:2.3:h:intel:core_i5-8500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe:2.3:h:intel:core_m-5y51:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1241_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_725c:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5600u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_2020m_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4330t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7120t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6870hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7020u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3360m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1535m_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3437u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4350t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6440hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1231_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1275l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3667u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3260t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4210u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2224:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1105c_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4302y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m-5y70:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7102e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g5600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3210m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4770s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_2981u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_4415u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5700eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1285_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4030y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7340:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4670t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-5250u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g1620t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3240t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8600t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6650u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_b925c:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3540m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4790t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4600u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8020:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3227u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4460s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g1610t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3440:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3570:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7820eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6500te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505l_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3330:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_3965u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4150t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3840qm_:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_ipc477d_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1585l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8420t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-2115c:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g1830:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4770t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4690:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4360:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4220y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g3900t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:3.0.0:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4722hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1220_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6167u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1545m_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2236:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3420:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g5400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5557u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6920hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_1047ue:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simotion_p320-4s_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6120t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1280_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6287u:-:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe:2.3:h:intel:pentium_4405y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4900mq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6200u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m-5y10c:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_3560y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4440s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g3900:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5650u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4430s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4702hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4258u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4770k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7440eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8550:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3632qm:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g2030t_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1225_v5:-:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3260:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1268l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8569u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1225_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3440t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6820hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3550s:-:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2186m:-:*:*:*:*:*:*:*", "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.1:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4288u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6510u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3450t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4120u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simotion_p320-4e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4150:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4360t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7120:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4670r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4100m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1230_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1280_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6310u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3517u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3615qm:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3217ue:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g4400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_2955u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4460t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7167u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_3665u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4510u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3115c:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_4405u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4670k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1515m_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6320t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4210h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1265l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4590t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m5-6y57:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5500u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1246_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1285l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4570:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1280_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4350u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1275_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g1840t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3740qm:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-5010u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1278l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2226ge:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4702ec:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g4520:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-5675c:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3229y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g5500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m5-6y54:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g5400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6820eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4025u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3427u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_1005m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4278u:-:*:*:*:*:*:*:*", "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3250:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g4900:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8670:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505m_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g3930te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g3930e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1578l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1230_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4712mq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3610qm:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6700te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3340m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g4930:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4170t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1230l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4785t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_927ue:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7y57_:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_3561y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1125c_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-5006u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8000:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1225_v3:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_ipc847d_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3470s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3770t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3770s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_4205u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g3900te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_2030m_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4702mq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1260l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_2117u_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7110u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7101e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5700hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1230_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g2120_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4350:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3250:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3240t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g3940:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3450:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6820hk:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4160t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_3556u:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_ipc627d_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe:2.3:h:intel:xeon_e-2254ml:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6600t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_b915c:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_4415y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4690t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4370:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1270:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4765t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m7-6y75:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g1620:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4710mq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3130m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1258l_v4:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4960hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7640x:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5850hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3610qe:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_2970m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1245_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_3765u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3240:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7300u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3220t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4712hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3615qe:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2184g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_1020m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_gold_6405u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4550u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4700ec:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1235l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6210u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-5675r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3120me:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1245_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1220l_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1501l_v6:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g4420:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_ipc347e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1290_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6770hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3450:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4440:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2274g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1220_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6267u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6120:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3610me:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2246g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_9300h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4810mq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g4950:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3570t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_3865u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3460t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g4900t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1268l_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3220:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3687u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1230_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1221_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g3920:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3420t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3555le:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3320m:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_field_pg_m4_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4110m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7y75:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-5350u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4710hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3245:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3550:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2276m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g2020t_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3770k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4460:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_3558u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1226_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m-5y10:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g1630:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_5305u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4570r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4158u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_3560m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2244g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6300:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4578u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3220:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3380m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3570s:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4330:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6350hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8120:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4010u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4760hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4720hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3439y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2284g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-5005u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1281_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6102e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4402ec:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4100u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g4520t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4170:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10110y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4010y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3470:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3612qe:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_ipc427d_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4700mq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4260u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6360u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1505m_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4700eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5775c:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3317u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g2120t_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1558l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_1405_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6260u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7320t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3217u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g2130_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1275_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8650k:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6700t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7510u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4610y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4130t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1240_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-5200u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1265l:-:*:*:*:*:*:*:*", "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3940xm:-:*:*:*:extreme:*:*:*", "cpe:2.3:h:intel:xeon_e-2234:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4308u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4770:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_2957u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-5575r:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4558u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_1017u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3225:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1235_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7101te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5550u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-6970hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g2140_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4500u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g5420t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4870hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-5020u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g1850:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-5015u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1270_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6600:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3820qm:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2276ml:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_ipc647d_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-i3-8100h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4570t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-6100h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m-5y10a:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g4400te:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8130u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_a1018_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-5157u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-5750hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g3250t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4250u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g2020_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g2030_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g1820t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3337u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4650u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4910mq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1271_v3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4370t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_1037u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4300u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-7130u:-:*:*:*:*:*:*:*", "cpe:2.3:o:siemens:simatic_ipc547e_firmware:*:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8400h:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_3855u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-4130:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-3120m:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-4430:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_g1840:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_m-5y3:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_5405u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g4500:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-6440eq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g2010_v2:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i3-8000t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:xeon_e3-1565l_v5:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-4980hq:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-3517ue:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:pentium_g4500t:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3339y:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:celeron_1020e:-:*:*:*:*:*:*:*", "cpe:2.3:h:intel:core_i5-3330s:-:*:*:*:*:*:*:*"], "cwe": ["CWE-459"], "affectedSoftware": [{"cpeName": "intel:core_i7-6700k", "version": "-", "operator": "eq", "name": "intel core i7-6700k"}, {"cpeName": "intel:core_i7-4500u", "version": "-", "operator": "eq", "name": "intel core i7-4500u"}, {"cpeName": "intel:core_i7-3632qm", "version": "-", "operator": "eq", "name": "intel core i7-3632qm"}, {"cpeName": "intel:xeon_e3-1240_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1240 v5"}, {"cpeName": "intel:core_i3-8145u", "version": "-", "operator": "eq", "name": "intel core i3-8145u"}, {"cpeName": "intel:core_i3-8300", "version": "-", "operator": "eq", "name": "intel core i3-8300"}, {"cpeName": "intel:core_i3-8100t", "version": "-", "operator": "eq", "name": "intel core i3-8100t"}, {"cpeName": "intel:core_i3-8300t", "version": "-", "operator": "eq", "name": "intel core i3-8300t"}, {"cpeName": "intel:core_i3-8109u", "version": "-", "operator": "eq", "name": "intel core i3-8109u"}, {"cpeName": "intel:core_i3-8130u", "version": "-", "operator": "eq", "name": "intel core i3-8130u"}, {"cpeName": "intel:core_i3-8100", "version": "-", "operator": "eq", "name": "intel core i3-8100"}, {"cpeName": "intel:core_i3-8350k", "version": "-", "operator": "eq", "name": "intel core i3-8350k"}, {"cpeName": "intel:core_i3-7167u", "version": "-", "operator": "eq", "name": "intel core i3-7167u"}, {"cpeName": "intel:core_i3-7100h", "version": "-", "operator": "eq", "name": "intel core i3-7100h"}, {"cpeName": "intel:core_i3-7100u", "version": "-", "operator": "eq", "name": "intel core i3-7100u"}, {"cpeName": "intel:core_i3-6100u", "version": "-", "operator": "eq", "name": "intel core i3-6100u"}, {"cpeName": "intel:core_i3-6100h", "version": "-", "operator": "eq", "name": "intel core i3-6100h"}, {"cpeName": "intel:core_i3-6167u", "version": "-", "operator": "eq", "name": "intel core i3-6167u"}, {"cpeName": "intel:core_i3-6100", "version": "-", "operator": "eq", "name": "intel core i3-6100"}, {"cpeName": "intel:core_i3-5015u", "version": "-", "operator": "eq", "name": "intel core i3-5015u"}, {"cpeName": "intel:core_i3-5020u", "version": "-", "operator": "eq", "name": "intel core i3-5020u"}, {"cpeName": "intel:core_i3-5005u", "version": "-", "operator": "eq", "name": "intel core i3-5005u"}, {"cpeName": "intel:core_i3-5010u", "version": "-", "operator": "eq", "name": "intel core i3-5010u"}, {"cpeName": "intel:core_i3-5157u", "version": "-", "operator": "eq", "name": "intel core i3-5157u"}, {"cpeName": "intel:core_i5-10210u", "version": "-", "operator": "eq", "name": "intel core i5-10210u"}, {"cpeName": "intel:core_i5-10310y", "version": "-", "operator": "eq", "name": "intel core i5-10310y"}, {"cpeName": "intel:core_i5-10210y", "version": "-", "operator": "eq", "name": "intel core i5-10210y"}, {"cpeName": "intel:core_i5-9400h", "version": "-", "operator": "eq", "name": "intel core i5-9400h"}, {"cpeName": "intel:core_i5-9400", "version": "-", "operator": "eq", "name": "intel core i5-9400"}, {"cpeName": "intel:core_i5-9600k", "version": "-", "operator": "eq", "name": "intel core i5-9600k"}, {"cpeName": "intel:core_i5-8265u", "version": "-", "operator": "eq", "name": "intel core i5-8265u"}, {"cpeName": "intel:core_i5-8200y", "version": "-", "operator": "eq", "name": "intel core i5-8200y"}, {"cpeName": "intel:core_i5-8400t", "version": "-", "operator": "eq", "name": "intel core i5-8400t"}, {"cpeName": "intel:core_i5-8300h", "version": "-", "operator": "eq", "name": "intel core i5-8300h"}, {"cpeName": "intel:core_i5-8259u", "version": "-", "operator": "eq", "name": "intel core i5-8259u"}, {"cpeName": "intel:core_i5-8400b", "version": "-", "operator": "eq", "name": "intel core i5-8400b"}, {"cpeName": "intel:core_i5-8500b", "version": "-", "operator": "eq", "name": "intel core i5-8500b"}, {"cpeName": "intel:core_i5-8305g", "version": "-", "operator": "eq", "name": "intel core i5-8305g"}, {"cpeName": "intel:core_i5-8400", "version": "-", "operator": "eq", "name": "intel core i5-8400"}, {"cpeName": "intel:core_i5-8250u", "version": "-", "operator": "eq", "name": "intel core i5-8250u"}, {"cpeName": "intel:core_i5-8350u", "version": "-", "operator": "eq", "name": "intel core i5-8350u"}, {"cpeName": "intel:core_i5-7400", "version": "-", "operator": "eq", "name": "intel core i5-7400"}, {"cpeName": "intel:core_i5-7500t", "version": "-", "operator": "eq", "name": "intel core i5-7500t"}, {"cpeName": "intel:core_i5-7600t", "version": "-", "operator": "eq", "name": "intel core i5-7600t"}, {"cpeName": "intel:core_i5-7400t", "version": "-", "operator": "eq", "name": "intel core i5-7400t"}, {"cpeName": "intel:core_i5-7600", "version": "-", "operator": "eq", "name": "intel core i5-7600"}, {"cpeName": "intel:core_i5-7500", "version": "-", "operator": "eq", "name": "intel core i5-7500"}, {"cpeName": "intel:core_i5-7300hq", "version": "-", "operator": "eq", "name": "intel core i5-7300hq"}, {"cpeName": "intel:core_i5-7267u", "version": "-", "operator": "eq", "name": "intel core i5-7267u"}, {"cpeName": "intel:core_i5-7600k", "version": "-", "operator": "eq", "name": "intel core i5-7600k"}, {"cpeName": "intel:core_i5-7260u", "version": "-", "operator": "eq", "name": "intel core i5-7260u"}, {"cpeName": "intel:core_i5-7440hq", "version": "-", "operator": "eq", "name": "intel core i5-7440hq"}, {"cpeName": "intel:core_i5-7287u", "version": "-", "operator": "eq", "name": "intel core i5-7287u"}, {"cpeName": "intel:core_i5-7360u", "version": "-", "operator": "eq", "name": "intel core i5-7360u"}, {"cpeName": "intel:core_i5-7200u", "version": "-", "operator": "eq", "name": "intel core i5-7200u"}, {"cpeName": "intel:core_i5-7y54", "version": "-", "operator": "eq", "name": "intel core i5-7y54"}, {"cpeName": "intel:core_i5-6350hq", "version": "-", "operator": "eq", "name": "intel core i5-6350hq"}, {"cpeName": "intel:core_i5-6200u", "version": "-", "operator": "eq", "name": "intel core i5-6200u"}, {"cpeName": "intel:core_i5-6300hq", "version": "-", "operator": "eq", "name": "intel core i5-6300hq"}, {"cpeName": "intel:core_i5-6287u", "version": "-", "operator": "eq", "name": "intel core i5-6287u"}, {"cpeName": "intel:core_i5-6267u", "version": "-", "operator": "eq", "name": "intel core i5-6267u"}, {"cpeName": "intel:core_i5-6260u", "version": "-", "operator": "eq", "name": "intel core i5-6260u"}, {"cpeName": "intel:core_i5-5200u", "version": "-", "operator": "eq", "name": "intel core i5-5200u"}, {"cpeName": "intel:core_i5-5287u", "version": "-", "operator": "eq", "name": "intel core i5-5287u"}, {"cpeName": "intel:core_i5-5250u", "version": "-", "operator": "eq", "name": "intel core i5-5250u"}, {"cpeName": "intel:core_i5-5257u", "version": "-", "operator": "eq", "name": "intel core i5-5257u"}, {"cpeName": "intel:core_i7-10510u", "version": "-", "operator": "eq", "name": "intel core i7-10510u"}, {"cpeName": "intel:core_i7-10510y", "version": "-", "operator": "eq", "name": "intel core i7-10510y"}, {"cpeName": "intel:core_i7-9850h", "version": "-", "operator": "eq", "name": "intel core i7-9850h"}, {"cpeName": "intel:core_i7-9700k", "version": "-", "operator": "eq", "name": "intel core i7-9700k"}, {"cpeName": "intel:core_i7-8565u", "version": "-", "operator": "eq", "name": "intel core i7-8565u"}, {"cpeName": "intel:core_i7-8500y", "version": "-", "operator": "eq", "name": "intel core i7-8500y"}, {"cpeName": "intel:core_i7-8750h", "version": "-", "operator": "eq", "name": "intel core i7-8750h"}, {"cpeName": "intel:core_i7-8559u", "version": "-", "operator": "eq", "name": "intel core i7-8559u"}, {"cpeName": "intel:core_i7-8709g", "version": "-", "operator": "eq", "name": "intel core i7-8709g"}, {"cpeName": "intel:core_i7-8809g", "version": "-", "operator": "eq", "name": "intel core i7-8809g"}, {"cpeName": "intel:core_i7-8705g", "version": "-", "operator": "eq", "name": "intel core i7-8705g"}, {"cpeName": "intel:core_i7-8706g", "version": "-", "operator": "eq", "name": "intel core i7-8706g"}, {"cpeName": "intel:core_i7-8550u", "version": "-", "operator": "eq", "name": "intel core i7-8550u"}, {"cpeName": "intel:core_i7-8650u", "version": "-", "operator": "eq", "name": "intel core i7-8650u"}, {"cpeName": "intel:core_i7-7700t", "version": "-", "operator": "eq", "name": "intel core i7-7700t"}, {"cpeName": "intel:core_i7-7820hk", "version": "-", "operator": "eq", "name": "intel core i7-7820hk"}, {"cpeName": "intel:core_i7-7700hq", "version": "-", "operator": "eq", "name": "intel core i7-7700hq"}, {"cpeName": "intel:core_i7-7660u", "version": "-", "operator": "eq", "name": "intel core i7-7660u"}, {"cpeName": "intel:core_i7-7560u", "version": "-", "operator": "eq", "name": "intel core i7-7560u"}, {"cpeName": "intel:core_i7-7700", "version": "-", "operator": "eq", "name": "intel core i7-7700"}, {"cpeName": "intel:core_i7-7567u", "version": "-", "operator": "eq", "name": "intel core i7-7567u"}, {"cpeName": "intel:core_i7-7700k", "version": "-", "operator": "eq", "name": "intel core i7-7700k"}, {"cpeName": "intel:core_i7-7920hq", "version": "-", "operator": "eq", "name": "intel core i7-7920hq"}, {"cpeName": "intel:core_i7-7820hq", "version": "-", "operator": "eq", "name": "intel core i7-7820hq"}, {"cpeName": "intel:core_i7-7500u", "version": "-", "operator": "eq", "name": "intel core i7-7500u"}, {"cpeName": "intel:core_i7-6970hq", "version": "-", "operator": "eq", "name": "intel core i7-6970hq"}, {"cpeName": "intel:core_i7-6870hq", "version": "-", "operator": "eq", "name": "intel core i7-6870hq"}, {"cpeName": "intel:core_i7-6770hq", "version": "-", "operator": "eq", "name": "intel core i7-6770hq"}, {"cpeName": "intel:core_i7-6500u", "version": "-", "operator": "eq", "name": "intel core i7-6500u"}, {"cpeName": "intel:core_i7-6700hq", "version": "-", "operator": "eq", "name": "intel core i7-6700hq"}, {"cpeName": "intel:core_i7-6820hk", "version": "-", "operator": "eq", "name": "intel core i7-6820hk"}, {"cpeName": "intel:core_i7-6560u", "version": "-", "operator": "eq", "name": "intel core i7-6560u"}, {"cpeName": "intel:core_i7-6567u", "version": "-", "operator": "eq", "name": "intel core i7-6567u"}, {"cpeName": "intel:core_i7-5850hq", "version": "-", "operator": "eq", "name": "intel core i7-5850hq"}, {"cpeName": "intel:core_i7-5950hq", "version": "-", "operator": "eq", "name": "intel core i7-5950hq"}, {"cpeName": "intel:core_i7-5775c", "version": "-", "operator": "eq", "name": "intel core i7-5775c"}, {"cpeName": "intel:core_i7-5700hq", "version": "-", "operator": "eq", "name": "intel core i7-5700hq"}, {"cpeName": "intel:core_i7-5750hq", "version": "-", "operator": "eq", "name": "intel core i7-5750hq"}, {"cpeName": "intel:core_i7-5500u", "version": "-", "operator": "eq", "name": "intel core i7-5500u"}, {"cpeName": "intel:core_i7-5550u", "version": "-", "operator": "eq", "name": "intel core i7-5550u"}, {"cpeName": "intel:core_i7-5557u", "version": "-", "operator": "eq", "name": "intel core i7-5557u"}, {"cpeName": "intel:core_m3-8100y", "version": "-", "operator": "eq", "name": "intel core m3-8100y"}, {"cpeName": "intel:core_m3-7y30", "version": "-", "operator": "eq", "name": "intel core m3-7y30"}, {"cpeName": "intel:core_m3-6y30", "version": "-", "operator": "eq", "name": "intel core m3-6y30"}, {"cpeName": "intel:core_m-5y51", "version": "-", "operator": "eq", "name": "intel core m-5y51"}, {"cpeName": "intel:core_m-5y10c", "version": "-", "operator": "eq", "name": "intel core m-5y10c"}, {"cpeName": "intel:core_m-5y10", "version": "-", "operator": "eq", "name": "intel core m-5y10"}, {"cpeName": "intel:core_m-5y10a", "version": "-", "operator": "eq", "name": "intel core m-5y10a"}, {"cpeName": "intel:core_m-5y71", "version": "-", "operator": "eq", "name": "intel core m-5y71"}, {"cpeName": "intel:core_m-5y70", "version": "-", "operator": "eq", "name": "intel core m-5y70"}, {"cpeName": "intel:pentium_gold_6405u", "version": "-", "operator": "eq", "name": "intel pentium gold 6405u"}, {"cpeName": "intel:celeron_g4950", "version": "-", "operator": "eq", "name": "intel celeron g4950"}, {"cpeName": "intel:celeron_g4930", "version": "-", "operator": "eq", "name": "intel celeron g4930"}, {"cpeName": "intel:celeron_g4920", "version": "-", "operator": "eq", "name": "intel celeron g4920"}, {"cpeName": "intel:celeron_g4900t", "version": "-", "operator": "eq", "name": "intel celeron g4900t"}, {"cpeName": "intel:celeron_g4900", "version": "-", "operator": "eq", "name": "intel celeron g4900"}, {"cpeName": "intel:celeron_g3930te", "version": "-", "operator": "eq", "name": "intel celeron g3930te"}, {"cpeName": "intel:celeron_g3930e", "version": "-", "operator": "eq", "name": "intel celeron g3930e"}, {"cpeName": "intel:celeron_g3920", "version": "-", "operator": "eq", "name": "intel celeron g3920"}, {"cpeName": "intel:celeron_g3902e", "version": "-", "operator": "eq", "name": "intel celeron g3902e"}, {"cpeName": "intel:celeron_g3900te", "version": "-", "operator": "eq", "name": "intel celeron g3900te"}, {"cpeName": "intel:celeron_g3900t", "version": "-", "operator": "eq", "name": "intel celeron g3900t"}, {"cpeName": "intel:celeron_g3900", "version": "-", "operator": "eq", "name": "intel celeron g3900"}, {"cpeName": "intel:celeron_g1850", "version": "-", "operator": "eq", "name": "intel celeron g1850"}, {"cpeName": "intel:celeron_g1840t", "version": "-", "operator": "eq", "name": "intel celeron g1840t"}, {"cpeName": "intel:celeron_g1840", "version": "-", "operator": "eq", "name": "intel celeron g1840"}, {"cpeName": "intel:celeron_g1830", "version": "-", "operator": "eq", "name": "intel celeron g1830"}, {"cpeName": "intel:celeron_g1820t", "version": "-", "operator": "eq", "name": "intel celeron g1820t"}, {"cpeName": "intel:celeron_g1630", "version": "-", "operator": "eq", "name": "intel celeron g1630"}, {"cpeName": "intel:celeron_g1820", "version": "-", "operator": "eq", "name": "intel celeron g1820"}, {"cpeName": "intel:celeron_g1620t", "version": "-", "operator": "eq", "name": "intel celeron g1620t"}, {"cpeName": "intel:celeron_g1620", "version": "-", "operator": "eq", "name": "intel celeron g1620"}, {"cpeName": "intel:celeron_g1610t", "version": "-", "operator": "eq", "name": "intel celeron g1610t"}, {"cpeName": "intel:celeron_g1610", "version": "-", "operator": "eq", "name": "intel celeron g1610"}, {"cpeName": "intel:xeon_e3-1230_v6", "version": "-", "operator": "eq", "name": "intel xeon e3-1230 v6"}, {"cpeName": "intel:xeon_e3-1280_v6", "version": "-", "operator": "eq", "name": "intel xeon e3-1280 v6"}, {"cpeName": "intel:xeon_e3-1225_v6", "version": "-", "operator": "eq", "name": "intel xeon e3-1225 v6"}, {"cpeName": "intel:xeon_e3-1240_v6", "version": "-", "operator": "eq", "name": "intel xeon e3-1240 v6"}, {"cpeName": "intel:xeon_e3-1275_v6", "version": "-", "operator": "eq", "name": "intel xeon e3-1275 v6"}, {"cpeName": "intel:xeon_e3-1220_v6", "version": "-", "operator": "eq", "name": "intel xeon e3-1220 v6"}, {"cpeName": "intel:xeon_e3-1270_v6", "version": "-", "operator": "eq", "name": "intel xeon e3-1270 v6"}, {"cpeName": "intel:xeon_e3-1245_v6", "version": "-", "operator": "eq", "name": "intel xeon e3-1245 v6"}, {"cpeName": "intel:xeon_e3-1535m_v6", "version": "-", "operator": "eq", "name": "intel xeon e3-1535m v6"}, {"cpeName": "intel:xeon_e3-1505m_v6", "version": "-", "operator": "eq", "name": "intel xeon e3-1505m v6"}, {"cpeName": "intel:xeon_e3-1565l_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1565l v5"}, {"cpeName": "intel:xeon_e3-1585l_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1585l v5"}, {"cpeName": "intel:xeon_e3-1585_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1585 v5"}, {"cpeName": "intel:xeon_e3-1558l_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1558l v5"}, {"cpeName": "intel:xeon_e3-1545m_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1545m v5"}, {"cpeName": "intel:xeon_e3-1575m_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1575m v5"}, {"cpeName": "intel:xeon_e3-1515m_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1515m v5"}, {"cpeName": "intel:xeon_e3-1240l_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1240l v5"}, {"cpeName": "intel:xeon_e3-1235l_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1235l v5"}, {"cpeName": "intel:xeon_e3-1280_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1280 v5"}, {"cpeName": "intel:xeon_e3-1220_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1220 v5"}, {"cpeName": "intel:xeon_e3-1230_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1230 v5"}, {"cpeName": "intel:xeon_e3-1245_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1245 v5"}, {"cpeName": "intel:xeon_e3-1270_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1270 v5"}, {"cpeName": "intel:xeon_e3-1225_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1225 v5"}, {"cpeName": "intel:xeon_e3-1260l_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1260l v5"}, {"cpeName": "intel:xeon_e3-1275_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1275 v5"}, {"cpeName": "intel:xeon_e3-1268l_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1268l v5"}, {"cpeName": "intel:xeon_e3-1505m_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1505m v5"}, {"cpeName": "intel:xeon_e3-1535m_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1535m v5"}, {"cpeName": "intel:xeon_e3-1265l_v4", "version": "-", "operator": "eq", "name": "intel xeon e3-1265l v4"}, {"cpeName": "intel:xeon_e3-1285_v4", "version": "-", "operator": "eq", "name": "intel xeon e3-1285 v4"}, {"cpeName": "intel:xeon_e3-1241_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1241 v3"}, {"cpeName": "intel:xeon_e3-1231_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1231 v3"}, {"cpeName": "intel:xeon_e3-1240l_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1240l v3"}, {"cpeName": "intel:xeon_e3-1276_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1276 v3"}, {"cpeName": "intel:xeon_e3-1281_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1281 v3"}, {"cpeName": "intel:xeon_e3-1246_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1246 v3"}, {"cpeName": "intel:xeon_e3-1271_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1271 v3"}, {"cpeName": "intel:xeon_e3-1226_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1226 v3"}, {"cpeName": "intel:xeon_e3-1220l_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1220l v3"}, {"cpeName": "intel:xeon_e3-1220_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1220 v3"}, {"cpeName": "intel:xeon_e3-1230l_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1230l v3"}, {"cpeName": "intel:xeon_e3-1225_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1225 v3"}, {"cpeName": "intel:xeon_e3-1275_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1275 v3"}, {"cpeName": "intel:xeon_e-2226g", "version": "-", "operator": "eq", "name": "intel xeon e-2226g"}, {"cpeName": "intel:xeon_e-2234", "version": "-", "operator": "eq", "name": "intel xeon e-2234"}, {"cpeName": "intel:xeon_e-2236", "version": "-", "operator": "eq", "name": "intel xeon e-2236"}, {"cpeName": "intel:xeon_e-2244g", "version": "-", "operator": "eq", "name": "intel xeon e-2244g"}, {"cpeName": "intel:xeon_e-2274g", "version": "-", "operator": "eq", "name": "intel xeon e-2274g"}, {"cpeName": "intel:xeon_e-2246g", "version": "-", "operator": "eq", "name": "intel xeon e-2246g"}, {"cpeName": "intel:xeon_e-2224", "version": "-", "operator": "eq", "name": "intel xeon e-2224"}, {"cpeName": "intel:xeon_e-2224g", "version": "-", "operator": "eq", "name": "intel xeon e-2224g"}, {"cpeName": "intel:xeon_e-2288g", "version": "-", "operator": "eq", "name": "intel xeon e-2288g"}, {"cpeName": "intel:xeon_e-2278g", "version": "-", "operator": "eq", "name": "intel xeon e-2278g"}, {"cpeName": "intel:xeon_e-2276g", "version": "-", "operator": "eq", "name": "intel xeon e-2276g"}, {"cpeName": "intel:xeon_e-2124g", "version": "-", "operator": "eq", "name": "intel xeon e-2124g"}, {"cpeName": "intel:xeon_e-2146g", "version": "-", "operator": "eq", "name": "intel xeon e-2146g"}, {"cpeName": "intel:xeon_e-2176g", "version": "-", "operator": "eq", "name": "intel xeon e-2176g"}, {"cpeName": "intel:xeon_e-2136", "version": "-", "operator": "eq", "name": "intel xeon e-2136"}, {"cpeName": "intel:xeon_e-2134", "version": "-", "operator": "eq", "name": "intel xeon e-2134"}, {"cpeName": "intel:xeon_e-2144g", "version": "-", "operator": "eq", "name": "intel xeon e-2144g"}, {"cpeName": "intel:xeon_e-2174g", "version": "-", "operator": "eq", "name": "intel xeon e-2174g"}, {"cpeName": "intel:xeon_e-2186g", "version": "-", "operator": "eq", "name": "intel xeon e-2186g"}, {"cpeName": "intel:xeon_e-2126g", "version": "-", "operator": "eq", "name": "intel xeon e-2126g"}, {"cpeName": "intel:xeon_e-2124", "version": "-", "operator": "eq", "name": "intel xeon e-2124"}, {"cpeName": "intel:xeon_e-2276m", "version": "-", "operator": "eq", "name": "intel xeon e-2276m"}, {"cpeName": "intel:xeon_e-2286m", "version": "-", "operator": "eq", "name": "intel xeon e-2286m"}, {"cpeName": "intel:core_i9-9880h", "version": "-", "operator": "eq", "name": "intel core i9-9880h"}, {"cpeName": "intel:core_i5-8365u", "version": "-", "operator": "eq", "name": "intel core i5-8365u"}, {"cpeName": "intel:core_i7-8665u", "version": "-", "operator": "eq", "name": "intel core i7-8665u"}, {"cpeName": "intel:core_i9-9900k", "version": "-", "operator": "eq", "name": "intel core i9-9900k"}, {"cpeName": "intel:core_i7-8700t", "version": "-", "operator": "eq", "name": "intel core i7-8700t"}, {"cpeName": "intel:core_i5-8600t", "version": "-", "operator": "eq", "name": "intel core i5-8600t"}, {"cpeName": "intel:core_i5-8400h", "version": "-", "operator": "eq", "name": "intel core i5-8400h"}, {"cpeName": "intel:xeon_e-2176m", "version": "-", "operator": "eq", "name": "intel xeon e-2176m"}, {"cpeName": "intel:xeon_e-2186m", "version": "-", "operator": "eq", "name": "intel xeon e-2186m"}, {"cpeName": "intel:core_i5-8600", "version": "-", "operator": "eq", "name": "intel core i5-8600"}, {"cpeName": "intel:core_i5-8500", "version": "-", "operator": "eq", "name": "intel core i5-8500"}, {"cpeName": "intel:core_i7-8850h", "version": "-", "operator": "eq", "name": "intel core i7-8850h"}, {"cpeName": "intel:core_i5-8500t", "version": "-", "operator": "eq", "name": "intel core i5-8500t"}, {"cpeName": "intel:core_i7-8700k", "version": "-", "operator": "eq", "name": "intel core i7-8700k"}, {"cpeName": "intel:core_i5-8600k", "version": "-", "operator": "eq", "name": "intel core i5-8600k"}, {"cpeName": "intel:core_i7-8700", "version": "-", "operator": "eq", "name": "intel core i7-8700"}, {"cpeName": "intel:core_i7-7600u", "version": "-", "operator": "eq", "name": "intel core i7-7600u"}, {"cpeName": "intel:core_i5-7300u", "version": "-", "operator": "eq", "name": "intel core i5-7300u"}, {"cpeName": "intel:core_i7-7y75", "version": "-", "operator": "eq", "name": "intel core i7-7y75"}, {"cpeName": "intel:core_i7-6660u", "version": "-", "operator": "eq", "name": "intel core i7-6660u"}, {"cpeName": "intel:core_i7-6700te", "version": "-", "operator": "eq", "name": "intel core i7-6700te"}, {"cpeName": "intel:core_m7-6y75", "version": "-", "operator": "eq", "name": "intel core m7-6y75"}, {"cpeName": "intel:core_i5-6300u", "version": "-", "operator": "eq", "name": "intel core i5-6300u"}, {"cpeName": "intel:core_i7-6700t", "version": "-", "operator": "eq", "name": "intel core i7-6700t"}, {"cpeName": "intel:core_i7-6600u", "version": "-", "operator": "eq", "name": "intel core i7-6600u"}, {"cpeName": "intel:core_i5-6500", "version": "-", "operator": "eq", "name": "intel core i5-6500"}, {"cpeName": "intel:core_i7-6700", "version": "-", "operator": "eq", "name": "intel core i7-6700"}, {"cpeName": "intel:core_m5-6y57", "version": "-", "operator": "eq", "name": "intel core m5-6y57"}, {"cpeName": "intel:core_i7-6820hq", "version": "-", "operator": "eq", "name": "intel core i7-6820hq"}, {"cpeName": "intel:core_i7-6920hq", "version": "-", "operator": "eq", "name": "intel core i7-6920hq"}, {"cpeName": "intel:core_i5-6440hq", "version": "-", "operator": "eq", "name": "intel core i5-6440hq"}, {"cpeName": "intel:core_i5-6360u", "version": "-", "operator": "eq", "name": "intel core i5-6360u"}, {"cpeName": "intel:core_i7-6650u", "version": "-", "operator": "eq", "name": "intel core i7-6650u"}, {"cpeName": "intel:core_i7-5600u", "version": "-", "operator": "eq", "name": "intel core i7-5600u"}, {"cpeName": "intel:core_i5-5350u", "version": "-", "operator": "eq", "name": "intel core i5-5350u"}, {"cpeName": "intel:core_i7-5650u", "version": "-", "operator": "eq", "name": "intel core i7-5650u"}, {"cpeName": "intel:xeon_e3-1290_v2", "version": "-", "operator": "eq", "name": "intel xeon e3-1290 v2"}, {"cpeName": "intel:xeon_e3-1280_v2", "version": "-", "operator": "eq", "name": "intel xeon e3-1280 v2"}, {"cpeName": "intel:xeon_e3-1275_v2", "version": "-", "operator": "eq", "name": "intel xeon e3-1275 v2"}, {"cpeName": "intel:xeon_e3-1270_v2", "version": "-", "operator": "eq", "name": "intel xeon e3-1270 v2"}, {"cpeName": "intel:xeon_e3-1265l_v2", "version": "-", "operator": "eq", "name": "intel xeon e3-1265l v2"}, {"cpeName": "intel:xeon_e3-1245_v2", "version": "-", "operator": "eq", "name": "intel xeon e3-1245 v2"}, {"cpeName": "intel:xeon_e3-1240_v2", "version": "-", "operator": "eq", "name": "intel xeon e3-1240 v2"}, {"cpeName": "intel:xeon_e3-1230_v2", "version": "-", "operator": "eq", "name": "intel xeon e3-1230 v2"}, {"cpeName": "intel:xeon_e3-1225_v2", "version": "-", "operator": "eq", "name": "intel xeon e3-1225 v2"}, {"cpeName": "intel:xeon_e3-1220_v2", "version": "-", "operator": "eq", "name": "intel xeon e3-1220 v2"}, {"cpeName": "intel:xeon_e3-1220l_v2", "version": "-", "operator": "eq", "name": "intel xeon e3-1220l v2"}, {"cpeName": "intel:xeon_e3-1125c_v2", "version": "-", "operator": "eq", "name": "intel xeon e3-1125c v2"}, {"cpeName": "intel:xeon_e3-1105c_v2", "version": "-", "operator": "eq", "name": "intel xeon e3-1105c v2"}, {"cpeName": "intel:xeon_e3-1286l_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1286l v3"}, {"cpeName": "intel:xeon_e3-1286_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1286 v3"}, {"cpeName": "intel:xeon_e3-1285l_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1285l v3"}, {"cpeName": "intel:xeon_e3-1285_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1285 v3"}, {"cpeName": "intel:xeon_e3-1280_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1280 v3"}, {"cpeName": "intel:xeon_e3-1275l_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1275l v3"}, {"cpeName": "intel:xeon_e3-1268l_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1268l v3"}, {"cpeName": "intel:xeon_e3-1245_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1245 v3"}, {"cpeName": "intel:xeon_e3-1240_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1240 v3"}, {"cpeName": "intel:xeon_e3-1230_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1230 v3"}, {"cpeName": "intel:xeon_e3-1278l_v4", "version": "-", "operator": "eq", "name": "intel xeon e3-1278l v4"}, {"cpeName": "intel:xeon_e3-1258l_v4", "version": "-", "operator": "eq", "name": "intel xeon e3-1258l v4"}, {"cpeName": "intel:xeon_e3-1578l_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1578l v5"}, {"cpeName": "intel:xeon_e3-1505l_v5", "version": "-", "operator": "eq", "name": "intel xeon e3-1505l v5"}, {"cpeName": "intel:xeon_e3-1505l_v6", "version": "-", "operator": "eq", "name": "intel xeon e3-1505l v6"}, {"cpeName": "intel:xeon_e3-1501l_v6", "version": "-", "operator": "eq", "name": "intel xeon e3-1501l v6"}, {"cpeName": "intel:xeon_e3-1501m_v6", "version": "-", "operator": "eq", "name": "intel xeon e3-1501m v6"}, {"cpeName": "intel:xeon_e3-1285_v6", "version": "-", "operator": "eq", "name": "intel xeon e3-1285 v6"}, {"cpeName": "intel:xeon_e-2278gel", "version": "-", "operator": "eq", "name": "intel xeon e-2278gel"}, {"cpeName": "intel:xeon_e-2278ge", "version": "-", "operator": "eq", "name": "intel xeon e-2278ge"}, {"cpeName": "intel:xeon_e-2276ml", "version": "-", "operator": "eq", "name": "intel xeon e-2276ml"}, {"cpeName": "intel:xeon_e-2276me", "version": "-", "operator": "eq", "name": "intel xeon e-2276me"}, {"cpeName": "intel:xeon_e-2254ml", "version": "-", "operator": "eq", "name": "intel xeon e-2254ml"}, {"cpeName": "intel:xeon_e-2254me", "version": "-", "operator": "eq", "name": "intel xeon e-2254me"}, {"cpeName": "intel:xeon_e-2226ge", "version": "-", "operator": "eq", "name": "intel xeon e-2226ge"}, {"cpeName": "intel:core_i7-6822eq", "version": "-", "operator": "eq", "name": "intel core i7-6822eq"}, {"cpeName": "intel:core_i7-6820eq", "version": "-", "operator": "eq", "name": "intel core i7-6820eq"}, {"cpeName": "intel:core_i7-7820eq", "version": "-", "operator": "eq", "name": "intel core i7-7820eq"}, {"cpeName": "intel:core_i7-8557u", "version": "-", "operator": "eq", "name": "intel core i7-8557u"}, {"cpeName": "intel:core_i7-8700b", "version": "-", "operator": "eq", "name": "intel core i7-8700b"}, {"cpeName": "intel:core_i7-8569u", "version": "-", "operator": "eq", "name": "intel core i7-8569u"}, {"cpeName": "intel:core_i9-9980hk", "version": "-", "operator": "eq", "name": "intel core i9-9980hk"}, {"cpeName": "intel:core_i9-9900kf", "version": "-", "operator": "eq", "name": "intel core i9-9900kf"}, {"cpeName": "intel:core_i7-9700kf", "version": "-", "operator": "eq", "name": "intel core i7-9700kf"}, {"cpeName": "intel:core_i5-7442eq", "version": "-", "operator": "eq", "name": "intel core i5-7442eq"}, {"cpeName": "intel:core_i5-7440eq", "version": "-", "operator": "eq", "name": "intel core i5-7440eq"}, {"cpeName": "intel:core_i7-8510y", "version": "-", "operator": "eq", "name": "intel core i7-8510y"}, {"cpeName": "intel:core_i5-8210y", "version": "-", "operator": "eq", "name": "intel core i5-8210y"}, {"cpeName": "intel:core_i5-8310y", "version": "-", "operator": "eq", "name": "intel core i5-8310y"}, {"cpeName": "intel:core_i5-6500t", "version": "-", "operator": "eq", "name": "intel core i5-6500t"}, {"cpeName": "intel:core_i5-6600", "version": "-", "operator": "eq", "name": "intel core i5-6600"}, {"cpeName": "intel:core_i5-6600t", "version": "-", "operator": "eq", "name": "intel core i5-6600t"}, {"cpeName": "intel:core_i5-6440eq", "version": "-", "operator": "eq", "name": "intel core i5-6440eq"}, {"cpeName": "intel:core_i5-6442eq", "version": "-", "operator": "eq", "name": "intel core i5-6442eq"}, {"cpeName": "intel:core_i5-6500te", "version": "-", "operator": "eq", "name": "intel core i5-6500te"}, {"cpeName": "intel:core_i5-10110y", "version": "-", "operator": "eq", "name": "intel core i5-10110y"}, {"cpeName": "intel:core_i5-9600kf", "version": "-", "operator": "eq", "name": "intel core i5-9600kf"}, {"cpeName": "intel:core_i5-9400f", "version": "-", "operator": "eq", "name": "intel core i5-9400f"}, {"cpeName": "intel:celeron_5305u", "version": "-", "operator": "eq", "name": "intel celeron 5305u"}, {"cpeName": "intel:core_i9-8950hk", "version": "-", "operator": "eq", "name": "intel core i9-8950hk"}, {"cpeName": "intel:core_m5-6y54", "version": "-", "operator": "eq", "name": "intel core m5-6y54"}, {"cpeName": "intel:pentium_g4400", "version": "-", "operator": "eq", "name": "intel pentium g4400"}, {"cpeName": "intel:pentium_4405u", "version": "-", "operator": "eq", "name": "intel pentium 4405u"}, {"cpeName": "intel:pentium_4405y", "version": "-", "operator": "eq", "name": "intel pentium 4405y"}, {"cpeName": "intel:pentium_3825u", "version": "-", "operator": "eq", "name": "intel pentium 3825u"}, {"cpeName": "intel:pentium_3805u", "version": "-", "operator": "eq", "name": "intel pentium 3805u"}, {"cpeName": "intel:pentium_3560m", "version": "-", "operator": "eq", "name": "intel pentium 3560m"}, {"cpeName": "intel:core_i3-6300", "version": "-", "operator": "eq", "name": "intel core i3-6300"}, {"cpeName": "intel:core_i3-6300t", "version": "-", "operator": "eq", "name": "intel core i3-6300t"}, {"cpeName": "intel:core_i3-6320", "version": "-", "operator": "eq", "name": "intel core i3-6320"}, {"cpeName": "intel:core_i3-6100e", "version": "-", "operator": "eq", "name": "intel core i3-6100e"}, {"cpeName": "intel:core_i3-6102e", "version": "-", "operator": "eq", "name": "intel core i3-6102e"}, {"cpeName": "intel:core_i3-6100t", "version": "-", "operator": "eq", "name": "intel core i3-6100t"}, {"cpeName": "intel:core_i3-6100te", "version": "-", "operator": "eq", "name": "intel core i3-6100te"}, {"cpeName": "intel:core_i5-6600k", "version": "-", "operator": "eq", "name": "intel core i5-6600k"}, {"cpeName": "intel:core_i5-6400", "version": "-", "operator": "eq", "name": "intel core i5-6400"}, {"cpeName": "intel:core_i5-6400t", "version": "-", "operator": "eq", "name": "intel core i5-6400t"}, {"cpeName": "intel:core_i3-8100h", "version": "-", "operator": "eq", "name": "intel core i3-8100h"}, {"cpeName": "intel:core_i3-7130u", "version": "-", "operator": "eq", "name": "intel core i3-7130u"}, {"cpeName": "intel:core_i3-7102e", "version": "-", "operator": "eq", "name": "intel core i3-7102e"}, {"cpeName": "intel:core_i3-7101e", "version": "-", "operator": "eq", "name": "intel core i3-7101e"}, {"cpeName": "intel:core_i3-7101te", "version": "-", "operator": "eq", "name": "intel core i3-7101te"}, {"cpeName": "intel:core_i3-7100e", "version": "-", "operator": "eq", "name": "intel core i3-7100e"}, {"cpeName": "intel:core_i3-7020u", "version": "-", "operator": "eq", "name": "intel core i3-7020u"}, {"cpeName": "intel:core_i7-7740x", "version": "-", "operator": "eq", "name": "intel core i7-7740x"}, {"cpeName": "intel:core_i7-8670", "version": "-", "operator": "eq", "name": "intel core i7-8670"}, {"cpeName": "intel:core_i7-8670t", "version": "-", "operator": "eq", "name": "intel core i7-8670t"}, {"cpeName": "intel:core_i5-8420", "version": "-", "operator": "eq", "name": "intel core i5-8420"}, {"cpeName": "intel:core_i5-8420t", "version": "-", "operator": "eq", "name": "intel core i5-8420t"}, {"cpeName": "intel:core_i5-8550", "version": "-", "operator": "eq", "name": "intel core i5-8550"}, {"cpeName": "intel:core_i5-8650", "version": "-", "operator": "eq", "name": "intel core i5-8650"}, {"cpeName": "intel:core_i3-8000t", "version": "-", "operator": "eq", "name": "intel core i3-8000t"}, {"cpeName": "intel:core_i3-8000", "version": "-", "operator": "eq", "name": "intel core i3-8000"}, {"cpeName": "intel:core_i3-8020", "version": "-", "operator": "eq", "name": "intel core i3-8020"}, {"cpeName": "intel:core_i3-8120", "version": "-", "operator": "eq", "name": "intel core i3-8120"}, {"cpeName": "intel:xeon_e-2284g", "version": "-", "operator": "eq", "name": "intel xeon e-2284g"}, {"cpeName": "intel:xeon_e-2184g", "version": "-", "operator": "eq", "name": "intel xeon e-2184g"}, {"cpeName": "intel:pentium_g5400", "version": "-", "operator": "eq", "name": "intel pentium g5400"}, {"cpeName": "intel:pentium_g5400t", "version": "-", "operator": "eq", "name": "intel pentium g5400t"}, {"cpeName": "intel:pentium_g5420", "version": "-", "operator": "eq", "name": "intel pentium g5420"}, {"cpeName": "intel:pentium_g5420t", "version": "-", "operator": "eq", "name": "intel pentium g5420t"}, {"cpeName": "intel:pentium_g5500", "version": "-", "operator": "eq", "name": "intel pentium g5500"}, {"cpeName": "intel:pentium_g5500t", "version": "-", "operator": "eq", "name": "intel pentium g5500t"}, {"cpeName": "intel:pentium_g5600", "version": "-", "operator": "eq", "name": "intel pentium g5600"}, {"cpeName": "intel:core_i5-8650k", "version": "-", "operator": "eq", "name": "intel core i5-8650k"}, {"cpeName": "intel:core_i3-7120", "version": "-", "operator": "eq", "name": "intel core i3-7120"}, {"cpeName": "intel:core_i3-7120t", "version": "-", "operator": "eq", "name": "intel core i3-7120t"}, {"cpeName": "intel:core_i3-7320t", "version": "-", "operator": "eq", "name": "intel core i3-7320t"}, {"cpeName": "intel:core_i3-7340", "version": "-", "operator": "eq", "name": "intel core i3-7340"}, {"cpeName": "intel:core_i7-7510u", "version": "-", "operator": "eq", "name": "intel core i7-7510u"}, {"cpeName": "intel:core_i5-7210u", "version": "-", "operator": "eq", "name": "intel core i5-7210u"}, {"cpeName": "intel:core_i5-7500u", "version": "-", "operator": "eq", "name": "intel core i5-7500u"}, {"cpeName": "intel:core_i3-7007u", "version": "-", "operator": "eq", "name": "intel core i3-7007u"}, {"cpeName": "intel:core_i3-7110u", "version": "-", "operator": "eq", "name": "intel core i3-7110u"}, {"cpeName": "intel:pentium_4415u", "version": "-", "operator": "eq", "name": "intel pentium 4415u"}, {"cpeName": "intel:celeron_3865u", "version": "-", "operator": "eq", "name": "intel celeron 3865u"}, {"cpeName": "intel:celeron_3965u", "version": "-", "operator": "eq", "name": "intel celeron 3965u"}, {"cpeName": "intel:core_i5-7640x", "version": "-", "operator": "eq", "name": "intel core i5-7640x"}, {"cpeName": "intel:xeon_e3-1270", "version": "-", "operator": "eq", "name": "intel xeon e3-1270"}, {"cpeName": "intel:celeron_3965y", "version": "-", "operator": "eq", "name": "intel celeron 3965y"}, {"cpeName": "intel:core_i3-6120", "version": "-", "operator": "eq", "name": "intel core i3-6120"}, {"cpeName": "intel:core_i3-6120t", "version": "-", "operator": "eq", "name": "intel core i3-6120t"}, {"cpeName": "intel:core_i3-6320t", "version": "-", "operator": "eq", "name": "intel core i3-6320t"}, {"cpeName": "intel:pentium_g4400t", "version": "-", "operator": "eq", "name": "intel pentium g4400t"}, {"cpeName": "intel:pentium_g4400te", "version": "-", "operator": "eq", "name": "intel pentium g4400te"}, {"cpeName": "intel:pentium_g4420", "version": "-", "operator": "eq", "name": "intel pentium g4420"}, {"cpeName": "intel:pentium_g4420t", "version": "-", "operator": "eq", "name": "intel pentium g4420t"}, {"cpeName": "intel:pentium_g4500", "version": "-", "operator": "eq", "name": "intel pentium g4500"}, {"cpeName": "intel:pentium_g4500t", "version": "-", "operator": "eq", "name": "intel pentium g4500t"}, {"cpeName": "intel:pentium_g4520", "version": "-", "operator": "eq", "name": "intel pentium g4520"}, {"cpeName": "intel:pentium_g4520t", "version": "-", "operator": "eq", "name": "intel pentium g4520t"}, {"cpeName": "intel:pentium_g4540", "version": "-", "operator": "eq", "name": "intel pentium g4540"}, {"cpeName": "intel:celeron_g3920t", "version": "-", "operator": "eq", "name": "intel celeron g3920t"}, {"cpeName": "intel:celeron_g3940", "version": "-", "operator": "eq", "name": "intel celeron g3940"}, {"cpeName": "intel:core_i7-6510u", "version": "-", "operator": "eq", "name": "intel core i7-6510u"}, {"cpeName": "intel:core_i5-6210u", "version": "-", "operator": "eq", "name": "intel core i5-6210u"}, {"cpeName": "intel:core_i5-6310u", "version": "-", "operator": "eq", "name": "intel core i5-6310u"}, {"cpeName": "intel:core_i3-6110u", "version": "-", "operator": "eq", "name": "intel core i3-6110u"}, {"cpeName": "intel:celeron_3855u", "version": "-", "operator": "eq", "name": "intel celeron 3855u"}, {"cpeName": "intel:celeron_3955u", "version": "-", "operator": "eq", "name": "intel celeron 3955u"}, {"cpeName": "intel:core_i7-8560u", "version": "-", "operator": "eq", "name": "intel core i7-8560u"}, {"cpeName": "intel:core_i7-5700eq", "version": "-", "operator": "eq", "name": "intel core i7-5700eq"}, {"cpeName": "intel:core_i7-5850eq", "version": "-", "operator": "eq", "name": "intel core i7-5850eq"}, {"cpeName": "intel:core_i5-5575r", "version": "-", "operator": "eq", "name": "intel core i5-5575r"}, {"cpeName": "intel:core_i5-5675c", "version": "-", "operator": "eq", "name": "intel core i5-5675c"}, {"cpeName": "intel:core_i5-5675r", "version": "-", "operator": "eq", "name": "intel core i5-5675r"}, {"cpeName": "intel:core_i7-5775r", "version": "-", "operator": "eq", "name": "intel core i7-5775r"}, {"cpeName": "intel:core_i5-5350", "version": "-", "operator": "eq", "name": "intel core i5-5350"}, {"cpeName": "intel:core_i3-5006u", "version": "-", "operator": "eq", "name": "intel core i3-5006u"}, {"cpeName": "intel:pentium_3765u", "version": "-", "operator": "eq", "name": "intel pentium 3765u"}, {"cpeName": "intel:pentium_3215u", "version": "-", "operator": "eq", "name": "intel pentium 3215u"}, {"cpeName": "intel:pentium_3205u", "version": "-", "operator": "eq", "name": "intel pentium 3205u"}, {"cpeName": "intel:celeron_3765u", "version": "-", "operator": "eq", "name": "intel celeron 3765u"}, {"cpeName": "intel:xeon_e3-1265l", "version": "-", "operator": "eq", "name": "intel xeon e3-1265l"}, {"cpeName": "intel:core_m-5y3", "version": "-", "operator": "eq", "name": "intel core m-5y3"}, {"cpeName": "intel:core_9750hf", "version": "-", "operator": "eq", "name": "intel core 9750hf"}, {"cpeName": "intel:core_9300h", "version": "-", "operator": "eq", "name": "intel core 9300h"}, {"cpeName": "intel:core_i3-2115c", "version": "-", "operator": "eq", "name": "intel core i3-2115c"}, {"cpeName": "intel:core_i3-3115c", "version": "-", "operator": "eq", "name": "intel core i3-3115c"}, {"cpeName": "intel:pentium_b915c", "version": "-", "operator": "eq", "name": "intel pentium b915c"}, {"cpeName": "intel:pentium_b925c", "version": "-", "operator": "eq", "name": "intel pentium b925c"}, {"cpeName": "intel:celeron_725c", "version": "-", "operator": "eq", "name": "intel celeron 725c"}, {"cpeName": "intel:xeon_e3-1125c", "version": "-", "operator": "eq", "name": "intel xeon e3-1125c"}, {"cpeName": "intel:xeon_e3-1105c", "version": "-", "operator": "eq", "name": "intel xeon e3-1105c"}, {"cpeName": "intel:core_i3-4350t", "version": "-", "operator": "eq", "name": "intel core i3-4350t"}, {"cpeName": "intel:core_i3-4330", "version": "-", "operator": "eq", "name": "intel core i3-4330"}, {"cpeName": "intel:core_i3-4360", "version": "-", "operator": "eq", "name": "intel core i3-4360"}, {"cpeName": "intel:core_i3-4150t", "version": "-", "operator": "eq", "name": "intel core i3-4150t"}, {"cpeName": "intel:core_i3-4160", "version": "-", "operator": "eq", "name": "intel core i3-4160"}, {"cpeName": "intel:core_i3-4130", "version": "-", "operator": "eq", "name": "intel core i3-4130"}, {"cpeName": "intel:core_i3-4160t", "version": "-", "operator": "eq", "name": "intel core i3-4160t"}, {"cpeName": "intel:core_i3-4130t", "version": "-", "operator": "eq", "name": "intel core i3-4130t"}, {"cpeName": "intel:core_i3-4170", "version": "-", "operator": "eq", "name": "intel core i3-4170"}, {"cpeName": "intel:core_i3-4350", "version": "-", "operator": "eq", "name": "intel core i3-4350"}, {"cpeName": "intel:core_i3-4150", "version": "-", "operator": "eq", "name": "intel core i3-4150"}, {"cpeName": "intel:core_i3-4330t", "version": "-", "operator": "eq", "name": "intel core i3-4330t"}, {"cpeName": "intel:core_i3-4360t", "version": "-", "operator": "eq", "name": "intel core i3-4360t"}, {"cpeName": "intel:core_i3-4340", "version": "-", "operator": "eq", "name": "intel core i3-4340"}, {"cpeName": "intel:core_i3-4370", "version": "-", "operator": "eq", "name": "intel core i3-4370"}, {"cpeName": "intel:core_i3-4370t", "version": "-", "operator": "eq", "name": "intel core i3-4370t"}, {"cpeName": "intel:core_i3-4170t", "version": "-", "operator": "eq", "name": "intel core i3-4170t"}, {"cpeName": "intel:pentium_g3420", "version": "-", "operator": "eq", "name": "intel pentium g3420"}, {"cpeName": "intel:pentium_g3220", "version": "-", "operator": "eq", "name": "intel pentium g3220"}, {"cpeName": "intel:pentium_g3220t", "version": "-", "operator": "eq", "name": "intel pentium g3220t"}, {"cpeName": "intel:pentium_g3420t", "version": "-", "operator": "eq", "name": "intel pentium g3420t"}, {"cpeName": "intel:pentium_g3430", "version": "-", "operator": "eq", "name": "intel pentium g3430"}, {"cpeName": "intel:pentium_g3440", "version": "-", "operator": "eq", "name": "intel pentium g3440"}, {"cpeName": "intel:pentium_g3440t", "version": "-", "operator": "eq", "name": "intel pentium g3440t"}, {"cpeName": "intel:pentium_g3240", "version": "-", "operator": "eq", "name": "intel pentium g3240"}, {"cpeName": "intel:pentium_g3240t", "version": "-", "operator": "eq", "name": "intel pentium g3240t"}, {"cpeName": "intel:pentium_g3450", "version": "-", "operator": "eq", "name": "intel pentium g3450"}, {"cpeName": "intel:pentium_g3450t", "version": "-", "operator": "eq", "name": "intel pentium g3450t"}, {"cpeName": "intel:pentium_g3258", "version": "-", "operator": "eq", "name": "intel pentium g3258"}, {"cpeName": "intel:pentium_g3250", "version": "-", "operator": "eq", "name": "intel pentium g3250"}, {"cpeName": "intel:pentium_g3250t", "version": "-", "operator": "eq", "name": "intel pentium g3250t"}, {"cpeName": "intel:pentium_g3460", "version": "-", "operator": "eq", "name": "intel pentium g3460"}, {"cpeName": "intel:pentium_g3460t", "version": "-", "operator": "eq", "name": "intel pentium g3460t"}, {"cpeName": "intel:pentium_g3470", "version": "-", "operator": "eq", "name": "intel pentium g3470"}, {"cpeName": "intel:pentium_g3260", "version": "-", "operator": "eq", "name": "intel pentium g3260"}, {"cpeName": "intel:pentium_g3260t", "version": "-", "operator": "eq", "name": "intel pentium g3260t"}, {"cpeName": "intel:core_i7-4700ec", "version": "-", "operator": "eq", "name": "intel core i7-4700ec"}, {"cpeName": "intel:core_i7-4702ec", "version": "-", "operator": "eq", "name": "intel core i7-4702ec"}, {"cpeName": "intel:core_i7-4950hq", "version": "-", "operator": "eq", "name": "intel core i7-4950hq"}, {"cpeName": "intel:core_i7-4960hq", "version": "-", "operator": "eq", "name": "intel core i7-4960hq"}, {"cpeName": "intel:core_i7-4980hq", "version": "-", "operator": "eq", "name": "intel core i7-4980hq"}, {"cpeName": "intel:core_i7-4850hq", "version": "-", "operator": "eq", "name": "intel core i7-4850hq"}, {"cpeName": "intel:core_i7-4860hq", "version": "-", "operator": "eq", "name": "intel core i7-4860hq"}, {"cpeName": "intel:core_i7-4870hq", "version": "-", "operator": "eq", "name": "intel core i7-4870hq"}, {"cpeName": "intel:core_i7-4700hq", "version": "-", "operator": "eq", "name": "intel core i7-4700hq"}, {"cpeName": "intel:core_i7-4702hq", "version": "-", "operator": "eq", "name": "intel core i7-4702hq"}, {"cpeName": "intel:core_i7-4710hq", "version": "-", "operator": "eq", "name": "intel core i7-4710hq"}, {"cpeName": "intel:core_i7-4712hq", "version": "-", "operator": "eq", "name": "intel core i7-4712hq"}, {"cpeName": "intel:core_i7-4720hq", "version": "-", "operator": "eq", "name": "intel core i7-4720hq"}, {"cpeName": "intel:core_i7-4722hq", "version": "-", "operator": "eq", "name": "intel core i7-4722hq"}, {"cpeName": "intel:core_i7-4750hq", "version": "-", "operator": "eq", "name": "intel core i7-4750hq"}, {"cpeName": "intel:core_i7-4760hq", "version": "-", "operator": "eq", "name": "intel core i7-4760hq"}, {"cpeName": "intel:core_i7-4770hq", "version": "-", "operator": "eq", "name": "intel core i7-4770hq"}, {"cpeName": "intel:core_i5-4210h", "version": "-", "operator": "eq", "name": "intel core i5-4210h"}, {"cpeName": "intel:core_i5-4402ec", "version": "-", "operator": "eq", "name": "intel core i5-4402ec"}, {"cpeName": "intel:core_i7-4900mq", "version": "-", "operator": "eq", "name": "intel core i7-4900mq"}, {"cpeName": "intel:core_i7-4910mq", "version": "-", "operator": "eq", "name": "intel core i7-4910mq"}, {"cpeName": "intel:core_i7-4800mq", "version": "-", "operator": "eq", "name": "intel core i7-4800mq"}, {"cpeName": "intel:core_i7-4810mq", "version": "-", "operator": "eq", "name": "intel core i7-4810mq"}, {"cpeName": "intel:core_i7-4700mq", "version": "-", "operator": "eq", "name": "intel core i7-4700mq"}, {"cpeName": "intel:core_i7-4702mq", "version": "-", "operator": "eq", "name": "intel core i7-4702mq"}, {"cpeName": "intel:core_i7-4710mq", "version": "-", "operator": "eq", "name": "intel core i7-4710mq"}, {"cpeName": "intel:core_i7-4712mq", "version": "-", "operator": "eq", "name": "intel core i7-4712mq"}, {"cpeName": "intel:core_i7-4700eq", "version": "-", "operator": "eq", "name": "intel core i7-4700eq"}, {"cpeName": "intel:core_i3-4100m", "version": "-", "operator": "eq", "name": "intel core i3-4100m"}, {"cpeName": "intel:core_i3-4110m", "version": "-", "operator": "eq", "name": "intel core i3-4110m"}, {"cpeName": "intel:celeron_2970m", "version": "-", "operator": "eq", "name": "intel celeron 2970m"}, {"cpeName": "intel:core_i7-4770r", "version": "-", "operator": "eq", "name": "intel core i7-4770r"}, {"cpeName": "intel:core_i5-4670r", "version": "-", "operator": "eq", "name": "intel core i5-4670r"}, {"cpeName": "intel:core_i5-4570r", "version": "-", "operator": "eq", "name": "intel core i5-4570r"}, {"cpeName": "intel:core_i7-4510u", "version": "-", "operator": "eq", "name": "intel core i7-4510u"}, {"cpeName": "intel:core_i7-4550u", "version": "-", "operator": "eq", "name": "intel core i7-4550u"}, {"cpeName": "intel:core_i7-4558u", "version": "-", "operator": "eq", "name": "intel core i7-4558u"}, {"cpeName": "intel:core_i7-4578u", "version": "-", "operator": "eq", "name": "intel core i7-4578u"}, {"cpeName": "intel:core_i7-4600u", "version": "-", "operator": "eq", "name": "intel core i7-4600u"}, {"cpeName": "intel:core_i7-4650u", "version": "-", "operator": "eq", "name": "intel core i7-4650u"}, {"cpeName": "intel:core_i5-4200u", "version": "-", "operator": "eq", "name": "intel core i5-4200u"}, {"cpeName": "intel:core_i5-4210u", "version": "-", "operator": "eq", "name": "intel core i5-4210u"}, {"cpeName": "intel:core_i5-4250u", "version": "-", "operator": "eq", "name": "intel core i5-4250u"}, {"cpeName": "intel:core_i5-4258u", "version": "-", "operator": "eq", "name": "intel core i5-4258u"}, {"cpeName": "intel:core_i5-4260u", "version": "-", "operator": "eq", "name": "intel core i5-4260u"}, {"cpeName": "intel:core_i5-4278u", "version": "-", "operator": "eq", "name": "intel core i5-4278u"}, {"cpeName": "intel:core_i5-4288u", "version": "-", "operator": "eq", "name": "intel core i5-4288u"}, {"cpeName": "intel:core_i5-4300u", "version": "-", "operator": "eq", "name": "intel core i5-4300u"}, {"cpeName": "intel:core_i5-4308u", "version": "-", "operator": "eq", "name": "intel core i5-4308u"}, {"cpeName": "intel:core_i5-4350u", "version": "-", "operator": "eq", "name": "intel core i5-4350u"}, {"cpeName": "intel:core_i3-4005u", "version": "-", "operator": "eq", "name": "intel core i3-4005u"}, {"cpeName": "intel:core_i3-4010u", "version": "-", "operator": "eq", "name": "intel core i3-4010u"}, {"cpeName": "intel:core_i3-4025u", "version": "-", "operator": "eq", "name": "intel core i3-4025u"}, {"cpeName": "intel:core_i3-4030u", "version": "-", "operator": "eq", "name": "intel core i3-4030u"}, {"cpeName": "intel:core_i3-4100u", "version": "-", "operator": "eq", "name": "intel core i3-4100u"}, {"cpeName": "intel:core_i3-4120u", "version": "-", "operator": "eq", "name": "intel core i3-4120u"}, {"cpeName": "intel:core_i3-4158u", "version": "-", "operator": "eq", "name": "intel core i3-4158u"}, {"cpeName": "intel:pentium_3556u", "version": "-", "operator": "eq", "name": "intel pentium 3556u"}, {"cpeName": "intel:pentium_3558u", "version": "-", "operator": "eq", "name": "intel pentium 3558u"}, {"cpeName": "intel:pentium_3665u", "version": "-", "operator": "eq", "name": "intel pentium 3665u"}, {"cpeName": "intel:celeron_2955u", "version": "-", "operator": "eq", "name": "intel celeron 2955u"}, {"cpeName": "intel:celeron_2957u", "version": "-", "operator": "eq", "name": "intel celeron 2957u"}, {"cpeName": "intel:celeron_2980u", "version": "-", "operator": "eq", "name": "intel celeron 2980u"}, {"cpeName": "intel:celeron_2981u", "version": "-", "operator": "eq", "name": "intel celeron 2981u"}, {"cpeName": "intel:core_i7-4610y", "version": "-", "operator": "eq", "name": "intel core i7-4610y"}, {"cpeName": "intel:core_i5-4200y", "version": "-", "operator": "eq", "name": "intel core i5-4200y"}, {"cpeName": "intel:core_i5-4202y", "version": "-", "operator": "eq", "name": "intel core i5-4202y"}, {"cpeName": "intel:core_i5-4210y", "version": "-", "operator": "eq", "name": "intel core i5-4210y"}, {"cpeName": "intel:core_i5-4220y", "version": "-", "operator": "eq", "name": "intel core i5-4220y"}, {"cpeName": "intel:core_i5-4300y", "version": "-", "operator": "eq", "name": "intel core i5-4300y"}, {"cpeName": "intel:core_i5-4302y", "version": "-", "operator": "eq", "name": "intel core i5-4302y"}, {"cpeName": "intel:core_i3-4010y", "version": "-", "operator": "eq", "name": "intel core i3-4010y"}, {"cpeName": "intel:core_i3-4012y", "version": "-", "operator": "eq", "name": "intel core i3-4012y"}, {"cpeName": "intel:core_i3-4020y", "version": "-", "operator": "eq", "name": "intel core i3-4020y"}, {"cpeName": "intel:core_i3-4030y", "version": "-", "operator": "eq", "name": "intel core i3-4030y"}, {"cpeName": "intel:pentium_3560y", "version": "-", "operator": "eq", "name": "intel pentium 3560y"}, {"cpeName": "intel:pentium_3561y", "version": "-", "operator": "eq", "name": "intel pentium 3561y"}, {"cpeName": "intel:celeron_1000m", "version": "-", "operator": "eq", "name": "intel celeron 1000m"}, {"cpeName": "intel:celeron_1005m", "version": "-", "operator": "eq", "name": "intel celeron 1005m"}, {"cpeName": "intel:celeron_1007u", "version": "-", "operator": "eq", "name": "intel celeron 1007u"}, {"cpeName": "intel:celeron_1017u", "version": "-", "operator": "eq", "name": "intel celeron 1017u"}, {"cpeName": "intel:celeron_1019y", "version": "-", "operator": "eq", "name": "intel celeron 1019y"}, {"cpeName": "intel:celeron_1020e", "version": "-", "operator": "eq", "name": "intel celeron 1020e"}, {"cpeName": "intel:celeron_1020m", "version": "-", "operator": "eq", "name": "intel celeron 1020m"}, {"cpeName": "intel:celeron_1037u", "version": "-", "operator": "eq", "name": "intel celeron 1037u"}, {"cpeName": "intel:celeron_1047ue", "version": "-", "operator": "eq", "name": "intel celeron 1047ue"}, {"cpeName": "intel:celeron_927ue", "version": "-", "operator": "eq", "name": "intel celeron 927ue"}, {"cpeName": "intel:core_i7-3517u", "version": "-", "operator": "eq", "name": "intel core i7-3517u"}, {"cpeName": "intel:core_i7-3517ue", "version": "-", "operator": "eq", "name": "intel core i7-3517ue"}, {"cpeName": "intel:core_i7-3520m", "version": "-", "operator": "eq", "name": "intel core i7-3520m"}, {"cpeName": "intel:core_i7-3537u", "version": "-", "operator": "eq", "name": "intel core i7-3537u"}, {"cpeName": "intel:core_i7-3540m", "version": "-", "operator": "eq", "name": "intel core i7-3540m"}, {"cpeName": "intel:core_i7-3555le", "version": "-", "operator": "eq", "name": "intel core i7-3555le"}, {"cpeName": "intel:core_i7-3610qe", "version": "-", "operator": "eq", "name": "intel core i7-3610qe"}, {"cpeName": "intel:core_i7-3610qm", "version": "-", "operator": "eq", "name": "intel core i7-3610qm"}, {"cpeName": "intel:core_i7-3612qe", "version": "-", "operator": "eq", "name": "intel core i7-3612qe"}, {"cpeName": "intel:core_i7-3612qm", "version": "-", "operator": "eq", "name": "intel core i7-3612qm"}, {"cpeName": "intel:core_i7-3615qe", "version": "-", "operator": "eq", "name": "intel core i7-3615qe"}, {"cpeName": "intel:core_i7-3615qm", "version": "-", "operator": "eq", "name": "intel core i7-3615qm"}, {"cpeName": "intel:core_i7-3630qm", "version": "-", "operator": "eq", "name": "intel core i7-3630qm"}, {"cpeName": "intel:core_i7-3635qm", "version": "-", "operator": "eq", "name": "intel core i7-3635qm"}, {"cpeName": "intel:core_i7-3667u", "version": "-", "operator": "eq", "name": "intel core i7-3667u"}, {"cpeName": "intel:core_i7-3687u", "version": "-", "operator": "eq", "name": "intel core i7-3687u"}, {"cpeName": "intel:core_i7-3689y", "version": "-", "operator": "eq", "name": "intel core i7-3689y"}, {"cpeName": "intel:core_i7-3720qm", "version": "-", "operator": "eq", "name": "intel core i7-3720qm"}, {"cpeName": "intel:core_i7-3740qm", "version": "-", "operator": "eq", "name": "intel core i7-3740qm"}, {"cpeName": "intel:core_i7-3770", "version": "-", "operator": "eq", "name": "intel core i7-3770"}, {"cpeName": "intel:core_i7-3770k", "version": "-", "operator": "eq", "name": "intel core i7-3770k"}, {"cpeName": "intel:core_i7-3770s", "version": "-", "operator": "eq", "name": "intel core i7-3770s"}, {"cpeName": "intel:core_i7-3770t", "version": "-", "operator": "eq", "name": "intel core i7-3770t"}, {"cpeName": "intel:core_i7-3820qm", "version": "-", "operator": "eq", "name": "intel core i7-3820qm"}, {"cpeName": "intel:core_i5-3210m", "version": "-", "operator": "eq", "name": "intel core i5-3210m"}, {"cpeName": "intel:core_i5-3230m", "version": "-", "operator": "eq", "name": "intel core i5-3230m"}, {"cpeName": "intel:core_i5-3317u", "version": "-", "operator": "eq", "name": "intel core i5-3317u"}, {"cpeName": "intel:core_i5-3320m", "version": "-", "operator": "eq", "name": "intel core i5-3320m"}, {"cpeName": "intel:core_i5-3330", "version": "-", "operator": "eq", "name": "intel core i5-3330"}, {"cpeName": "intel:core_i5-3330s", "version": "-", "operator": "eq", "name": "intel core i5-3330s"}, {"cpeName": "intel:core_i5-3337u", "version": "-", "operator": "eq", "name": "intel core i5-3337u"}, {"cpeName": "intel:core_i5-3339y", "version": "-", "operator": "eq", "name": "intel core i5-3339y"}, {"cpeName": "intel:core_i5-3340", "version": "-", "operator": "eq", "name": "intel core i5-3340"}, {"cpeName": "intel:core_i5-3340m", "version": "-", "operator": "eq", "name": "intel core i5-3340m"}, {"cpeName": "intel:core_i5-3340s", "version": "-", "operator": "eq", "name": "intel core i5-3340s"}, {"cpeName": "intel:core_i5-3350p", "version": "-", "operator": "eq", "name": "intel core i5-3350p"}, {"cpeName": "intel:core_i5-3360m", "version": "-", "operator": "eq", "name": "intel core i5-3360m"}, {"cpeName": "intel:core_i5-3380m", "version": "-", "operator": "eq", "name": "intel core i5-3380m"}, {"cpeName": "intel:core_i5-3427u", "version": "-", "operator": "eq", "name": "intel core i5-3427u"}, {"cpeName": "intel:core_i5-3437u", "version": "-", "operator": "eq", "name": "intel core i5-3437u"}, {"cpeName": "intel:core_i5-3439y", "version": "-", "operator": "eq", "name": "intel core i5-3439y"}, {"cpeName": "intel:core_i5-3450", "version": "-", "operator": "eq", "name": "intel core i5-3450"}, {"cpeName": "intel:core_i5-3450s", "version": "-", "operator": "eq", "name": "intel core i5-3450s"}, {"cpeName": "intel:core_i5-3470", "version": "-", "operator": "eq", "name": "intel core i5-3470"}, {"cpeName": "intel:core_i5-3470s", "version": "-", "operator": "eq", "name": "intel core i5-3470s"}, {"cpeName": "intel:core_i5-3470t", "version": "-", "operator": "eq", "name": "intel core i5-3470t"}, {"cpeName": "intel:core_i5-3475s", "version": "-", "operator": "eq", "name": "intel core i5-3475s"}, {"cpeName": "intel:core_i5-3550", "version": "-", "operator": "eq", "name": "intel core i5-3550"}, {"cpeName": "intel:core_i5-3550s", "version": "-", "operator": "eq", "name": "intel core i5-3550s"}, {"cpeName": "intel:core_i5-3570", "version": "-", "operator": "eq", "name": "intel core i5-3570"}, {"cpeName": "intel:core_i5-3570k", "version": "-", "operator": "eq", "name": "intel core i5-3570k"}, {"cpeName": "intel:core_i5-3570s", "version": "-", "operator": "eq", "name": "intel core i5-3570s"}, {"cpeName": "intel:core_i5-3570t", "version": "-", "operator": "eq", "name": "intel core i5-3570t"}, {"cpeName": "intel:core_i5-3610me", "version": "-", "operator": "eq", "name": "intel core i5-3610me"}, {"cpeName": "intel:core_i3-3110m", "version": "-", "operator": "eq", "name": "intel core i3-3110m"}, {"cpeName": "intel:core_i3-3120m", "version": "-", "operator": "eq", "name": "intel core i3-3120m"}, {"cpeName": "intel:core_i3-3120me", "version": "-", "operator": "eq", "name": "intel core i3-3120me"}, {"cpeName": "intel:core_i3-3130m", "version": "-", "operator": "eq", "name": "intel core i3-3130m"}, {"cpeName": "intel:core_i3-3210", "version": "-", "operator": "eq", "name": "intel core i3-3210"}, {"cpeName": "intel:core_i3-3217u", "version": "-", "operator": "eq", "name": "intel core i3-3217u"}, {"cpeName": "intel:core_i3-3217ue", "version": "-", "operator": "eq", "name": "intel core i3-3217ue"}, {"cpeName": "intel:core_i3-3220", "version": "-", "operator": "eq", "name": "intel core i3-3220"}, {"cpeName": "intel:core_i3-3220t", "version": "-", "operator": "eq", "name": "intel core i3-3220t"}, {"cpeName": "intel:core_i3-3225", "version": "-", "operator": "eq", "name": "intel core i3-3225"}, {"cpeName": "intel:core_i3-3227u", "version": "-", "operator": "eq", "name": "intel core i3-3227u"}, {"cpeName": "intel:core_i3-3229y", "version": "-", "operator": "eq", "name": "intel core i3-3229y"}, {"cpeName": "intel:core_i3-3240", "version": "-", "operator": "eq", "name": "intel core i3-3240"}, {"cpeName": "intel:core_i3-3240t", "version": "-", "operator": "eq", "name": "intel core i3-3240t"}, {"cpeName": "intel:core_i3-3245", "version": "-", "operator": "eq", "name": "intel core i3-3245"}, {"cpeName": "intel:core_i3-3250", "version": "-", "operator": "eq", "name": "intel core i3-3250"}, {"cpeName": "intel:core_i3-3250t", "version": "-", "operator": "eq", "name": "intel core i3-3250t"}, {"cpeName": "intel:pentium_1405_v2", "version": "-", "operator": "eq", "name": "intel pentium 1405 v2"}, {"cpeName": "intel:core_i7-3920xm", "version": "-", "operator": "eq", "name": "intel core i7-3920xm"}, {"cpeName": "intel:core_i7-3940xm", "version": "-", "operator": "eq", "name": "intel core i7-3940xm"}, {"cpeName": "intel:core_i7-4770s", "version": "-", "operator": "eq", "name": "intel core i7-4770s"}, {"cpeName": "intel:core_i7-4790s", "version": "-", "operator": "eq", "name": "intel core i7-4790s"}, {"cpeName": "intel:core_i7-4770t", "version": "-", "operator": "eq", "name": "intel core i7-4770t"}, {"cpeName": "intel:core_i7-4765t", "version": "-", "operator": "eq", "name": "intel core i7-4765t"}, {"cpeName": "intel:core_i7-4770", "version": "-", "operator": "eq", "name": "intel core i7-4770"}, {"cpeName": "intel:core_i7-4770k", "version": "-", "operator": "eq", "name": "intel core i7-4770k"}, {"cpeName": "intel:core_i7-4771", "version": "-", "operator": "eq", "name": "intel core i7-4771"}, {"cpeName": "intel:core_i7-4790t", "version": "-", "operator": "eq", "name": "intel core i7-4790t"}, {"cpeName": "intel:core_i7-4790", "version": "-", "operator": "eq", "name": "intel core i7-4790"}, {"cpeName": "intel:core_i7-4785t", "version": "-", "operator": "eq", "name": "intel core i7-4785t"}, {"cpeName": "intel:core_i5-4440s", "version": "-", "operator": "eq", "name": "intel core i5-4440s"}, {"cpeName": "intel:core_i5-4570", "version": "-", "operator": "eq", "name": "intel core i5-4570"}, {"cpeName": "intel:core_i5-4570t", "version": "-", "operator": "eq", "name": "intel core i5-4570t"}, {"cpeName": "intel:core_i5-4670", "version": "-", "operator": "eq", "name": "intel core i5-4670"}, {"cpeName": "intel:core_i5-4430", "version": "-", "operator": "eq", "name": "intel core i5-4430"}, {"cpeName": "intel:core_i5-4430s", "version": "-", "operator": "eq", "name": "intel core i5-4430s"}, {"cpeName": "intel:core_i5-4670k", "version": "-", "operator": "eq", "name": "intel core i5-4670k"}, {"cpeName": "intel:core_i5-4440", "version": "-", "operator": "eq", "name": "intel core i5-4440"}, {"cpeName": "intel:core_i5-4670s", "version": "-", "operator": "eq", "name": "intel core i5-4670s"}, {"cpeName": "intel:core_i5-4670t", "version": "-", "operator": "eq", "name": "intel core i5-4670t"}, {"cpeName": "intel:core_i5-4460t", "version": "-", "operator": "eq", "name": "intel core i5-4460t"}, {"cpeName": "intel:core_i5-4460s", "version": "-", "operator": "eq", "name": "intel core i5-4460s"}, {"cpeName": "intel:core_i5-4690", "version": "-", "operator": "eq", "name": "intel core i5-4690"}, {"cpeName": "intel:core_i5-4690s", "version": "-", "operator": "eq", "name": "intel core i5-4690s"}, {"cpeName": "intel:core_i5-4690t", "version": "-", "operator": "eq", "name": "intel core i5-4690t"}, {"cpeName": "intel:core_i5-4590", "version": "-", "operator": "eq", "name": "intel core i5-4590"}, {"cpeName": "intel:core_i5-4460", "version": "-", "operator": "eq", "name": "intel core i5-4460"}, {"cpeName": "intel:core_i5-4570s", "version": "-", "operator": "eq", "name": "intel core i5-4570s"}, {"cpeName": "intel:core_i5-4590t", "version": "-", "operator": "eq", "name": "intel core i5-4590t"}, {"cpeName": "intel:core_i5-4590s", "version": "-", "operator": "eq", "name": "intel core i5-4590s"}, {"cpeName": "intel:xeon_e3-1235_v2", "version": "-", "operator": "eq", "name": "intel xeon e3-1235 v2"}, {"cpeName": "intel:pentium_2020m_v2", "version": "-", "operator": "eq", "name": "intel pentium 2020m v2"}, {"cpeName": "intel:pentium_2030m_v2", "version": "-", "operator": "eq", "name": "intel pentium 2030m v2"}, {"cpeName": "intel:pentium_2117u_v2", "version": "-", "operator": "eq", "name": "intel pentium 2117u v2"}, {"cpeName": "intel:pentium_2127u_v2", "version": "-", "operator": "eq", "name": "intel pentium 2127u v2"}, {"cpeName": "intel:pentium_2129y_v2", "version": "-", "operator": "eq", "name": "intel pentium 2129y v2"}, {"cpeName": "intel:pentium_a1018_v2", "version": "-", "operator": "eq", "name": "intel pentium a1018 v2"}, {"cpeName": "intel:pentium_g2010_v2", "version": "-", "operator": "eq", "name": "intel pentium g2010 v2"}, {"cpeName": "intel:pentium_g2020_v2", "version": "-", "operator": "eq", "name": "intel pentium g2020 v2"}, {"cpeName": "intel:pentium_g2020t_v2", "version": "-", "operator": "eq", "name": "intel pentium g2020t v2"}, {"cpeName": "intel:pentium_g2030_v2", "version": "-", "operator": "eq", "name": "intel pentium g2030 v2"}, {"cpeName": "intel:pentium_g2030t_v2", "version": "-", "operator": "eq", "name": "intel pentium g2030t v2"}, {"cpeName": "intel:pentium_g2100t_v2", "version": "-", "operator": "eq", "name": "intel pentium g2100t v2"}, {"cpeName": "intel:pentium_g2120_v2", "version": "-", "operator": "eq", "name": "intel pentium g2120 v2"}, {"cpeName": "intel:pentium_g2120t_v2", "version": "-", "operator": "eq", "name": "intel pentium g2120t v2"}, {"cpeName": "intel:pentium_g2130_v2", "version": "-", "operator": "eq", "name": "intel pentium g2130 v2"}, {"cpeName": "intel:pentium_g2140_v2", "version": "-", "operator": "eq", "name": "intel pentium g2140 v2"}, {"cpeName": "intel:xeon_e3-1221_v3", "version": "-", "operator": "eq", "name": "intel xeon e3-1221 v3"}, {"cpeName": "intel:core_8269u", "version": "-", "operator": "eq", "name": "intel core 8269u"}, {"cpeName": "intel:core_4205u", "version": "-", "operator": "eq", "name": "intel core 4205u"}, {"cpeName": "intel:core_5405u", "version": "-", "operator": "eq", "name": "intel core 5405u"}, {"cpeName": "intel:celeron_3755u", "version": "-", "operator": "eq", "name": "intel celeron 3755u"}, {"cpeName": "intel:core_i3-i3-8100h", "version": "-", "operator": "eq", "name": "intel core i3-i3-8100h"}, {"cpeName": "intel:core_i7-3840qm_", "version": "-", "operator": "eq", "name": "intel core i7-3840qm"}, {"cpeName": "intel:core_i5-7y57_", "version": "-", "operator": "eq", "name": "intel core i5-7y57"}, {"cpeName": "intel:core_4410y", "version": "-", "operator": "eq", "name": "intel core 4410y"}, {"cpeName": "intel:core_4415y", "version": "-", "operator": "eq", "name": "intel core 4415y"}, {"cpeName": "opensuse:leap", "version": "15.1", "operator": "eq", "name": "opensuse leap"}, {"cpeName": "opensuse:leap", "version": "15.2", "operator": "eq", "name": "opensuse leap"}, {"cpeName": "canonical:ubuntu_linux", "version": "16.04", "operator": "eq", "name": "canonical ubuntu linux"}, {"cpeName": "canonical:ubuntu_linux", "version": "12.04", "operator": "eq", "name": "canonical ubuntu linux"}, {"cpeName": "canonical:ubuntu_linux", "version": "18.04", "operator": "eq", "name": "canonical ubuntu linux"}, {"cpeName": "canonical:ubuntu_linux", "version": "14.04", "operator": "eq", "name": "canonical ubuntu linux"}, {"cpeName": "canonical:ubuntu_linux", "version": "19.10", "operator": "eq", "name": "canonical ubuntu linux"}, {"cpeName": "canonical:ubuntu_linux", "version": "20.04", "operator": "eq", "name": "canonical ubuntu linux"}, {"cpeName": "fedoraproject:fedora", "version": "31", "operator": "eq", "name": "fedoraproject fedora"}, {"cpeName": "fedoraproject:fedora", "version": "32", "operator": "eq", "name": "fedoraproject fedora"}, {"cpeName": "siemens:simatic_field_pg_m4_firmware", "version": "*", "operator": "eq", "name": "siemens simatic field pg m4 firmware"}, {"cpeName": "siemens:simatic_field_pg_m5_firmware", "version": "22.01.08", "operator": "lt", "name": "siemens simatic field pg m5 firmware"}, {"cpeName": "siemens:simatic_field_pg_m6_firmware", "version": "26.01.07", "operator": "lt", "name": "siemens simatic field pg m6 firmware"}, {"cpeName": "siemens:simatic_ipc347e_firmware", "version": "*", "operator": "eq", "name": "siemens simatic ipc347e firmware"}, {"cpeName": "siemens:simatic_ipc427d_firmware", "version": "*", "operator": "eq", "name": "siemens simatic ipc427d firmware"}, {"cpeName": "siemens:simatic_ipc427e_firmware", "version": "21.01.14", "operator": "lt", "name": "siemens simatic ipc427e firmware"}, {"cpeName": "siemens:simatic_ipc477d_firmware", "version": "*", "operator": "eq", "name": "siemens simatic ipc477d firmware"}, {"cpeName": "siemens:simatic_ipc477e_firmware", "version": "21.01.14", "operator": "lt", "name": "siemens simatic ipc477e firmware"}, {"cpeName": "siemens:simatic_ipc477e_pro_firmware", "version": "21.01.14", "operator": "lt", "name": "siemens simatic ipc477e pro firmware"}, {"cpeName": "siemens:simatic_ipc527g_firmware", "version": "1.4.0", "operator": "lt", "name": "siemens simatic ipc527g firmware"}, {"cpeName": "siemens:simatic_ipc547e_firmware", "version": "*", "operator": "eq", "name": "siemens simatic ipc547e firmware"}, {"cpeName": "siemens:simatic_ipc547g_firmware", "version": "r1.28.0", "operator": "lt", "name": "siemens simatic ipc547g firmware"}, {"cpeName": "siemens:simatic_ipc627d_firmware", "version": "*", "operator": "eq", "name": "siemens simatic ipc627d firmware"}, {"cpeName": "siemens:simatic_ipc627e_firmware", "version": "25.02.06", "operator": "lt", "name": "siemens simatic ipc627e firmware"}, {"cpeName": "siemens:simatic_ipc647d_firmware", "version": "*", "operator": "eq", "name": "siemens simatic ipc647d firmware"}, {"cpeName": "siemens:simatic_ipc647e_firmware", "version": "25.02.06", "operator": "lt", "name": "siemens simatic ipc647e firmware"}, {"cpeName": "siemens:simatic_ipc677d_firmware", "version": "*", "operator": "eq", "name": "siemens simatic ipc677d firmware"}, {"cpeName": "siemens:simatic_ipc677e_firmware", "version": "25.02.06", "operator": "lt", "name": "siemens simatic ipc677e firmware"}, {"cpeName": "siemens:simatic_ipc827d_firmware", "version": "*", "operator": "eq", "name": "siemens simatic ipc827d firmware"}, {"cpeName": "siemens:simatic_ipc847d_firmware", "version": "*", "operator": "eq", "name": "siemens simatic ipc847d firmware"}, {"cpeName": "siemens:simatic_ipc847e_firmware", "version": "25.02.06", "operator": "lt", "name": "siemens simatic ipc847e firmware"}, {"cpeName": "siemens:simatic_ipc3000_smart_firmware", "version": "1.b", "operator": "lt", "name": "siemens simatic ipc3000 smart firmware"}, {"cpeName": "siemens:simatic_itp1000_firmware", "version": "23.01.08", "operator": "lt", "name": "siemens simatic itp1000 firmware"}, {"cpeName": "siemens:simotion_p320-4e_firmware", "version": "*", "operator": "eq", "name": "siemens simotion p320-4e firmware"}, {"cpeName": "siemens:simotion_p320-4s_firmware", "version": "*", "operator": "eq", "name": "siemens simotion p320-4s firmware"}, {"cpeName": "mcafee:threat_intelligence_exchange_server", "version": "3.0.0", "operator": "eq", "name": "mcafee threat intelligence exchange server"}, {"cpeName": "mcafee:threat_intelligence_exchange_server", "version": "2.3.1", "operator": "le", "name": "mcafee threat intelligence exchange server"}], "affectedConfiguration": [{"name": "siemens simatic field pg m4", "cpeName": "siemens:simatic_field_pg_m4", "version": "-", "operator": "eq"}, {"name": "siemens simatic field pg m5", "cpeName": "siemens:simatic_field_pg_m5", "version": "-", "operator": "eq"}, {"name": "siemens simatic field pg m6", "cpeName": "siemens:simatic_field_pg_m6", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc347e", "cpeName": "siemens:simatic_ipc347e", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc427d", "cpeName": "siemens:simatic_ipc427d", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc427e", "cpeName": "siemens:simatic_ipc427e", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc477d", "cpeName": "siemens:simatic_ipc477d", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc477e", "cpeName": "siemens:simatic_ipc477e", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc477e pro", "cpeName": "siemens:simatic_ipc477e_pro", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc527g", "cpeName": "siemens:simatic_ipc527g", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc547e", "cpeName": "siemens:simatic_ipc547e", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc547g", "cpeName": "siemens:simatic_ipc547g", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc627d", "cpeName": "siemens:simatic_ipc627d", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc627e", "cpeName": "siemens:simatic_ipc627e", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc647d", "cpeName": "siemens:simatic_ipc647d", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc647e", "cpeName": "siemens:simatic_ipc647e", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc677d", "cpeName": "siemens:simatic_ipc677d", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc677e", "cpeName": "siemens:simatic_ipc677e", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc827d", "cpeName": "siemens:simatic_ipc827d", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc847d", "cpeName": "siemens:simatic_ipc847d", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc847e", "cpeName": "siemens:simatic_ipc847e", "version": "-", "operator": "eq"}, {"name": "siemens simatic ipc3000 smart", "cpeName": "siemens:simatic_ipc3000_smart", "version": "2.0", "operator": "eq"}, {"name": "siemens simatic itp1000", "cpeName": "siemens:simatic_itp1000", "version": "-", "operator": "eq"}, {"name": "siemens simotion p320-4e", "cpeName": "siemens:simotion_p320-4e", "version": "-", "operator": "eq"}, {"name": "siemens simotion p320-4s", "cpeName": "siemens:simotion_p320-4s", "version": "-", "operator": "eq"}], "cpeConfiguration": {"CVE_data_version": "4.0", "nodes": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700k:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4500u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3632qm:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1240_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8130u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8350k:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7167u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100h:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6167u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-5015u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-5020u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-5005u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-5010u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-5157u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-10210u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-10310y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-10210y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6350hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6200u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6300hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6287u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6267u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6260u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-5200u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-5287u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-5250u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-5257u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-10510u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-10510y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6970hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6870hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6770hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6500u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6820hk:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6560u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6567u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-5850hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-5950hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-5775c:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-5700hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-5750hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-5500u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-5550u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-5557u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_m3-7y30:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_m3-6y30:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_m-5y51:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_m-5y10c:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_m-5y10:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_m-5y10a:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_m-5y71:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_m-5y70:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_6405u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g4950:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g4930:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g4920:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g4900t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g4900:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930te:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930e:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3920:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3902e:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900te:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g1850:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g1840t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g1840:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g1830:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g1820t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g1630:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g1820:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g1620t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g1620:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g1610t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g1610:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1230_v6:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1280_v6:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1225_v6:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1240_v6:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1275_v6:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1220_v6:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1270_v6:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1245_v6:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1535m_v6:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505m_v6:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1565l_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1585l_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1585_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1558l_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1545m_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1575m_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1515m_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1240l_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1235l_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1280_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1220_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1230_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1245_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1270_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1225_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1260l_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1275_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1268l_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505m_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1535m_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1265l_v4:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1285_v4:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1241_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1231_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1240l_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1276_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1281_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1246_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1271_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1226_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1220l_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1220_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1230l_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1225_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1275_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2226g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2234:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2236:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2244g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2274g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2246g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2224:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2224g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2276g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2276m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8600t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400h:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2186m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8600:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8500:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8500t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8600k:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7600u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7300u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7y75:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6660u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700te:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_m7-6y75:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6300u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6600u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6500:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_m5-6y57:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6820hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6920hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6440hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6360u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6650u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-5600u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-5350u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-5650u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1290_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1280_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1275_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1270_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1265l_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1245_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1240_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1230_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1225_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1220_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1220l_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1125c_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1105c_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1286l_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1286_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1285l_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1285_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1280_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1275l_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1268l_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1245_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1240_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1230_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1278l_v4:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1258l_v4:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1578l_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505l_v5:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505l_v6:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1501l_v6:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1501m_v6:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1285_v6:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2276ml:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2276me:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2254ml:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2254me:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2226ge:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6822eq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6820eq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820eq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8557u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8569u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7442eq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7440eq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8510y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6500t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6600:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6600t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6440eq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6442eq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6500te:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-10110y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_5305u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i9-8950hk:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_m5-6y54:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4400:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_4405u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_4405y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_3825u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_3805u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_3560m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6300:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6300t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6320:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100e:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6102e:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100te:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6600k:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6400:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6400t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8100h:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7130u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7102e:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7101e:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7101te:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100e:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7020u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7740x:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8670:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8670t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8420:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8420t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8550:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8650:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8000t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8000:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8020:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8120:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2284g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2184g:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g5400:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g5400t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g5420:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g5420t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g5500:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g5500t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g5600:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8650k:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7120:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7120t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7320t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7340:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7510u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7210u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7500u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7007u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7110u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_4415u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_3865u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_3965u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7640x:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1270:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_3965y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6120:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6120t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6320t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4400t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4400te:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4420:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4420t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4500:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4500t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4520:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4520t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4540:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3920t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3940:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6510u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6210u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6310u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6110u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_3855u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_3955u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8560u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-5700eq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-5850eq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-5575r:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-5675c:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-5675r:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-5775r:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-5350:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-5006u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_3765u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_3215u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_3205u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_3765u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1265l:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_m-5y3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_9750hf:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_9300h:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-2115c:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3115c:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_b915c:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_b925c:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_725c:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1125c:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1105c:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4350t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4330:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4360:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4150t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4160:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4130:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4160t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4130t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4170:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4350:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4150:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4330t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4360t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4340:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4370:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4370t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4170t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3420:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3220:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3220t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3420t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3430:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3440:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3440t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3240:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3240t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3450:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3450t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3258:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3250:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3250t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3460:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3460t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3470:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3260:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g3260t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4700ec:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4702ec:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4950hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4960hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4980hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4850hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4860hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4870hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4700hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4702hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4710hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4712hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4720hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4722hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4750hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4760hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4770hq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4210h:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4402ec:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4900mq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4910mq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4800mq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4810mq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4700mq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4702mq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4710mq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4712mq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4700eq:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4100m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4110m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_2970m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4770r:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4670r:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4570r:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4510u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4550u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4558u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4578u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4600u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4650u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4200u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4210u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4250u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4258u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4260u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4278u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4288u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4300u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4308u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4350u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4005u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4010u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4025u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4030u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4100u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4120u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4158u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_3556u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_3558u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_3665u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_2955u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_2957u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_2980u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_2981u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4610y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4200y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4202y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4210y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4220y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4300y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4302y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4010y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4012y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4020y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-4030y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_3560y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_3561y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_1000m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_1005m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_1007u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_1017u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_1019y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_1020e:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_1020m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_1037u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_1047ue:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_927ue:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3517u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3517ue:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3520m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3537u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3540m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3555le:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3610qe:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3610qm:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3612qe:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3612qm:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3615qe:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3615qm:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3630qm:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3635qm:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3667u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3687u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3689y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3720qm:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3740qm:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3770:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3770k:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3770s:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3770t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3820qm:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3210m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3230m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3317u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3320m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3330:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3330s:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3337u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3339y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3340:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3340m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3340s:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3350p:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3360m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3380m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3427u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3437u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3439y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3450:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3450s:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3470:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3470s:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3470t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3475s:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3550:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3550s:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3570:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3570k:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3570s:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3570t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-3610me:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3110m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3120m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3120me:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3130m:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3210:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3217u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3217ue:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3220:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3220t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3225:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3227u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3229y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3240:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3240t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3245:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3250:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-3250t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_1405_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3920xm:-:*:*:*:extreme:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3940xm:-:*:*:*:extreme:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4770s:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4790s:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4770t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4765t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4770:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4770k:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4771:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4790t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4790:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-4785t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4440s:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4570:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4570t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4670:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4430:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4430s:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4670k:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4440:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4670s:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4670t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4460t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4460s:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4690:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4690s:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4690t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4590:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4460:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4570s:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4590t:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-4590s:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1235_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_2020m_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_2030m_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_2117u_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_2127u_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_2129y_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_a1018_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g2010_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g2020_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g2020t_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g2030_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g2030t_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g2100t_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g2120_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g2120t_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g2130_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:pentium_g2140_v2:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1221_v3:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_8269u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_4205u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_5405u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:celeron_3755u:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i3-i3-8100h:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i7-3840qm_:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7y57_:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_4410y:-:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:h:intel:core_4415y:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_field_pg_m4_firmware:*:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_field_pg_m4:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_field_pg_m5_firmware:22.01.08:*:*:*:*:*:*:*", "versionEndExcluding": "22.01.08", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_field_pg_m5:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_field_pg_m6_firmware:26.01.07:*:*:*:*:*:*:*", "versionEndExcluding": "26.01.07", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_field_pg_m6:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc347e_firmware:*:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc347e:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc427d_firmware:*:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc427d:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc427e_firmware:21.01.14:*:*:*:*:*:*:*", "versionEndExcluding": "21.01.14", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc427e:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc477d_firmware:*:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc477d:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc477e_firmware:21.01.14:*:*:*:*:*:*:*", "versionEndExcluding": "21.01.14", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc477e:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc477e_pro_firmware:21.01.14:*:*:*:*:*:*:*", "versionEndExcluding": "21.01.14", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc477e_pro:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc527g_firmware:1.4.0:*:*:*:*:*:*:*", "versionEndExcluding": "1.4.0", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc527g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc547e_firmware:*:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc547e:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc547g_firmware:r1.28.0:*:*:*:*:*:*:*", "versionEndExcluding": "r1.28.0", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc547g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc627d_firmware:*:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc627d:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc627e_firmware:25.02.06:*:*:*:*:*:*:*", "versionEndExcluding": "25.02.06", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc627e:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc647d_firmware:*:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc647d:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc647e_firmware:25.02.06:*:*:*:*:*:*:*", "versionEndExcluding": "25.02.06", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc647e:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc677d_firmware:*:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc677d:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc677e_firmware:25.02.06:*:*:*:*:*:*:*", "versionEndExcluding": "25.02.06", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc677e:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc827d_firmware:*:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc827d:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc847d_firmware:*:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc847d:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc847e_firmware:25.02.06:*:*:*:*:*:*:*", "versionEndExcluding": "25.02.06", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc847e:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_ipc3000_smart_firmware:1.b:*:*:*:*:*:*:*", "versionEndExcluding": "1.b", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_ipc3000_smart:2.0:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simatic_itp1000_firmware:23.01.08:*:*:*:*:*:*:*", "versionEndExcluding": "23.01.08", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simatic_itp1000:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simotion_p320-4e_firmware:*:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simotion_p320-4e:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:siemens:simotion_p320-4s_firmware:*:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:siemens:simotion_p320-4s:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:3.0.0:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.1:*:*:*:*:*:*:*", "versionStartIncluding": "2.0.0", "versionEndIncluding": "2.3.1", "cpe_name": []}]}]}, "extraReferences": [{"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00320.html", "refsource": "MISC", "tags": ["Vendor Advisory"]}, {"url": "https://usn.ubuntu.com/4385-1/", "name": "USN-4385-1", "refsource": "UBUNTU", "tags": ["Third Party Advisory"]}, {"url": "https://usn.ubuntu.com/4388-1/", "name": "USN-4388-1", "refsource": "UBUNTU", "tags": ["Third Party Advisory"]}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2020-06/msg00025.html", "name": "openSUSE-SU-2020:0818", "refsource": "SUSE", "tags": ["Mailing List", "Third Party Advisory"]}, {"url": "https://usn.ubuntu.com/4392-1/", "name": "USN-4392-1", "refsource": "UBUNTU", "tags": ["Third Party Advisory"]}, {"url": "https://usn.ubuntu.com/4393-1/", "name": "USN-4393-1", "refsource": "UBUNTU", "tags": ["Third Party Advisory"]}, {"url": "https://usn.ubuntu.com/4389-1/", "name": "USN-4389-1", "refsource": "UBUNTU", "tags": ["Third Party Advisory"]}, {"url": "https://usn.ubuntu.com/4387-1/", "name": "USN-4387-1", "refsource": "UBUNTU", "tags": ["Third Party Advisory"]}, {"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NQZMOSHLTBBIECENNXA6M7DN5FEED4KI/", "name": "FEDORA-2020-3364913ace", "refsource": "FEDORA", "tags": ["Mailing List", "Third Party Advisory"]}, {"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/T5OUM24ZC43G4IDT3JUCIHJTSDXJSK6Y/", "name": "FEDORA-2020-e8835a5f8e", "refsource": "FEDORA", "tags": ["Mailing List", "Third Party Advisory"]}, {"url": "https://usn.ubuntu.com/4390-1/", "name": "USN-4390-1", "refsource": "UBUNTU", "tags": ["Third Party Advisory"]}, {"url": "https://usn.ubuntu.com/4391-1/", "name": "USN-4391-1", "refsource": "UBUNTU", "tags": ["Third Party Advisory"]}, {"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DT2VKDMQ3I37NBNJ256A2EXR7OJHXXKZ/", "name": "FEDORA-2020-11ddbfbdf0", "refsource": "FEDORA", "tags": ["Mailing List", "Third Party Advisory"]}, {"url": "http://www.openwall.com/lists/oss-security/2020/07/14/5", "name": "[oss-security] 20200714 Flatcar membership on the linux-distros list", "refsource": "MLIST", "tags": ["Mailing List", "Third Party Advisory"]}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00024.html", "name": "openSUSE-SU-2020:0965", "refsource": "SUSE", "tags": ["Mailing List", "Third Party Advisory"]}, {"url": "http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00031.html", "name": "openSUSE-SU-2020:0985", "refsource": "SUSE", "tags": ["Mailing List", "Third Party Advisory"]}, {"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-534763.pdf", "name": "https://cert-portal.siemens.com/productcert/pdf/ssa-534763.pdf", "refsource": "CONFIRM", "tags": ["Third Party Advisory"]}, {"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10318", "name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10318", "refsource": "CONFIRM", "tags": ["Third Party Advisory"]}, {"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GRFC7UAPKAFFH5WX3AMDUBVHLKYQA2NZ/", "name": "FEDORA-2020-1afbe7ba2d", "refsource": "FEDORA", "tags": ["Mailing List", "Third Party Advisory"]}], "product_info": [{"vendor": "Intel", "product": "Core_i7-6700te"}, {"vendor": "Intel", "product": "Celeron_g3930e"}, {"vendor": "Intel", "product": "Core_i5-3450s"}, {"vendor": "Intel", "product": "Xeon_e3-1270_v6"}, {"vendor": "Intel", "product": "Core_i5-4200y"}, {"vendor": "Intel", "product": "Core_i7-4770s"}, {"vendor": "Intel", "product": "Core_i5-4670"}, {"vendor": "Intel", "product": "Xeon_e3-1270_v2"}, {"vendor": "Intel", "product": "Core_i3-3229y"}, {"vendor": "Intel", "product": "Core_i7-7700hq"}, {"vendor": "Intel", "product": "Core_i5-7440eq"}, {"vendor": "Intel", "product": "Core_i5-4200u"}, {"vendor": "Intel", "product": "Pentium_g3460t"}, {"vendor": "Intel", "product": "Core_i5-8600"}, {"vendor": "Intel", "product": "Core_m-5y71"}, {"vendor": "Intel", "product": "Core_i7-4510u"}, {"vendor": "Intel", "product": "Celeron_g3900t"}, {"vendor": "Intel", "product": "Core_i5-8650"}, {"vendor": "Intel", "product": "Core_i7-3630qm"}, {"vendor": "Intel", "product": "Core_i7-3667u"}, {"vendor": "Intel", "product": "Core_i5-4460s"}, {"vendor": "Intel", "product": "Celeron_3865u"}, {"vendor": "Intel", "product": "Pentium_g4420"}, {"vendor": "Intel", "product": "Core_i5-8500"}, {"vendor": "Intel", "product": "Core_i3-7120"}, {"vendor": "Intel", "product": "Celeron_1020e"}, {"vendor": "Intel", "product": "Core_i7-4870hq"}, {"vendor": "Intel", "product": "Pentium_g3420"}, {"vendor": "Intel", "product": "Core_i7-3537u"}, {"vendor": "Intel", "product": "Pentium_3805u"}, {"vendor": "Intel", "product": "Xeon_e-2174g"}, {"vendor": "Intel", "product": "Core_i5-7360u"}, {"vendor": "Intel", "product": "Core_i7-5850hq"}, {"vendor": "Intel", "product": "Core_i7-5700hq"}, {"vendor": "Intel", "product": "Celeron_g3900"}, {"vendor": "Intel", "product": "Celeron_g3920"}, {"vendor": "Intel", "product": "Core_i7-7700k"}, {"vendor": "Intel", "product": "Core_i3-7130u"}, {"vendor": "Intel", "product": "Core_i3-7120t"}, {"vendor": "Intel", "product": "Core_i7-5775c"}, {"vendor": "Intel", "product": "Xeon_e3-1220_v2"}, {"vendor": "Intel", "product": "Core_i5-10210u"}, {"vendor": "Intel", "product": "Core_i5-3380m"}, {"vendor": "Intel", "product": "Pentium_3560y"}, {"vendor": "Intel", "product": "Core_i5-7600k"}, {"vendor": "Intel", "product": "Core_i3-5020u"}, {"vendor": "Intel", "product": "Core_i7-8565u"}, {"vendor": "Intel", "product": "Core_i7-4720hq"}, {"vendor": "Intel", "product": "Core_i5-3439y"}, {"vendor": "Siemens", "product": "Simotion_p320-4s_firmware"}, {"vendor": "Intel", "product": "Core_i5-8250u"}, {"vendor": "Intel", "product": "Core_i5-7300hq"}, {"vendor": "Intel", "product": "Xeon_e-2288g"}, {"vendor": "Intel", "product": "Core_i7-8709g"}, {"vendor": "Intel", "product": "Core_i7-3840qm_"}, {"vendor": "Intel", "product": "Core_i3-7110u"}, {"vendor": "Intel", "product": "Pentium_g2120t_v2"}, {"vendor": "Intel", "product": "Xeon_e-2276g"}, {"vendor": "Intel", "product": "Core_i7-4950hq"}, {"vendor": "Intel", "product": "Core_i5-8365u"}, {"vendor": "Intel", "product": "Core_i5-8265u"}, {"vendor": "Intel", "product": "Core_m3-7y30"}, {"vendor": "Intel", "product": "Xeon_e3-1275_v6"}, {"vendor": "Intel", "product": "Core_i5-6360u"}, {"vendor": "Intel", "product": "Pentium_g3250t"}, {"vendor": "Intel", "product": "Core_i5-6210u"}, {"vendor": "Intel", "product": "Core_i5-8300h"}, {"vendor": "Intel", "product": "Core_i5-8420"}, {"vendor": "Intel", "product": "Xeon_e3-1225_v2"}, {"vendor": "Intel", "product": "Core_i5-8500b"}, {"vendor": "Intel", "product": "Core_m5-6y57"}, {"vendor": "Intel", "product": "Xeon_e-2236"}, {"vendor": "Intel", "product": "Core_m3-6y30"}, {"vendor": "Intel", "product": "Core_i7-8670t"}, {"vendor": "Intel", "product": "Celeron_g3902e"}, {"vendor": "Intel", "product": "Xeon_e-2144g"}, {"vendor": "Intel", "product": "Core_i7-4712hq"}, {"vendor": "Intel", "product": "Core_i3-6320t"}, {"vendor": "Intel", "product": "Core_i3-8000"}, {"vendor": "Intel", "product": "Core_i7-4810mq"}, {"vendor": "Intel", "product": "Core_i7-5950hq"}, {"vendor": "Intel", "product": "Xeon_e3-1280_v6"}, {"vendor": "Siemens", "product": "Simotion_p320-4e_firmware"}, {"vendor": "Intel", "product": "Core_i3-5010u"}, {"vendor": "Intel", "product": "Core_i5-9400h"}, {"vendor": "Intel", "product": "Pentium_g3220"}, {"vendor": "Intel", "product": "Celeron_3965y"}, {"vendor": "Intel", "product": "Core_i9-9900k"}, {"vendor": "Intel", "product": "Core_i3-4350"}, {"vendor": "Intel", "product": "Core_i7-4790"}, {"vendor": "Intel", "product": "Xeon_e-2224g"}, {"vendor": "Intel", "product": "Core_i3-6100t"}, {"vendor": "Intel", "product": "Core_i3-8100h"}, {"vendor": "Intel", "product": "Core_i5-5575r"}, {"vendor": "Intel", "product": "Core_i7-3615qm"}, {"vendor": "Siemens", "product": "Simatic_ipc427d_firmware"}, {"vendor": "Intel", "product": "Pentium_2117u_v2"}, {"vendor": "Intel", "product": "Celeron_g4920"}, {"vendor": "Intel", "product": "Core_i7-8700b"}, {"vendor": "Intel", "product": "Core_i5-3340m"}, {"vendor": "Intel", "product": "Core_i7-6500u"}, {"vendor": "Intel", "product": "Celeron_g1820t"}, {"vendor": "Intel", "product": "Core_i3-4340"}, {"vendor": "Intel", "product": "Core_i3-8000t"}, {"vendor": "Intel", "product": "Xeon_e-2254me"}, {"vendor": "Intel", "product": "Core_i3-4170"}, {"vendor": "Intel", "product": "Core_i7-7600u"}, {"vendor": "Intel", "product": "Celeron_2970m"}, {"vendor": "Intel", "product": "Core_i3-4130t"}, {"vendor": "Intel", "product": "Core_i5-9400"}, {"vendor": "Intel", "product": "Pentium_1405_v2"}, {"vendor": "Intel", "product": "Xeon_e3-1280_v5"}, {"vendor": "Intel", "product": "Xeon_e3-1125c"}, {"vendor": "Intel", "product": "Core_i5-8350u"}, {"vendor": "Intel", "product": "Celeron_g3920t"}, {"vendor": "Siemens", "product": "Simatic_field_pg_m6_firmware"}, {"vendor": "Intel", "product": "Pentium_g4540"}, {"vendor": "Intel", "product": "Core_i5-3330s"}, {"vendor": "Intel", "product": "Xeon_e3-1221_v3"}, {"vendor": "Intel", "product": "Core_i7-6820hk"}, {"vendor": "Intel", "product": "Xeon_e-2124g"}, {"vendor": "Intel", "product": "Core_i5-4570t"}, {"vendor": "Intel", "product": "Core_i5-6310u"}, {"vendor": "Intel", "product": "Core_i5-5675c"}, {"vendor": "Intel", "product": "Pentium_g2030t_v2"}, {"vendor": "Intel", "product": "Core_i3-4030u"}, {"vendor": "Intel", "product": "Core_m3-8100y"}, {"vendor": "Intel", "product": "Xeon_e-2186g"}, {"vendor": "Intel", "product": "Core_i5-8400h"}, {"vendor": "Intel", "product": "Pentium_g3258"}, {"vendor": "Intel", "product": "Core_i5-3330"}, {"vendor": "Intel", "product": "Pentium_g4500"}, {"vendor": "Intel", "product": "Xeon_e3-1290_v2"}, {"vendor": "Intel", "product": "Core_i5-6500t"}, {"vendor": "Intel", "product": "Core_i5-5250u"}, {"vendor": "Intel", "product": "Xeon_e-2126g"}, {"vendor": "Intel", "product": "Celeron_3755u"}, {"vendor": "Intel", "product": "Core_i7-8510y"}, {"vendor": "Intel", "product": "Xeon_e-2274g"}, {"vendor": "Intel", "product": "Core_i3-8145u"}, {"vendor": "Intel", "product": "Core_i5-6350hq"}, {"vendor": "Intel", "product": "Core_i5-4590t"}, {"vendor": "Intel", "product": "Core_i5-3340s"}, {"vendor": "Intel", "product": "Xeon_e3-1268l_v5"}, {"vendor": "Intel", "product": "Core_i3-3210"}, {"vendor": "Intel", "product": "Core_i7-8700"}, {"vendor": "Intel", "product": "Core_i5-4302y"}, {"vendor": "Intel", "product": "Core_i5-6440eq"}, {"vendor": "Intel", "product": "Xeon_e-2176g"}, {"vendor": "Intel", "product": "Core_i5-3450"}, {"vendor": "Intel", "product": "Core_i3-6167u"}, {"vendor": "Intel", "product": "Xeon_e-2278ge"}, {"vendor": "Intel", "product": "Core_i7-4770"}, {"vendor": "Intel", "product": "Core_i5-3470t"}, {"vendor": "Intel", "product": "Celeron_g1630"}, {"vendor": "Intel", "product": "Core_4205u"}, {"vendor": "Siemens", "product": "Simatic_ipc647d_firmware"}, {"vendor": "Intel", "product": "Core_i3-8300"}, {"vendor": "Siemens", "product": "Simatic_ipc427e_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1275_v3"}, {"vendor": "Intel", "product": "Core_i7-6822eq"}, {"vendor": "Siemens", "product": "Simatic_ipc627e_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1245_v6"}, {"vendor": "Intel", "product": "Core_i7-3632qm"}, {"vendor": "Intel", "product": "Pentium_3665u"}, {"vendor": "Intel", "product": "Core_i7-3770"}, {"vendor": "Siemens", "product": "Simatic_field_pg_m4_firmware"}, {"vendor": "Intel", "product": "Core_i5-8305g"}, {"vendor": "Intel", "product": "Core_i7-6700k"}, {"vendor": "Intel", "product": "Core_i3-3225"}, {"vendor": "Intel", "product": "Core_i5-4300y"}, {"vendor": "Intel", "product": "Xeon_e3-1285_v6"}, {"vendor": "Intel", "product": "Core_i5-4300u"}, {"vendor": "Intel", "product": "Xeon_e3-1260l_v5"}, {"vendor": "Intel", "product": "Xeon_e3-1505m_v5"}, {"vendor": "Intel", "product": "Core_i7-5850eq"}, {"vendor": "Intel", "product": "Core_i3-4170t"}, {"vendor": "Intel", "product": "Core_i5-4288u"}, {"vendor": "Intel", "product": "Core_i7-7567u"}, {"vendor": "Intel", "product": "Core_i7-7560u"}, {"vendor": "Intel", "product": "Xeon_e-2234"}, {"vendor": "Intel", "product": "Core_i7-3520m"}, {"vendor": "Intel", "product": "Xeon_e3-1286l_v3"}, {"vendor": "Intel", "product": "Pentium_4415u"}, {"vendor": "Intel", "product": "Core_i3-3130m"}, {"vendor": "Intel", "product": "Xeon_e-2226g"}, {"vendor": "Intel", "product": "Pentium_3561y"}, {"vendor": "Intel", "product": "Core_i5-7440hq"}, {"vendor": "Intel", "product": "Celeron_2981u"}, {"vendor": "Intel", "product": "Xeon_e3-1220l_v2"}, {"vendor": "Intel", "product": "Celeron_2955u"}, {"vendor": "Intel", "product": "Core_i3-4330t"}, {"vendor": "Intel", "product": "Core_i5-10210y"}, {"vendor": "Intel", "product": "Core_i5-6287u"}, {"vendor": "Intel", "product": "Core_i7-5600u"}, {"vendor": "Intel", "product": "Core_i7-3689y"}, {"vendor": "Intel", "product": "Core_i5-8500t"}, {"vendor": "Intel", "product": "Core_i5-6400t"}, {"vendor": "Intel", "product": "Pentium_g5420"}, {"vendor": "Intel", "product": "Core_i3-8109u"}, {"vendor": "Intel", "product": "Core_i5-4690"}, {"vendor": "Intel", "product": "Pentium_g2020_v2"}, {"vendor": "Intel", "product": "Core_i7-6600u"}, {"vendor": "Intel", "product": "Pentium_g5420t"}, {"vendor": "Intel", "product": "Pentium_3556u"}, {"vendor": "Intel", "product": "Core_i3-4360"}, {"vendor": "Intel", "product": "Core_i5-3340"}, {"vendor": "Intel", "product": "Xeon_e3-1240_v5"}, {"vendor": "Intel", "product": "Core_i3-4350t"}, {"vendor": "Intel", "product": "Celeron_g1840"}, {"vendor": "Intel", "product": "Pentium_3765u"}, {"vendor": "Intel", "product": "Core_i5-10310y"}, {"vendor": "Intel", "product": "Xeon_e-2246g"}, {"vendor": "Intel", "product": "Core_i3-7100u"}, {"vendor": "Intel", "product": "Core_i5-3427u"}, {"vendor": "Intel", "product": "Core_i5-7210u"}, {"vendor": "Intel", "product": "Core_i5-3437u"}, {"vendor": "Intel", "product": "Core_i7-8850h"}, {"vendor": "Intel", "product": "Core_i7-6770hq"}, {"vendor": "Intel", "product": "Pentium_2129y_v2"}, {"vendor": "Siemens", "product": "Simatic_ipc847e_firmware"}, {"vendor": "Intel", "product": "Pentium_g3220t"}, {"vendor": "Intel", "product": "Pentium_4405u"}, {"vendor": "Intel", "product": "Core_i7-3612qe"}, {"vendor": "Intel", "product": "Core_i3-6100h"}, {"vendor": "Intel", "product": "Xeon_e-2284g"}, {"vendor": "Intel", "product": "Core_i3-8130u"}, {"vendor": "Intel", "product": "Core_i7-6700"}, {"vendor": "Intel", "product": "Core_i7-4910mq"}, {"vendor": "Intel", "product": "Xeon_e3-1265l_v4"}, {"vendor": "Intel", "product": "Core_i3-3227u"}, {"vendor": "Intel", "product": "Core_i3-4160"}, {"vendor": "Intel", "product": "Core_8269u"}, {"vendor": "Intel", "product": "Xeon_e3-1545m_v5"}, {"vendor": "Intel", "product": "Celeron_g3940"}, {"vendor": "Intel", "product": "Core_i5-4260u"}, {"vendor": "Intel", "product": "Core_i3-6320"}, {"vendor": "Intel", "product": "Core_i7-8569u"}, {"vendor": "Intel", "product": "Core_i7-6567u"}, {"vendor": "Intel", "product": "Celeron_1000m"}, {"vendor": "Intel", "product": "Core_i7-4558u"}, {"vendor": "Intel", "product": "Core_i3-3240"}, {"vendor": "Intel", "product": "Core_i3-8100t"}, {"vendor": "Intel", "product": "Xeon_e3-1276_v3"}, {"vendor": "Intel", "product": "Core_i7-4702ec"}, {"vendor": "Intel", "product": "Pentium_g3470"}, {"vendor": "Intel", "product": "Core_i5-3570"}, {"vendor": "Intel", "product": "Core_i7-7510u"}, {"vendor": "Intel", "product": "Core_i3-4130"}, {"vendor": "Intel", "product": "Xeon_e3-1240l_v3"}, {"vendor": "Intel", "product": "Core_i7-7660u"}, {"vendor": "Intel", "product": "Core_i7-3615qe"}, {"vendor": "Intel", "product": "Core_i5-4590"}, {"vendor": "Intel", "product": "Core_i7-3770t"}, {"vendor": "Intel", "product": "Core_i5-6442eq"}, {"vendor": "Intel", "product": "Core_i3-6100"}, {"vendor": "Intel", "product": "Core_i5-7287u"}, {"vendor": "Intel", "product": "Pentium_g3440"}, {"vendor": "Intel", "product": "Xeon_e3-1505l_v5"}, {"vendor": "Intel", "product": "Core_i7-4712mq"}, {"vendor": "Intel", "product": "Core_i5-3475s"}, {"vendor": "Intel", "product": "Pentium_g3250"}, {"vendor": "Intel", "product": "Core_i5-5350"}, {"vendor": "Intel", "product": "Core_9300h"}, {"vendor": "Intel", "product": "Core_i3-6100te"}, {"vendor": "Intel", "product": "Core_i7-8665u"}, {"vendor": "Intel", "product": "Pentium_g3420t"}, {"vendor": "Intel", "product": "Core_i5-7442eq"}, {"vendor": "Intel", "product": "Core_i7-3635qm"}, {"vendor": "Intel", "product": "Core_i3-3250t"}, {"vendor": "Intel", "product": "Celeron_2980u"}, {"vendor": "Intel", "product": "Core_i5-8600t"}, {"vendor": "Intel", "product": "Core_i3-4330"}, {"vendor": "Intel", "product": "Celeron_g1610"}, {"vendor": "Intel", "product": "Core_9750hf"}, {"vendor": "Intel", "product": "Xeon_e3-1230_v2"}, {"vendor": "Intel", "product": "Core_i7-4765t"}, {"vendor": "Intel", "product": "Core_i3-6102e"}, {"vendor": "Intel", "product": "Core_i9-8950hk"}, {"vendor": "Intel", "product": "Core_i3-4030y"}, {"vendor": "Intel", "product": "Xeon_e3-1105c_v2"}, {"vendor": "Intel", "product": "Xeon_e3-1275_v5"}, {"vendor": "Intel", "product": "Core_i7-8500y"}, {"vendor": "Intel", "product": "Core_i7-7820hq"}, {"vendor": "Intel", "product": "Core_i5-4308u"}, {"vendor": "Intel", "product": "Core_i7-4771"}, {"vendor": "Intel", "product": "Core_i5-4690t"}, {"vendor": "Siemens", "product": "Simatic_ipc827d_firmware"}, {"vendor": "Siemens", "product": "Simatic_ipc627d_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1245_v3"}, {"vendor": "Intel", "product": "Celeron_g4930"}, {"vendor": "Intel", "product": "Celeron_g1850"}, {"vendor": "Intel", "product": "Core_i5-8200y"}, {"vendor": "Intel", "product": "Core_i3-4158u"}, {"vendor": "Intel", "product": "Xeon_e3-1265l"}, {"vendor": "Intel", "product": "Celeron_g4900"}, {"vendor": "Intel", "product": "Celeron_g3900te"}, {"vendor": "Intel", "product": "Pentium_b915c"}, {"vendor": "Intel", "product": "Core_i5-8550"}, {"vendor": "Intel", "product": "Core_i5-4460"}, {"vendor": "Intel", "product": "Xeon_e3-1240l_v5"}, {"vendor": "Intel", "product": "Core_i7-7700"}, {"vendor": "Intel", "product": "Core_i7-6870hq"}, {"vendor": "Intel", "product": "Core_i7-8700t"}, {"vendor": "Intel", "product": "Xeon_e3-1220_v3"}, {"vendor": "Intel", "product": "Pentium_3558u"}, {"vendor": "Intel", "product": "Core_i3-3120m"}, {"vendor": "Intel", "product": "Pentium_g5400"}, {"vendor": "Intel", "product": "Core_i5-8400b"}, {"vendor": "Intel", "product": "Xeon_e3-1225_v6"}, {"vendor": "Intel", "product": "Core_i3-4120u"}, {"vendor": "Intel", "product": "Core_i7-4760hq"}, {"vendor": "Intel", "product": "Core_m-5y51"}, {"vendor": "Intel", "product": "Core_i5-6200u"}, {"vendor": "Intel", "product": "Xeon_e3-1245_v5"}, {"vendor": "Intel", "product": "Xeon_e3-1268l_v3"}, {"vendor": "Intel", "product": "Pentium_a1018_v2"}, {"vendor": "Intel", "product": "Core_m5-6y54"}, {"vendor": "Intel", "product": "Core_i5-4250u"}, {"vendor": "Siemens", "product": "Simatic_ipc477d_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2176m"}, {"vendor": "Intel", "product": "Core_i5-7300u"}, {"vendor": "Intel", "product": "Core_i7-4610y"}, {"vendor": "Intel", "product": "Celeron_1047ue"}, {"vendor": "Intel", "product": "Core_i7-3517u"}, {"vendor": "Intel", "product": "Core_i7-3940xm"}, {"vendor": "Intel", "product": "Core_i7-6700t"}, {"vendor": "Mcafee", "product": "Threat_intelligence_exchange_server"}, {"vendor": "Intel", "product": "Core_i3-8020"}, {"vendor": "Intel", "product": "Celeron_3765u"}, {"vendor": "Intel", "product": "Core_i5-6260u"}, {"vendor": "Intel", "product": "Pentium_2030m_v2"}, {"vendor": "Intel", "product": "Core_i5-6300u"}, {"vendor": "Siemens", "product": "Simatic_ipc677e_firmware"}, {"vendor": "Intel", "product": "Core_i3-7167u"}, {"vendor": "Intel", "product": "Core_i7-4700eq"}, {"vendor": "Intel", "product": "Core_i5-5200u"}, {"vendor": "Intel", "product": "Pentium_2020m_v2"}, {"vendor": "Intel", "product": "Pentium_g4420t"}, {"vendor": "Intel", "product": "Core_i5-7y54"}, {"vendor": "Intel", "product": "Xeon_e3-1585_v5"}, {"vendor": "Intel", "product": "Xeon_e3-1220l_v3"}, {"vendor": "Siemens", "product": "Simatic_ipc477e_firmware"}, {"vendor": "Intel", "product": "Core_i5-8310y"}, {"vendor": "Intel", "product": "Pentium_g4400"}, {"vendor": "Intel", "product": "Core_i5-3550s"}, {"vendor": "Intel", "product": "Core_i7-9850h"}, {"vendor": "Intel", "product": "Xeon_e-2184g"}, {"vendor": "Intel", "product": "Xeon_e3-1585l_v5"}, {"vendor": "Intel", "product": "Core_i5-4430"}, {"vendor": "Intel", "product": "Xeon_e3-1558l_v5"}, {"vendor": "Intel", "product": "Core_i7-8700k"}, {"vendor": "Intel", "product": "Core_i7-5700eq"}, {"vendor": "Intel", "product": "Core_i7-4700hq"}, {"vendor": "Intel", "product": "Core_i3-6100u"}, {"vendor": "Intel", "product": "Core_m-5y10a"}, {"vendor": "Intel", "product": "Core_i7-6970hq"}, {"vendor": "Intel", "product": "Core_i5-6440hq"}, {"vendor": "Intel", "product": "Core_i5-8420t"}, {"vendor": "Intel", "product": "Pentium_g5400t"}, {"vendor": "Intel", "product": "Xeon_e-2276me"}, {"vendor": "Intel", "product": "Core_i5-3570s"}, {"vendor": "Intel", "product": "Core_i7-6920hq"}, {"vendor": "Intel", "product": "Core_i5-7200u"}, {"vendor": "Intel", "product": "Core_i3-4160t"}, {"vendor": "Intel", "product": "Pentium_b925c"}, {"vendor": "Intel", "product": "Core_i5-7500t"}, {"vendor": "Intel", "product": "Core_i3-4360t"}, {"vendor": "Intel", "product": "Core_i5-8210y"}, {"vendor": "Intel", "product": "Xeon_e-2276m"}, {"vendor": "Intel", "product": "Core_i7-7820eq"}, {"vendor": "Intel", "product": "Celeron_1007u"}, {"vendor": "Intel", "product": "Core_m-5y3"}, {"vendor": "Intel", "product": "Core_i5-4278u"}, {"vendor": "Intel", "product": "Core_i5-7500"}, {"vendor": "Siemens", "product": "Simatic_ipc3000_smart_firmware"}, {"vendor": "Intel", "product": "Core_i7-4578u"}, {"vendor": "Siemens", "product": "Simatic_ipc647e_firmware"}, {"vendor": "Intel", "product": "Core_i5-4258u"}, {"vendor": "Intel", "product": "Core_i3-5157u"}, {"vendor": "Intel", "product": "Pentium_g3260"}, {"vendor": "Intel", "product": "Celeron_g1620"}, {"vendor": "Intel", "product": "Xeon_e3-1270"}, {"vendor": "Intel", "product": "Xeon_e3-1225_v3"}, {"vendor": "Intel", "product": "Core_i3-8350k"}, {"vendor": "Intel", "product": "Celeron_3955u"}, {"vendor": "Intel", "product": "Core_m-5y70"}, {"vendor": "Intel", "product": "Core_i7-8550u"}, {"vendor": "Intel", "product": "Xeon_e3-1105c"}, {"vendor": "Intel", "product": "Core_i5-5675r"}, {"vendor": "Intel", "product": "Pentium_g3260t"}, {"vendor": "Intel", "product": "Xeon_e3-1235_v2"}, {"vendor": "Intel", "product": "Pentium_g2010_v2"}, {"vendor": "Intel", "product": "Celeron_g4900t"}, {"vendor": "Intel", "product": "Pentium_g3460"}, {"vendor": "Intel", "product": "Pentium_g4400te"}, {"vendor": "Intel", "product": "Xeon_e3-1230l_v3"}, {"vendor": "Siemens", "product": "Simatic_ipc547g_firmware"}, {"vendor": "Intel", "product": "Core_i7-4600u"}, {"vendor": "Intel", "product": "Core_i7-4770hq"}, {"vendor": "Intel", "product": "Core_i7-4850hq"}, {"vendor": "Siemens", "product": "Simatic_ipc677d_firmware"}, {"vendor": "Intel", "product": "Core_i7-6560u"}, {"vendor": "Intel", "product": "Core_i7-8559u"}, {"vendor": "Intel", "product": "Core_i7-4770r"}, {"vendor": "Intel", "product": "Pentium_3205u"}, {"vendor": "Intel", "product": "Core_i3-7340"}, {"vendor": "Intel", "product": "Core_i7-5550u"}, {"vendor": "Intel", "product": "Core_i3-3220t"}, {"vendor": "Intel", "product": "Core_i9-9880h"}, {"vendor": "Intel", "product": "Xeon_e3-1235l_v5"}, {"vendor": "Intel", "product": "Xeon_e3-1275l_v3"}, {"vendor": "Intel", "product": "Core_i5-4670s"}, {"vendor": "Intel", "product": "Xeon_e3-1230_v3"}, {"vendor": "Intel", "product": "Xeon_e3-1578l_v5"}, {"vendor": "Intel", "product": "Core_i9-9980hk"}, {"vendor": "Intel", "product": "Xeon_e-2254ml"}, {"vendor": "Intel", "product": "Core_i5-7500u"}, {"vendor": "Intel", "product": "Core_i3-3220"}, {"vendor": "Intel", "product": "Core_i3-3240t"}, {"vendor": "Intel", "product": "Core_i7-4800mq"}, {"vendor": "Intel", "product": "Core_i5-8400t"}, {"vendor": "Intel", "product": "Core_i7-6650u"}, {"vendor": "Intel", "product": "Core_i5-7640x"}, {"vendor": "Intel", "product": "Xeon_e3-1246_v3"}, {"vendor": "Intel", "product": "Pentium_g3430"}, {"vendor": "Intel", "product": "Core_i5-3550"}, {"vendor": "Intel", "product": "Xeon_e-2244g"}, {"vendor": "Siemens", "product": "Simatic_ipc847d_firmware"}, {"vendor": "Intel", "product": "Core_i5-3210m"}, {"vendor": "Intel", "product": "Core_i7-4650u"}, {"vendor": "Intel", "product": "Xeon_e3-1231_v3"}, {"vendor": "Intel", "product": "Pentium_g2030_v2"}, {"vendor": "Intel", "product": "Pentium_g3440t"}, {"vendor": "Intel", "product": "Core_5405u"}, {"vendor": "Intel", "product": "Xeon_e3-1281_v3"}, {"vendor": "Intel", "product": "Celeron_g1820"}, {"vendor": "Intel", "product": "Core_i7-8557u"}, {"vendor": "Intel", "product": "Core_i7-5557u"}, {"vendor": "Intel", "product": "Core_i7-6820eq"}, {"vendor": "Intel", "product": "Core_i3-3245"}, {"vendor": "Intel", "product": "Pentium_g3450t"}, {"vendor": "Intel", "product": "Core_i5-4210h"}, {"vendor": "Intel", "product": "Pentium_2127u_v2"}, {"vendor": "Intel", "product": "Xeon_e3-1245_v2"}, {"vendor": "Intel", "product": "Core_i7-6510u"}, {"vendor": "Intel", "product": "Core_i7-4722hq"}, {"vendor": "Intel", "product": "Core_i5-4570s"}, {"vendor": "Intel", "product": "Core_i5-6600"}, {"vendor": "Intel", "product": "Xeon_e-2124"}, {"vendor": "Intel", "product": "Core_i5-8650k"}, {"vendor": "Intel", "product": "Pentium_g3450"}, {"vendor": "Intel", "product": "Core_i3-3115c"}, {"vendor": "Intel", "product": "Celeron_1017u"}, {"vendor": "Intel", "product": "Celeron_1019y"}, {"vendor": "Intel", "product": "Celeron_5305u"}, {"vendor": "Intel", "product": "Core_i7-3770s"}, {"vendor": "Intel", "product": "Pentium_g3240"}, {"vendor": "Intel", "product": "Core_i7-8560u"}, {"vendor": "Intel", "product": "Core_i5-4202y"}, {"vendor": "Intel", "product": "Xeon_e3-1280_v3"}, {"vendor": "Intel", "product": "Core_i5-6300hq"}, {"vendor": "Intel", "product": "Core_i5-3230m"}, {"vendor": "Intel", "product": "Core_i3-6120t"}, {"vendor": "Intel", "product": "Core_i5-6600k"}, {"vendor": "Intel", "product": "Core_i3-7020u"}, {"vendor": "Intel", "product": "Core_i5-3320m"}, {"vendor": "Intel", "product": "Core_i3-4150"}, {"vendor": "Intel", "product": "Core_i7-4770k"}, {"vendor": "Intel", "product": "Xeon_e3-1575m_v5"}, {"vendor": "Intel", "product": "Core_i3-4025u"}, {"vendor": "Siemens", "product": "Simatic_ipc347e_firmware"}, {"vendor": "Intel", "product": "Core_i5-4670k"}, {"vendor": "Intel", "product": "Core_i5-4210y"}, {"vendor": "Intel", "product": "Xeon_e3-1240_v3"}, {"vendor": "Intel", "product": "Core_i3-3250"}, {"vendor": "Intel", "product": "Core_i3-7007u"}, {"vendor": "Intel", "product": "Core_i5-3570k"}, {"vendor": "Intel", "product": "Xeon_e-2186m"}, {"vendor": "Intel", "product": "Core_i7-6820hq"}, {"vendor": "Intel", "product": "Core_i7-4500u"}, {"vendor": "Intel", "product": "Core_i7-3770k"}, {"vendor": "Intel", "product": "Core_i5-3337u"}, {"vendor": "Intel", "product": "Core_i3-3110m"}, {"vendor": "Intel", "product": "Xeon_e3-1220_v6"}, {"vendor": "Intel", "product": "Core_i3-3217u"}, {"vendor": "Intel", "product": "Core_i7-4550u"}, {"vendor": "Intel", "product": "Core_i3-4370"}, {"vendor": "Intel", "product": "Pentium_g5500"}, {"vendor": "Intel", "product": "Celeron_3965u"}, {"vendor": "Intel", "product": "Core_i5-3470s"}, {"vendor": "Intel", "product": "Xeon_e3-1515m_v5"}, {"vendor": "Intel", "product": "Core_i7-5650u"}, {"vendor": "Intel", "product": "Core_i5-4440s"}, {"vendor": "Intel", "product": "Core_i3-8100"}, {"vendor": "Intel", "product": "Xeon_e3-1265l_v2"}, {"vendor": "Intel", "product": "Core_i3-7100h"}, {"vendor": "Intel", "product": "Core_i7-3740qm"}, {"vendor": "Intel", "product": "Xeon_e3-1535m_v6"}, {"vendor": "Intel", "product": "Core_i5-6267u"}, {"vendor": "Intel", "product": "Core_i3-4110m"}, {"vendor": "Intel", "product": "Xeon_e3-1258l_v4"}, {"vendor": "Intel", "product": "Xeon_e3-1286_v3"}, {"vendor": "Intel", "product": "Celeron_1037u"}, {"vendor": "Intel", "product": "Core_i7-10510y"}, {"vendor": "Intel", "product": "Xeon_e3-1285_v4"}, {"vendor": "Intel", "product": "Core_i7-4700mq"}, {"vendor": "Intel", "product": "Core_i7-4785t"}, {"vendor": "Intel", "product": "Core_i3-4020y"}, {"vendor": "Intel", "product": "Core_i3-7101te"}, {"vendor": "Intel", "product": "Core_i3-8120"}, {"vendor": "Intel", "product": "Core_i5-4440"}, {"vendor": "Intel", "product": "Xeon_e3-1280_v2"}, {"vendor": "Intel", "product": "Core_i7-3612qm"}, {"vendor": "Intel", "product": "Core_m-5y10"}, {"vendor": "Intel", "product": "Core_i5-6500"}, {"vendor": "Intel", "product": "Xeon_e3-1565l_v5"}, {"vendor": "Canonical", "product": "Ubuntu_linux"}, {"vendor": "Intel", "product": "Pentium_g4520t"}, {"vendor": "Intel", "product": "Core_i5-4670r"}, {"vendor": "Intel", "product": "Core_i7-7740x"}, {"vendor": "Intel", "product": "Core_i7-7700t"}, {"vendor": "Intel", "product": "Xeon_e3-1241_v3"}, {"vendor": "Intel", "product": "Core_i7-9700k"}, {"vendor": "Intel", "product": "Celeron_g3930te"}, {"vendor": "Intel", "product": "Xeon_e3-1535m_v5"}, {"vendor": "Intel", "product": "Core_i3-6300"}, {"vendor": "Intel", "product": "Core_i5-3339y"}, {"vendor": "Intel", "product": "Core_i7-5500u"}, {"vendor": "Intel", "product": "Core_i3-3120me"}, {"vendor": "Intel", "product": "Xeon_e3-1285l_v3"}, {"vendor": "Intel", "product": "Core_i3-5006u"}, {"vendor": "Intel", "product": "Core_i3-i3-8100h"}, {"vendor": "Intel", "product": "Core_i7-3517ue"}, {"vendor": "Intel", "product": "Core_i5-4460t"}, {"vendor": "Intel", "product": "Core_i7-4710mq"}, {"vendor": "Intel", "product": "Xeon_e-2278gel"}, {"vendor": "Intel", "product": "Xeon_e-2278g"}, {"vendor": "Intel", "product": "Core_i3-7320t"}, {"vendor": "Opensuse", "product": "Leap"}, {"vendor": "Intel", "product": "Xeon_e3-1501l_v6"}, {"vendor": "Intel", "product": "Core_i7-8705g"}, {"vendor": "Intel", "product": "Core_i5-9600k"}, {"vendor": "Intel", "product": "Core_m-5y10c"}, {"vendor": "Intel", "product": "Core_i3-4150t"}, {"vendor": "Intel", "product": "Xeon_e-2136"}, {"vendor": "Intel", "product": "Xeon_e3-1230_v5"}, {"vendor": "Intel", "product": "Core_i7-8670"}, {"vendor": "Intel", "product": "Core_i5-4210u"}, {"vendor": "Intel", "product": "Core_i7-7820hk"}, {"vendor": "Intel", "product": "Core_i3-4100m"}, {"vendor": "Intel", "product": "Xeon_e3-1278l_v4"}, {"vendor": "Intel", "product": "Celeron_g1830"}, {"vendor": "Intel", "product": "Core_i3-6110u"}, {"vendor": "Intel", "product": "Core_i5-4220y"}, {"vendor": "Intel", "product": "Core_i7-4702hq"}, {"vendor": "Intel", "product": "Core_i5-4350u"}, {"vendor": "Intel", "product": "Core_i5-4430s"}, {"vendor": "Siemens", "product": "Simatic_field_pg_m5_firmware"}, {"vendor": "Intel", "product": "Celeron_g1620t"}, {"vendor": "Intel", "product": "Xeon_e3-1220_v5"}, {"vendor": "Intel", "product": "Xeon_e-2286m"}, {"vendor": "Intel", "product": "Xeon_e3-1275_v2"}, {"vendor": "Intel", "product": "Core_i7-4710hq"}, {"vendor": "Intel", "product": "Celeron_g4950"}, {"vendor": "Intel", "product": "Core_i7-4750hq"}, {"vendor": "Intel", "product": "Core_i3-3217ue"}, {"vendor": "Intel", "product": "Core_i5-8259u"}, {"vendor": "Intel", "product": "Pentium_g2130_v2"}, {"vendor": "Intel", "product": "Core_i7-8650u"}, {"vendor": "Intel", "product": "Core_i7-7y75"}, {"vendor": "Intel", "product": "Pentium_4405y"}, {"vendor": "Intel", "product": "Core_i5-6600t"}, {"vendor": "Intel", "product": "Core_i5-7600"}, {"vendor": "Intel", "product": "Core_i3-6300t"}, {"vendor": "Intel", "product": "Core_i5-3350p"}, {"vendor": "Intel", "product": "Core_i5-3470"}, {"vendor": "Intel", "product": "Core_i7-4900mq"}, {"vendor": "Intel", "product": "Pentium_3825u"}, {"vendor": "Intel", "product": "Core_i5-5257u"}, {"vendor": "Intel", "product": "Core_i3-2115c"}, {"vendor": "Intel", "product": "Core_i7-7920hq"}, {"vendor": "Intel", "product": "Core_i7-8809g"}, {"vendor": "Intel", "product": "Celeron_g1610t"}, {"vendor": "Intel", "product": "Core_i7-4860hq"}, {"vendor": "Intel", "product": "Core_i3-4010u"}, {"vendor": "Intel", "product": "Celeron_1005m"}, {"vendor": "Intel", "product": "Core_i5-3570t"}, {"vendor": "Intel", "product": "Xeon_e3-1270_v5"}, {"vendor": "Siemens", "product": "Simatic_ipc527g_firmware"}, {"vendor": "Intel", "product": "Core_m7-6y75"}, {"vendor": "Intel", "product": "Core_i3-4005u"}, {"vendor": "Intel", "product": "Core_i7-4790t"}, {"vendor": "Intel", "product": "Core_i7-4700ec"}, {"vendor": "Intel", "product": "Core_i7-4980hq"}, {"vendor": "Siemens", "product": "Simatic_ipc477e_pro_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1240_v6"}, {"vendor": "Intel", "product": "Core_i3-8300t"}, {"vendor": "Intel", "product": "Core_i7-8750h"}, {"vendor": "Intel", "product": "Celeron_927ue"}, {"vendor": "Intel", "product": "Core_i5-7y57_"}, {"vendor": "Intel", "product": "Core_i7-7500u"}, {"vendor": "Intel", "product": "Core_i7-4770t"}, {"vendor": "Intel", "product": "Core_i5-3610me"}, {"vendor": "Intel", "product": "Core_i3-7100e"}, {"vendor": "Intel", "product": "Core_i7-4790s"}, {"vendor": "Intel", "product": "Core_4415y"}, {"vendor": "Intel", "product": "Xeon_e3-1505l_v6"}, {"vendor": "Intel", "product": "Core_i5-5287u"}, {"vendor": "Intel", "product": "Core_i7-3555le"}, {"vendor": "Intel", "product": "Celeron_g1840t"}, {"vendor": "Intel", "product": "Celeron_3855u"}, {"vendor": "Siemens", "product": "Simatic_ipc547e_firmware"}, {"vendor": "Intel", "product": "Core_i3-5005u"}, {"vendor": "Intel", "product": "Core_i7-5775r"}, {"vendor": "Intel", "product": "Celeron_1020m"}, {"vendor": "Intel", "product": "Pentium_g2020t_v2"}, {"vendor": "Intel", "product": "Core_i5-8400"}, {"vendor": "Intel", "product": "Core_i5-4570r"}, {"vendor": "Intel", "product": "Pentium_g2120_v2"}, {"vendor": "Intel", "product": "Xeon_e-2146g"}, {"vendor": "Intel", "product": "Pentium_g4520"}, {"vendor": "Intel", "product": "Core_i5-4590s"}, {"vendor": "Intel", "product": "Core_i3-7102e"}, {"vendor": "Intel", "product": "Core_i5-4670t"}, {"vendor": "Intel", "product": "Core_i5-7400"}, {"vendor": "Intel", "product": "Xeon_e3-1285_v3"}, {"vendor": "Intel", "product": "Pentium_g5600"}, {"vendor": "Intel", "product": "Xeon_e3-1125c_v2"}, {"vendor": "Intel", "product": "Core_i7-3610qe"}, {"vendor": "Intel", "product": "Core_i5-7600t"}, {"vendor": "Intel", "product": "Core_i3-4370t"}, {"vendor": "Intel", "product": "Core_i5-8600k"}, {"vendor": "Intel", "product": "Core_i3-7101e"}, {"vendor": "Intel", "product": "Core_i3-4010y"}, {"vendor": "Intel", "product": "Xeon_e-2134"}, {"vendor": "Intel", "product": "Core_i5-6500te"}, {"vendor": "Intel", "product": "Celeron_725c"}, {"vendor": "Intel", "product": "Core_i3-6120"}, {"vendor": "Intel", "product": "Core_i5-4570"}, {"vendor": "Intel", "product": "Core_i3-4012y"}, {"vendor": "Intel", "product": "Core_i5-6400"}, {"vendor": "Intel", "product": "Core_i7-4960hq"}, {"vendor": "Intel", "product": "Xeon_e3-1225_v5"}, {"vendor": "Intel", "product": "Pentium_g4500t"}, {"vendor": "Intel", "product": "Pentium_g2100t_v2"}, {"vendor": "Fedoraproject", "product": "Fedora"}, {"vendor": "Intel", "product": "Xeon_e3-1505m_v6"}, {"vendor": "Intel", "product": "Core_i7-8706g"}, {"vendor": "Intel", "product": "Pentium_g3240t"}, {"vendor": "Intel", "product": "Core_i5-7260u"}, {"vendor": "Intel", "product": "Pentium_3215u"}, {"vendor": "Intel", "product": "Core_i7-3687u"}, {"vendor": "Intel", "product": "Xeon_e3-1226_v3"}, {"vendor": "Intel", "product": "Core_i7-3920xm"}, {"vendor": "Intel", "product": "Pentium_g2140_v2"}, {"vendor": "Intel", "product": "Core_i3-5015u"}, {"vendor": "Intel", "product": "Core_i5-4402ec"}, {"vendor": "Intel", "product": "Xeon_e3-1240_v2"}, {"vendor": "Intel", "product": "Core_i3-4100u"}, {"vendor": "Intel", "product": "Celeron_2957u"}, {"vendor": "Intel", "product": "Pentium_g4400t"}, {"vendor": "Intel", "product": "Core_i5-10110y"}, {"vendor": "Intel", "product": "Core_i5-7267u"}, {"vendor": "Intel", "product": "Core_4410y"}, {"vendor": "Siemens", "product": "Simatic_itp1000_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2224"}, {"vendor": "Intel", "product": "Core_i3-6100e"}, {"vendor": "Intel", "product": "Core_i5-9600kf"}, {"vendor": "Intel", "product": "Pentium_g5500t"}, {"vendor": "Intel", "product": "Xeon_e3-1501m_v6"}, {"vendor": "Intel", "product": "Core_i7-3540m"}, {"vendor": "Intel", "product": "Core_i7-3820qm"}, {"vendor": "Intel", "product": "Core_i5-9400f"}, {"vendor": "Intel", "product": "Xeon_e3-1271_v3"}, {"vendor": "Intel", "product": "Xeon_e-2226ge"}, {"vendor": "Intel", "product": "Core_i5-3360m"}, {"vendor": "Intel", "product": "Core_i7-4702mq"}, {"vendor": "Intel", "product": "Xeon_e-2276ml"}, {"vendor": "Intel", "product": "Core_i5-4690s"}, {"vendor": "Intel", "product": "Core_i9-9900kf"}, {"vendor": "Intel", "product": "Core_i5-5350u"}, {"vendor": "Intel", "product": "Xeon_e3-1230_v6"}, {"vendor": "Intel", "product": "Core_i7-3610qm"}, {"vendor": "Intel", "product": "Core_i7-9700kf"}, {"vendor": "Intel", "product": "Core_i7-10510u"}, {"vendor": "Intel", "product": "Core_i5-7400t"}, {"vendor": "Intel", "product": "Core_i7-6660u"}, {"vendor": "Intel", "product": "Pentium_gold_6405u"}, {"vendor": "Intel", "product": "Core_i7-3720qm"}, {"vendor": "Intel", "product": "Core_i7-6700hq"}, {"vendor": "Intel", "product": "Core_i5-3317u"}, {"vendor": "Intel", "product": "Pentium_3560m"}, {"vendor": "Intel", "product": "Core_i7-5750hq"}], "solutions": [], "workarounds": [], "impacts": [], "problemTypes": [{"descriptions": [{"description": "Information Disclosure", "lang": "en", "type": "text"}]}], "exploits": [], "assigned": "2019-10-28T00:00:00"}
{"f5": [{"lastseen": "2023-02-21T20:04:44", "description": "Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. ([CVE-2020-0543](<https://vulners.com/cve/CVE-2020-0543>)) \n\nImpact\n\nThere is no impact; F5 products are not affected by this vulnerability.\n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "baseScore": 5.5, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2020-09-30T21:26:00", "type": "f5", "title": "Intel CPU SRBDS side-channel vulnerability CVE-2020-0543", "bulletinFamily": "software", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-0543"], "modified": "2021-01-12T01:47:00", "id": "F5:K25920352", "href": "https://support.f5.com/csp/article/K25920352", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}], "oraclelinux": [{"lastseen": "2021-07-28T14:24:30", "description": "[4.1.12-124.39.5.1] \n- x86/speculation: Add Ivy Bridge to affected list (Josh Poimboeuf) [Orabug: 31352782] {CVE-2020-0543}\n- x86/speculation: Add SRBDS vulnerability and mitigation documentation (Mark Gross) [Orabug: 31352782] {CVE-2020-054\n3}\n- x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation (Mark Gross) [Orabug: 31352782] {CVE-\n2020-0543}\n- x86/cpu: Add 'table' argument to cpu_matches() (Mark Gross) [Orabug: 31352782] {CVE-2020-0543}\n- x86/cpu: Add a steppings field to struct x86_cpu_id (Mark Gross) [Orabug: 31352782] {CVE-2020-0543} \n- x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping (Jia Zhang) [Orabug: 31352782] {CVE-2020-0543}", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.5, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 3.6}, "published": "2020-06-10T00:00:00", "type": "oraclelinux", "title": "Unbreakable Enterprise kernel security update", "bulletinFamily": "unix", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-0543"], "modified": "2020-06-10T00:00:00", "id": "ELSA-2020-5722", "href": "http://linux.oracle.com/errata/ELSA-2020-5722.html", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-07-28T14:24:28", "description": "[4.14.35-1902.303.5.3] \n- rds: Deregister all FRWR mr with free_mr (Hans Westgaard Ry) [Orabug: 31476202]\n- Revert rds: Do not cancel RDMAs that have been posted to the HCA (Gerd Rausch) [Orabug: 31475329]\n- Revert rds: Introduce rds_conn_to_path helper (Gerd Rausch) [Orabug: 31475329]\n- Revert rds: Three cancel fixes (Gerd Rausch) [Orabug: 31475318]\n[4.14.35-1902.303.5.2] \n- rds: Three cancel fixes (Hakon Bugge) [Orabug: 31463014]\n[4.14.35-1902.303.5.1] \n- x86/speculation: Add SRBDS vulnerability and mitigation documentation (Mark Gross) [Orabug: 31446720] {CVE-2020-0543} \n- x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation (Mark Gross) [Orabug: 31446720] {CVE-2020-0543} \n- x86/cpu: Add 'table' argument to cpu_matches() (Mark Gross) [Orabug: 31446720] {CVE-2020-0543}\n- x86/cpu: Add a steppings field to struct x86_cpu_id (Mark Gross) [Orabug: 31446720] {CVE-2020-0543}\n[4.14.35-1902.303.5] \n- net/mlx5: Decrease default mr cache size (Artemy Kovalyov) [Orabug: 31446379]", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.5, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 3.6}, "published": "2020-06-18T00:00:00", "type": "oraclelinux", "title": "Unbreakable Enterprise kernel security update", "bulletinFamily": "unix", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-0543"], "modified": "2020-06-18T00:00:00", "id": "ELSA-2020-5732", "href": "http://linux.oracle.com/errata/ELSA-2020-5732.html", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-07-28T14:25:06", "description": "[2.6.32-754.31.1.OL6]\n- Update genkey [bug 25599697]\n[2.6.32-754.31.1]\n- [x86] x86/speculation: Provide SRBDS late microcode loading support (Waiman Long) [1827185] {CVE-2020-0543}\n- [documentation] x86/speculation: Add Ivy Bridge to affected list (Waiman Long) [1827185] {CVE-2020-0543}\n- [documentation] x86/speculation: Add SRBDS vulnerability and mitigation documentation (Waiman Long) [1827185] {CVE-2020-0543}\n- [x86] x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation (Waiman Long) [1827185] {CVE-2020-0543}\n- [x86] x86/cpu: Add 'table' argument to cpu_matches() (Waiman Long) [1827185] {CVE-2020-0543}\n- [x86] x86/cpu: Add a steppings field to struct x86_cpu_id (Waiman Long) [1827185] {CVE-2020-0543}\n- [x86] x86/cpu/bugs: Convert to new matching macros (Waiman Long) [1827185] {CVE-2020-0543}\n- [x86] x86/cpu: Add consistent CPU match macros (Waiman Long) [1827185] {CVE-2020-0543}\n- [x86] x86/devicetable: Move x86 specific macro out of generic code (Waiman Long) [1827185] {CVE-2020-0543}\n- [netdrv] bonding/802.3ad: fix link_failure_count tracking (Patrick Talbert) [1841819]\n- [mm] mm: migration: add migrate_entry_wait_huge() (Waiman Long) [1839653]\n- [powerpc] powerpc/book3s64: Fix link stack flush on context switch (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/64s: support nospectre_v2 cmdline option (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/security: Fix spectre_v2 reporting (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/fsl: Update Spectre v2 reporting (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/fsl: Add nospectre_v2 command line argument (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/fsl: Fix spectre_v2 mitigations reporting (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/pseries: Query hypervisor for count cache flush settings (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/64s: Add support for software count cache flush (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/64s: Add new security feature flags for count cache flush (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/asm: Add a patch_site macro & helpers for patching instructions (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/64: Make meltdown reporting Book3S 64 specific (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/64: Call setup_barrier_nospec() from setup_arch() (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/64: Add CONFIG_PPC_BARRIER_NOSPEC (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/64: Make stf barrier PPC_BOOK3S_64 specific (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/64: Disable the speculation barrier from the command line (Gustavo Duarte) [1796810]\n- [powerpc] powerpc64s: Show ori31 availability in spectre_v1 sysfs file not v2 (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/64s: Enhance the information in cpu_show_spectre_v1() (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/64: Use barrier_nospec in syscall entry (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/64s: Enable barrier_nospec based on firmware settings (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/64s: Patch barrier_nospec in modules (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/64s: Add support for ori barrier_nospec patching (Gustavo Duarte) [1796810]\n- [powerpc] powerpc/64s: Add barrier_nospec (Gustavo Duarte) [1796810]\n- [powerpc] powerpc: Add helper to check if offset is within relative branch range (Gustavo Duarte) [1796810]\n- [powerpc] powerpc: Have patch_instruction detect faults (Gustavo Duarte) [1796810]\n- [powerpc] powerpc: Introduce asm-prototypes.h (Gustavo Duarte) [1796810]\n- [powerpc] powerpc: Move local setup.h declarations to arch includes (Gustavo Duarte) [1796810]", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.5, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 3.6}, "published": "2020-07-17T00:00:00", "type": "oraclelinux", "title": "kernel security and bug fix update", "bulletinFamily": "unix", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-18660", "CVE-2020-0543"], "modified": "2020-07-17T00:00:00", "id": "ELSA-2020-2933", "href": "http://linux.oracle.com/errata/ELSA-2020-2933.html", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-07-30T06:24:28", "description": "[3.10.0-1127.13.1.OL7]\n- Oracle Linux certificates (Alexey Petrenko)\n- Oracle Linux RHCK Module Signing Key was compiled into kernel (olkmod_signing_key.x509)(alexey.petrenko@oracle.com)\n- Update x509.genkey [Orabug: 24817676]\n[3.10.0-1127.13.1]\n- [x86] x86/speculation: Support old struct x86_cpu_id & x86_match_cpu() kABI (Waiman Long) [1827187 1827188] {CVE-2020-0543}\n- [documentation] x86/speculation: Add Ivy Bridge to affected list (Waiman Long) [1827187 1827188] {CVE-2020-0543}\n- [documentation] x86/speculation: Add SRBDS vulnerability and mitigation documentation (Waiman Long) [1827187 1827188] {CVE-2020-0543}\n- [x86] x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation (Waiman Long) [1827187 1827188] {CVE-2020-0543}\n- [x86] x86/cpu: Add 'table' argument to cpu_matches() (Waiman Long) [1827187 1827188] {CVE-2020-0543}\n- [x86] x86/cpu: Add a steppings field to struct x86_cpu_id (Waiman Long) [1827187 1827188] {CVE-2020-0543}\n- [x86] x86/cpu/bugs: Convert to new matching macros (Waiman Long) [1827187 1827188] {CVE-2020-0543}\n- [x86] x86/cpu: Add consistent CPU match macros (Waiman Long) [1827187 1827188] {CVE-2020-0543}\n- [cpufreq] x86/devicetable: Move x86 specific macro out of generic code (Waiman Long) [1827187 1827188] {CVE-2020-0543}\nheader (Waiman Long) [1827187 1827188] {CVE-2020-0543}\n[3.10.0-1127.12.1]\n- [x86] x86/speculation: Prevent deadlock on ssb_state::lock (Waiman Long) [1841121 1836322]\n- [vfio] vfio-pci: Invalidate mmaps and block MMIO access on disabled memory (Alex Williamson) [1837297 1820632] {CVE-2020-12888}\n- [vfio] vfio-pci: Fault mmaps to enable vma tracking (Alex Williamson) [1837297 1820632] {CVE-2020-12888}\n- [vfio] vfio/type1: Support faulting PFNMAP vmas (Alex Williamson) [1837297 1820632] {CVE-2020-12888}\n- [vfio] vfio/type1: Fix VA->PA translation for PFNMAP VMAs in vaddr_get_pfn() (Alex Williamson) [1837297 1820632] {CVE-2020-12888}\n- [vfio] vfio/pci: call irq_bypass_unregister_producer() before freeing irq (Alex Williamson) [1837297 1820632] {CVE-2020-12888}\n- [vfio] vfio_pci: Enable memory accesses before calling pci_map_rom (Alex Williamson) [1837297 1820632] {CVE-2020-12888}\n[3.10.0-1127.11.1]\n- [fs] cachefiles: Fix race between read_waiter and read_copier involving op->to_do (Dave Wysochanski) [1839757 1829662]", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.5, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 3.6}, "published": "2020-06-23T00:00:00", "type": "oraclelinux", "title": "kernel security and bug fix update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 4.7, "vectorString": "AV:L/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-0543", "CVE-2020-12888"], "modified": "2020-06-23T00:00:00", "id": "ELSA-2020-2664", "href": "http://linux.oracle.com/errata/ELSA-2020-2664.html", "cvss": {"score": 4.7, "vector": "AV:L/AC:M/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-07-28T14:24:48", "description": "[4:20191115-4.20200602.2]\n- Avoid temporary file creation, used for here-documents in check_caveats.\n[4:20191115-4.20200602.1]\n- Update Intel CPU microcode to microcode-20200602 release, addresses\n CVE-2020-0543, CVE-2020-0548, CVE-2020-0549 (#1827183):\n - Update of 06-2d-06/0x6d (SNB-E/EN/EP C1/M0) microcode from revision 0x61f\n up to 0x621;\n - Update of 06-2d-07/0x6d (SNB-E/EN/EP C2/M1) microcode from revision 0x718\n up to 0x71a;\n - Update of 06-3c-03/0x32 (HSW C0) microcode from revision 0x27 up to 0x28;\n - Update of 06-3d-04/0xc0 (BDW-U/Y E0/F0) microcode from revision 0x2e\n up to 0x2f;\n - Update of 06-45-01/0x72 (HSW-U C0/D0) microcode from revision 0x25\n up to 0x26;\n - Update of 06-46-01/0x32 (HSW-H C0) microcode from revision 0x1b up to 0x1c;\n - Update of 06-47-01/0x22 (BDW-H/Xeon E3 E0/G0) microcode from revision 0x21\n up to 0x22;\n - Update of 06-4e-03/0xc0 (SKL-U/Y D0) microcode from revision 0xd6\n up to 0xdc;\n - Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000151\n up to 0x1000157;\n - Update of 06-55-04/0xb7 (SKX-SP H0/M0/U0, SKX-D M1) microcode\n (in intel-06-55-04/intel-ucode/06-55-04) from revision 0x2000065\n up to 0x2006906;\n - Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x400002c\n up to 0x4002f01;\n - Update of 06-55-07/0xbf (CLX-SP B1) microcode from revision 0x500002c\n up to 0x5002f01;\n - Update of 06-5e-03/0x36 (SKL-H/S R0/N0) microcode from revision 0xd6\n up to 0xdc;\n - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x46\n up to 0x78;\n - Update of 06-8e-09/0x10 (AML-Y22 H0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-8e-09/0xc0 (KBL-U/Y H0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-8e-0a/0xc0 (CFL-U43e D0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-8e-0c/0x94 (AML-Y42 V0, CML-Y42 V0, WHL-U V0) microcode\n from revision 0xca up to 0xd6;\n - Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from revision\n 0xca up to 0xd6;\n - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E3 U0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-9e-0b/0x02 (CFL-S B0) microcode from revision 0xca up to 0xd6;\n - Update of 06-9e-0c/0x22 (CFL-H/S P0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-9e-0d/0x22 (CFL-H R0) microcode from revision 0xca up to 0xd6.\n- Change the URL to point to the GitHub repository since the microcode download\n section at Intel Download Center does not exist anymore.\n[4:20191115-4.20191115.6]\n- Narrow down SKL-SP/W/X blacklist to exclude Server/FPGA/Fabric segment\n models.\n[4:20191115-4.20191115.5]\n- Re-generate initramfs not only for the currently running kernel,\n but for several recently installed kernels as well.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.5, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 3.6}, "published": "2020-06-10T00:00:00", "type": "oraclelinux", "title": "microcode_ctl security, bug fix and enhancement update", "bulletinFamily": "unix", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-0543", "CVE-2020-0548", "CVE-2020-0549"], "modified": "2020-06-10T00:00:00", "id": "ELSA-2020-2431", "href": "http://linux.oracle.com/errata/ELSA-2020-2431.html", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-07-28T14:24:54", "description": "[3:1.17-33.26.0.1]\n- update 06-2d-07 to 0x71a\n- update 06-55-04 to 0x2006906\n- update 06-55-07 to 0x5002f01\n- merge Oracle changes for early load via dracut\n- enable late load on install for UEK4 kernels marked safe (except BDW-79)\n- set early_microcode='no' in virtualized guests to avoid early load bugs [Orabug: 30618737]\n[2:1.17-33.26]\n- Update Intel CPU microcode to microcode-20200602 release, addresses\n CVE-2020-0543, CVE-2020-0548, CVE-2020-0549 (#1795353, #1795357, #1827186):\n - Update of 06-3c-03/0x32 (HSW C0) microcode from revision 0x27 up to 0x28;\n - Update of 06-3d-04/0xc0 (BDW-U/Y E0/F0) microcode from revision 0x2e\n up to 0x2f;\n - Update of 06-45-01/0x72 (HSW-U C0/D0) microcode from revision 0x25\n up to 0x26;\n - Update of 06-46-01/0x32 (HSW-H C0) microcode from revision 0x1b up to 0x1c;\n - Update of 06-47-01/0x22 (BDW-H/Xeon E3 E0/G0) microcode from revision 0x21\n up to 0x22;\n - Update of 06-4e-03/0xc0 (SKL-U/Y D0) microcode from revision 0xd6\n up to 0xdc;\n - Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000151\n up to 0x1000157;\n - Update of 06-55-04/0xb7 (SKX-SP H0/M0/U0, SKX-D M1) microcode\n (in intel-06-55-04/intel-ucode/06-55-04) from revision 0x2000065\n up to 0x2006906;\n - Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x400002c\n up to 0x4002f01;\n - Update of 06-55-07/0xbf (CLX-SP B1) microcode from revision 0x500002c\n up to 0x5002f01;\n - Update of 06-5e-03/0x36 (SKL-H/S R0/N0) microcode from revision 0xd6\n up to 0xdc;\n - Update of 06-8e-09/0x10 (AML-Y22 H0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-8e-09/0xc0 (KBL-U/Y H0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-8e-0a/0xc0 (CFL-U43e D0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-8e-0c/0x94 (AML-Y42 V0, CML-Y42 V0, WHL-U V0) microcode\n from revision 0xca up to 0xd6;\n - Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from revision\n 0xca up to 0xd6;\n - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E3 U0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-9e-0b/0x02 (CFL-S B0) microcode from revision 0xca up to 0xd6;\n - Update of 06-9e-0c/0x22 (CFL-H/S P0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-9e-0d/0x22 (CFL-H R0) microcode from revision 0xca up to 0xd6.\n[2:1.17-33.25]\n- Update Intel CPU microcode to microcode-20200520 release (#1839193):\n - Update of 06-2d-06/0x6d (SNB-E/EN/EP C1/M0) microcode from revision 0x61f\n up to 0x621;\n - Update of 06-2d-07/0x6d (SNB-E/EN/EP C2/M1) microcode from revision 0x718\n up to 0x71a;\n - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x46\n up to 0x78.\n[2:1.17-33.24]\n- Narrow down SKL-SP/W/X blacklist to exclude Server/FPGA/Fabric segment\n models (#1835555).\n[2:1.17-33.23]\n- Do not update 06-55-04 (SKL-SP/W/X) to revision 0x2000065, use 0x2000064\n by default (#1774635).\n[2:1.17-33.22]\n- Update Intel CPU microcode to microcode-20191115 release:\n - Update of 06-4e-03/0xc0 (SKL-U/Y D0) from revision 0xd4 up to 0xd6;\n - Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3 R0/N0) from revision 0xd4\n up to 0xd6;\n - Update of 06-8e-09/0x10 (AML-Y 2+2 H0) from revision 0xc6 up to 0xca;\n - Update of 06-8e-09/0xc0 (KBL-U/Y H0) from revision 0xc6 up to 0xca;\n - Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0) from revision 0xc6 up to 0xca;\n - Update of 06-8e-0b/0xd0 (WHL-U W0) from revision 0xc6 up to 0xca;\n - Update of 06-8e-0c/0x94 (AML-Y V0, CML-U 4+2 V0, WHL-U V0) from revision\n 0xc6 up to 0xca;\n - Update of 06-9e-09/0x2a (KBL-G/X H0, KBL-H/S/Xeon E3 B0) from revision 0xc6\n up to 0xca;\n - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) from revision 0xc6 up to 0xca;\n - Update of 06-9e-0b/0x02 (CFL-S B0) from revision 0xc6 up to 0xca;\n - Update of 06-9e-0c/0x22 (CFL-S/Xeon E P0) from revision 0xc6 up to 0xca;\n - Update of 06-9e-0d/0x22 (CFL-H/S R0) from revision 0xc6 up to 0xca;\n - Update of 06-a6-00/0x80 (CML-U 6+2 A0) from revision 0xc6 up to 0xca.\n[2:1.17-33.21]\n- Update Intel CPU microcode to microcode-20191113 release:\n - Update of 06-9e-0c (CFL-H/S P0) microcode from revision 0xae up to 0xc6.\n- Drop 0001-releasenote-changes-summary-fixes.patch.\n[2:1.17-33.20]\n- Package the publicy available microcode-20191112 release (#1755021):\n - Addition of 06-4d-08/0x1 (AVN B0/C0) microcode at revision 0x12d;\n - Addition of 06-55-06/0xbf (CSL-SP B0) microcode at revision 0x400002c;\n - Addition of 06-7a-08/0x1 (GLK R0) microcode at revision 0x16;\n - Update of 06-55-03/0x97 (SKL-SP B1) microcode from revision 0x1000150\n up to 0x1000151;\n - Update of 06-55-04/0xb7 (SKL-SP H0/M0/U0, SKL-D M1) microcode from revision\n 0x2000064 up to 0x2000065;\n - Update of 06-55-07/0xbf (CSL-SP B1) microcode from revision 0x500002b\n up to 0x500002c;\n - Update of 06-7a-01/0x1 (GLK B0) microcode from revision 0x2e up to 0x32;\n- Include 06-9e-0c (CFL-H/S P0) microcode from the microcode-20190918 release.\n- Correct the releasenote file (0001-releasenote-changes-summary-fixes.patch).\n- Update README.caveats with the link to the new Knowledge Base article.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.5, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 3.6}, "published": "2020-06-18T00:00:00", "type": "oraclelinux", "title": "microcode_ctl security, bug fix and enhancement update", "bulletinFamily": "unix", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-0543", "CVE-2020-0548", "CVE-2020-0549"], "modified": "2020-06-18T00:00:00", "id": "ELSA-2020-2433", "href": "http://linux.oracle.com/errata/ELSA-2020-2433.html", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-07-30T06:24:40", "description": "[2.6.32-754.30.2.OL6]\n- Update genkey [bug 25599697]\n[2.6.32-754.30.2]\n- x86/speculation: Provide SRBDS late microcode loading support (Waiman Long)\n- [documentation] x86/speculation: Add Ivy Bridge to affected list (Waiman Long) [1827185] {CVE-2020-0543}\n- [documentation] x86/speculation: Add SRBDS vulnerability and mitigation documentation (Waiman Long) [1827185] {CVE-2020-0543}\n- [x86] x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation (Waiman Long) [1827185] {CVE-2020-0543}\n- [x86] x86/cpu: Add 'table' argument to cpu_matches() (Waiman Long) [1827185] {CVE-2020-0543}\n- [x86] x86/cpu: Add a steppings field to struct x86_cpu_id (Waiman Long) [1827185] {CVE-2020-0543}\n- [x86] x86/cpu/bugs: Convert to new matching macros (Waiman Long) [1827185] {CVE-2020-0543}\n- [x86] x86/cpu: Add consistent CPU match macros (Waiman Long) [1827185] {CVE-2020-0543}\n- [x86] x86/devicetable: Move x86 specific macro out of generic code (Waiman Long) [1827185] {CVE-2020-0543}\n[2.6.32-754.30.1]\n- [net] netlabel: cope with NULL catmap (Paolo Abeni) [1827226] {CVE-2020-10711}\n- [netdrv] bonding: don't set slave->link in bond_update_speed_duplex() (Patrick Talbert) [1828604]\n- [security] KEYS: prevent KEYCTL_READ on negative key (Patrick Talbert) [1498368] {CVE-2017-12192}", "cvss3": {"exploitabilityScore": 2.2, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "attackComplexity": "HIGH", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "NONE", "baseScore": 5.9, "privilegesRequired": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 3.6}, "published": "2020-06-10T00:00:00", "type": "oraclelinux", "title": "kernel security and bug fix update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "COMPLETE", "integrityImpact": "NONE", "baseScore": 4.9, "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 6.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-12192", "CVE-2020-0543", "CVE-2020-10711"], "modified": "2020-06-10T00:00:00", "id": "ELSA-2020-2430", "href": "http://linux.oracle.com/errata/ELSA-2020-2430.html", "cvss": {"score": 4.9, "vector": "AV:L/AC:L/Au:N/C:N/I:N/A:C"}}, {"lastseen": "2021-07-28T14:24:33", "description": "[2:2.1-61.6.0.1]\n- update 06-2d-07 to 0x71a\n- update 06-55-04 to 0x2006906\n- update 06-55-07 to 0x5002f01\n- for Intel, do not trigger load if on-disk microcode is not an update [Orabug: 30634727]\n- set early_microcode='no' in virtualized guests to avoid early load bugs [Orabug: 30618736]\n- do not late load prior to 3.10.0\n- ensure late loading fixes are present on 4.1.12-* and 4.14.35-*\n- enable early and late load for 5.4.17-*\n- enable early loading for 06-4f-01\n[2:2.1-61.6]\n- Avoid temporary file creation, used for here-documents in check_caveats.\n[2:2.1-61.5]\n- Update Intel CPU microcode to microcode-20200602 release, addresses\n CVE-2020-0543, CVE-2020-0548, CVE-2020-0549 (#1827189):\n - Update of 06-2d-06/0x6d (SNB-E/EN/EP C1/M0) microcode from revision 0x61f\n up to 0x621;\n - Update of 06-2d-07/0x6d (SNB-E/EN/EP C2/M1) microcode from revision 0x718\n up to 0x71a;\n - Update of 06-3c-03/0x32 (HSW C0) microcode from revision 0x27 up to 0x28;\n - Update of 06-3d-04/0xc0 (BDW-U/Y E0/F0) microcode from revision 0x2e\n up to 0x2f;\n - Update of 06-45-01/0x72 (HSW-U C0/D0) microcode from revision 0x25\n up to 0x26;\n - Update of 06-46-01/0x32 (HSW-H C0) microcode from revision 0x1b up to 0x1c;\n - Update of 06-47-01/0x22 (BDW-H/Xeon E3 E0/G0) microcode from revision 0x21\n up to 0x22;\n - Update of 06-4e-03/0xc0 (SKL-U/Y D0) microcode from revision 0xd6\n up to 0xdc;\n - Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000151\n up to 0x1000157;\n - Update of 06-55-04/0xb7 (SKX-SP H0/M0/U0, SKX-D M1) microcode\n (in intel-06-55-04/intel-ucode/06-55-04) from revision 0x2000065\n up to 0x2006906;\n - Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x400002c\n up to 0x4002f01;\n - Update of 06-55-07/0xbf (CLX-SP B1) microcode from revision 0x500002c\n up to 0x5002f01;\n - Update of 06-5e-03/0x36 (SKL-H/S R0/N0) microcode from revision 0xd6\n up to 0xdc;\n - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x46\n up to 0x78;\n - Update of 06-8e-09/0x10 (AML-Y22 H0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-8e-09/0xc0 (KBL-U/Y H0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-8e-0a/0xc0 (CFL-U43e D0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-8e-0c/0x94 (AML-Y42 V0, CML-Y42 V0, WHL-U V0) microcode\n from revision 0xca up to 0xd6;\n - Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from revision\n 0xca up to 0xd6;\n - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E3 U0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-9e-0b/0x02 (CFL-S B0) microcode from revision 0xca up to 0xd6;\n - Update of 06-9e-0c/0x22 (CFL-H/S P0) microcode from revision 0xca\n up to 0xd6;\n - Update of 06-9e-0d/0x22 (CFL-H R0) microcode from revision 0xca up to 0xd6.\n- Change the URL in the intel-microcode2ucode.8 to point to the GitHub\n repository since the microcode download section at Intel Download Center\n does not exist anymore.\n[2:2.1-61.4]\n- Narrow down SKL-SP/W/X blacklist to exclude Server/FPGA/Fabric segment\n models.\n[2:2.1-61.3]\n- Re-generate initramfs not only for the currently running kernel,\n but for several recently installed kernels as well.\n[2:2.1-61.2]\n- Avoid find being SIGPIPE'd on early 'grep -q' exit in the dracut script.\n[2:2.1-61.1]\n- Update stale posttrans dependency, add triggers for proper handling\n of the debug kernel flavour along with kernel-rt.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 5.5, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 3.6}, "published": "2020-06-18T00:00:00", "type": "oraclelinux", "title": "microcode_ctl security, bug fix and enhancement update", "bulletinFamily": "unix", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-0543", "CVE-2020-0548", "CVE-2020-0549"], "modified": "2020-06-18T00:00:00", "id": "ELSA-2020-2432", "href": "http://linux.oracle.com/errata/ELSA-2020-2432.html", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2021-07-30T06:24:59", "description": "[4.18.0-193.6.3_2.OL8]\n- Oracle Linux certificates (Alexey Petrenko)\n- Oracle Linux RHCK Module Signing Key was added to the kernel trusted keys list (olkmod_signing_key.pem) [Orabug: 29539237]\n- Update x509.genkey [Orabug: 24817676]\n[4.18.0-193.6.3_2]\n- rebuild to enable xt_u32 module (Jiri Benc) [1840800 1840799 1834769 1838190]\n[4.18.0-193.6.2_2]\n- [documentation] x86/speculation: Add Ivy Bridge to affected list (Josh Poimboeuf) [1827191 1827192] {CVE-2020-0543}\n- [documentation] x86/speculation: Add SRBDS vulnerability and mitigation documentation (Josh Poimboeuf) [1827191 1827192] {CVE-2020-0543}\n- [x86] x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation (Josh Poimboeuf) [1827191 1827192] {CVE-2020-0543}\n- [x86] x86/cpu: Add 'table' argument to cpu_matches() (Josh Poimboeuf) [1827191 1827192] {CVE-2020-0543}\n- [x86] x86/cpu: Add a steppings field to struct x86_cpu_id (Josh Poimboeuf) [1827191 1827192] {CVE-2020-0543}\n[4.18.0-193.6.1_2]\n- [char] tpm: ibmvtpm: retry on H_CLOSED in tpm_ibmvtpm_send() (Steve Best) [1827632 1808048]\n- [netdrv] bonding: fix active-backup transition after link failure (Jarod Wilson) [1838477 1819408]\n- [netdrv] bonding: fix state transition issue in link monitoring (Jarod Wilson) [1838477 1819408]\n- [kernel] sched/fair: Allow a per-CPU kthread waking a task to stack on the same CPU, to fix XFS performance regression (Phil Auld) [1834517 1745111]\n- [block] block, bfq: fix use-after-free in bfq_idle_slice_timer_body (Ming Lei) [1835531 1835532] {CVE-2020-12657}\n- [kvm] KVM: x86: use raw clock values consistently (Marcelo Tosatti) [1822498 1768622]\n- [kvm] KVM: x86: reorganize pvclock_gtod_data members (Marcelo Tosatti) [1822498 1768622]\n- [kvm] KVM: x86: switch KVMCLOCK base to monotonic raw clock (Marcelo Tosatti) [1822498 1768622]\n[4.18.0-193.5.1_2]\n- [fs] nfs: fix NULL deference in nfs4_get_valid_delegation ('J. Bruce Fields') [1837969 1831553]\n[4.18.0-193.4.1_2]\n- [bluetooth] Revert 'Bluetooth: btusb: driver to enable the usb-wakeup feature' (Gopal Tiwari) [1827620 1811534]\n- [net] netlabel: cope with NULL catmap (Paolo Abeni) [1827249 1827251] {CVE-2020-10711}\n- [mm] s390/mm: fix page table upgrade vs 2ndary address mode accesses (Vladis Dronov) [1828153 1828154] {CVE-2020-11884}\n[4.18.0-193.3.1_2]\n- [kernel] sched/isolation: Allow 'isolcpus=' to skip unknown sub-parameters (Peter Xu) [1832367 1799014]\n- [firmware] efi: fix a mistype in comments mentioning efivar_entry_iter_begin() (Vladis Dronov) [1829527 1804417]\n- [firmware] efi: add a sanity check to efivar_store_raw() (Vladis Dronov) [1829527 1804417]\n- [firmware] efi: fix a race and a buffer overflow while reading efivars via sysfs (Vladis Dronov) [1829527 1804417]\n- [net] net/smc: keep vlan_id for SMC-R in smc_listen_work() (Philipp Rudo) [1827631 1796890]\n[4.18.0-193.2.1_2]\n- [net] vti[6]: fix packet tx through bpf_redirect() in XinY cases (Sabrina Dubroca) [1821375 1795145]\n- [net] xfrm interface: fix packet tx through bpf_redirect() (Sabrina Dubroca) [1821375 1795145]\n- [net] vti[6]: fix packet tx through bpf_redirect() (Sabrina Dubroca) [1821375 1795145]\n- [scripts] redhat: fix modpost.c prerequisites (Frantisek Hrbata) [1828229 1818499]\n- [infiniband] IB/core: Avoid deadlock during netlink message handling (Kamal Heib) [1821381 1818986]\n- [infiniband] RDMA/core: Support netlink commands in non init_net net namespaces (Kamal Heib) [1821381 1818986]\n- [misc] mei: me: add comet point (lake) H device ids (Ken Cox) [1825262 1815355]\n- [misc] mei: me: add comet point (lake) LP device ids (Ken Cox) [1825262 1815355]\n- [misc] mei: define dma ring buffer sizes for PCH12 HW and newer (Ken Cox) [1825262 1815355]\n- [misc] mei: hbm: define dma ring setup protocol (Ken Cox) [1825262 1815355]\n- [net] SUNRPC: fix krb5p mount to provide large enough buffer in rq_rcvsize (Steve Dickson) [1826219 1825388]\n- [mm] mm, numa: fix bad pmd by atomically check for pmd_trans_huge when marking page tables prot_numa (Rafael Aquini) [1827619 1763878]\n- [mm] mm: thp: fix flags for pmd migration when split (Rafael Aquini) [1827619 1763878]\n- [mm] mm: thp: relocate flush_cache_range() in migrate_misplaced_transhuge_page() (Rafael Aquini) [1827619 1763878]\n- [mm] mm: thp: fix mmu_notifier in migrate_misplaced_transhuge_page() (Rafael Aquini) [1827619 1763878]\n- [mm] mm: thp: fix MADV_DONTNEED vs migrate_misplaced_transhuge_page race condition (Rafael Aquini) [1827619 1763878]\n- [md] Revert 'dm: always call blk_queue_split() in dm_process_bio()' (Mike Snitzer) [1821382 1820705]", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-06-10T00:00:00", "type": "oraclelinux", "title": "kernel security and bug fix update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-0543", "CVE-2020-10711", "CVE-2020-11884", "CVE-2020-12657"], "modified": "2020-06-10T00:00:00", "id": "ELSA-2020-2427", "href": "http://linux.oracle.com/errata/ELSA-2020-2427.html", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-07-28T14:24:30", "description": "[4.1.12-124.40.6]\n- ipv4: ipv4_default_advmss() should use route mtu (Eric Dumazet) [Orabug: 31563095] \n- net: ipv4: Refine the ipv4_default_advmss (Gao Feng) [Orabug: 31563095]\n[4.1.12-124.40.5]\n- Revert 'bnxt_en: Remove busy poll logic in the driver.' (Brian Maly) [Orabug: 28151475] \n- md: batch flush requests. (NeilBrown) [Orabug: 31332821] \n- ALSA: core: Fix card races between register and disconnect (Takashi Iwai) [Orabug: 31351891] {CVE-2019-15214}\n- media: dvb-usb-v2: lmedm04: move ts2020 attach to dm04_lme2510_tuner (Malcolm Priestley) [Orabug: 31352061] {CVE-2017-16538}\n- media: dvb-usb-v2: lmedm04: Improve logic checking of warm start (Malcolm Priestley) [Orabug: 31352061] {CVE-2017-16538}\n- atomic_open(): fix the handling of create_error (Al Viro) [Orabug: 31493395]\n[4.1.12-124.40.4]\n- media: ttusb-dec: Fix info-leak in ttusb_dec_send_command() (Tomas Bortoli) [Orabug: 31351119] {CVE-2019-19533}\n- NFS: Fix a performance regression in readdir (Trond Myklebust) [Orabug: 31409061]\n[4.1.12-124.40.3]\n- x86/speculation: Add Ivy Bridge to affected list (Josh Poimboeuf) [Orabug: 31475612] {CVE-2020-0543}\n- x86/speculation: Add SRBDS vulnerability and mitigation documentation (Mark Gross) [Orabug: 31475612] {CVE-2020-0543}\n- x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation (Mark Gross) [Orabug: 31475612] {CVE-2020-0543}\n- x86/cpu: Add 'table' argument to cpu_matches() (Mark Gross) [Orabug: 31475612] {CVE-2020-0543}\n- x86/cpu: Add a steppings field to struct x86_cpu_id (Mark Gross) [Orabug: 31475612] {CVE-2020-0543}\n- x86/cpu: Rename cpu_data.x86_mask to cpu_data.x86_stepping (Jia Zhang) [Orabug: 31475612] {CVE-2020-0543}\n[4.1.12-124.40.2]\n- MCE: Restrict MCE banks to 6 on AMD platform (Zhenzhong Duan) [Orabug: 30000521] \n- can: peak_usb: fix slab info leak (Johan Hovold) [Orabug: 31351141] {CVE-2019-19534}\n- can: peak_usb: pcan_usb_pro: Fix info-leaks to USB devices (Tomas Bortoli) [Orabug: 31351250] {CVE-2019-19536}\n- xfs: fix freeze hung (Junxiao Bi) [Orabug: 31430876]\n[4.1.12-124.40.1]\n- iscsi_target: fix mismatch spinlock unlock (Junxiao Bi) [Orabug: 31202372]", "cvss3": {"exploitabilityScore": 0.7, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "PHYSICAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 6.6, "privilegesRequired": "LOW", "vectorString": "CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2020-07-08T00:00:00", "type": "oraclelinux", "title": "Unbreakable Enterprise kernel security update", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 7.2, "vectorString": "AV:L/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-16538", "CVE-2019-15214", "CVE-2019-19533", "CVE-2019-19534", "CVE-2019-19536", "CVE-2020-0543"], "modified": "2020-07-08T00:00:00", "id": "ELSA-2020-5750", "href": "http://linux.oracle.com/errata/ELSA-2020-5750.html", "cvss": {"score": 7.2, "vector": "AV:L/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-07-28T14:24:28", "description": "[5.4.17-2011.4.4uek]\n- KVM: VMX: Explicitly clear RFLAGS.CF and RFLAGS.ZF in VM-Exit RSB path (Sean Christopherson) [Orabug: 31536904]\n[5.4.17-2011.4.3uek]\n- NFS: replace cross device check in copy_file_range (Olga Kornievskaia) [Orabug: 31507615] \n- rds: Fix potential use after free in rds_ib_inc_free (Hans Westgaard Ry) [Orabug: 31504052] \n- perf/smmuv3: Allow sharing MMIO registers with the SMMU driver (Jean-Philippe Brucker) [Orabug: 31422283] \n- perf/smmuv3: use devm_platform_ioremap_resource() to simplify code (YueHaibing) [Orabug: 31422283] \n- ACPI/IORT: Fix PMCG node single ID mapping handling (Tuan Phan) [Orabug: 31422283] \n- uek-rpm: Increase CONFIG_NODES_SHIFT from 2 to 3 (Dave Kleikamp) [Orabug: 31422283] \n- perf: avoid breaking KABI by reusing enum (Dave Kleikamp) [Orabug: 31422283] \n- uek-rpm: update aarch64 configs for Ampere eMAG2 (Dave Kleikamp) [Orabug: 31422283] \n- perf: arm_dmc620: Update ACPI ID. (Tuan Phan) [Orabug: 31422283] \n- perf: arm_dsu: Support ACPI mode. (Tuan Phan) [Orabug: 31422283] \n- perf: arm_dsu: Allow IRQ to be shared among devices. (Tuan Phan) [Orabug: 31422283] \n- perf: arm_cmn: improve and make it work on 2P. (Tuan Phan) [Orabug: 31422283] \n- Perf: arm-cmn: Allow irq to be shared. (Tuan Phan) [Orabug: 31422283] \n- BACKPORT: arm64: acpi: Make apei_claim_sea() synchronise with APEI's irq work (James Morse) [Orabug: 31422283] \n- BACKPORT: ACPI / APEI: Kick the memory_failure() queue for synchronous errors (James Morse) [Orabug: 31422283] \n- BACKPORT: mm/memory-failure: Add memory_failure_queue_kick() (James Morse) [Orabug: 31422283] \n- perf: Add ARM DMC-620 PMU driver. (Tuan Phan) [Orabug: 31422283] \n- BACKPORT: WIP: perf/arm-cmn: Add ACPI support (Robin Murphy) [Orabug: 31422283] \n- BACKPORT: WIP: perf: Add Arm CMN-600 PMU driver (Robin Murphy) [Orabug: 31422283] \n- BACKPORT: perf: Add Arm CMN-600 DT binding (Robin Murphy) [Orabug: 31422283] \n- net/rds: NULL pointer de-reference in rds_ib_add_one() (Ka-Cheong Poon) [Orabug: 30984983] \n- mm: Fix mremap not considering huge pmd devmap (Fan Yang) [Orabug: 31452396] {CVE-2020-10757} {CVE-2020-10757}\n[5.4.17-2011.4.2uek]\n- UEK6 compiler warning for /net/rds/ib.c (Sharath Srinivasan) [Orabug: 31489529] \n- UEK6 compiler warning for /net/rds/send.c (Sharath Srinivasan) [Orabug: 31489529] \n- Fix up two build warnings in the UEK6 GA tree (Jack Vogel) [Orabug: 31489333] \n- drivers/scsi/scsi_scan.c Fix the compiler warning. (Sudhakar Panneerselvam) [Orabug: 31489322] \n- x86/retpoline: Fix retpoline unwind (Peter Zijlstra) [Orabug: 31077463] [Orabug: 31489320] \n- x86: Change {JMP,CALL}_NOSPEC argument (Peter Zijlstra) [Orabug: 31077463] [Orabug: 31489320] \n- x86: Simplify retpoline declaration (Peter Zijlstra) [Orabug: 31077463] [Orabug: 31489320] \n- x86/speculation: Change STUFF_RSB to work with objtool (Alexandre Chartre) [Orabug: 31077463] [Orabug: 31489320] \n- x86/speculation: Change FILL_RETURN_BUFFER to work with objtool (Peter Zijlstra) [Orabug: 31077463] [Orabug: 31489320] \n- x86/unwind: Introduce UNWIND_HINT_EMPTY_ASM (Alexandre Chartre) [Orabug: 31077463] [Orabug: 31489320] \n- objtool: Add support for intra-function calls (Alexandre Chartre) [Orabug: 31077463] [Orabug: 31489320] \n- objtool: Remove INSN_STACK (Peter Zijlstra) [Orabug: 31077463] [Orabug: 31489320] \n- objtool: Make handle_insn_ops() unconditional (Peter Zijlstra) [Orabug: 31077463] [Orabug: 31489320] \n- objtool: Rework allocating stack_ops on decode (Peter Zijlstra) [Orabug: 31077463] [Orabug: 31489320] \n- objtool: UNWIND_HINT_RET_OFFSET should not check registers (Alexandre Chartre) [Orabug: 31077463] [Orabug: 31489320] \n- objtool: is_fentry_call() crashes if call has no destination (Alexandre Chartre) [Orabug: 31077463] [Orabug: 31489320] \n- objtool: Uniquely identify alternative instruction groups (Alexandre Chartre) [Orabug: 31077463] [Orabug: 31489320] \n- objtool: Remove check preventing branches within alternative (Julien Thierry) [Orabug: 31077463] [Orabug: 31489320] \n- objtool: Introduce HINT_RET_OFFSET (Peter Zijlstra) [Orabug: 31077463] [Orabug: 31489320] \n- objtool: Support multiple stack_op per instruction (Julien Thierry) [Orabug: 31077463] [Orabug: 31489320]\n}", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 7.8, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 5.9}, "published": "2020-07-14T00:00:00", "type": "oraclelinux", "title": "Unbreakable Enterprise kernel security update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.4, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "COMPLETE", "availabilityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "baseScore": 6.9, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 10.0, "obtainUserPrivilege": false}, "cvelist": ["CVE-2019-19769", "CVE-2020-0543", "CVE-2020-10711", "CVE-2020-10757", "CVE-2020-12655", "CVE-2020-12770"], "modified": "2020-07-14T00:00:00", "id": "ELSA-2020-5756", "href": "http://linux.oracle.com/errata/ELSA-2020-5756.html", "cvss": {"score": 6.9, "vector": "AV:L/AC:M/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2021-07-30T06:24:38", "description": "kernel-uek-container\n[4.14.35-1902.303.5.3.el7]\n- rds: Deregister all FRWR mr with free_mr (Hans Westgaard Ry) [Orabug: 31476202]\n- Revert 'rds: Do not cancel RDMAs that have been posted to the HCA' (Gerd Rausch) [Orabug: 31475329]\n- Revert 'rds: Introduce rds_conn_to_path helper' (Gerd Rausch) [Orabug: 31475329]\n- Revert 'rds: Three cancel fixes' (Gerd Rausch) [Orabug: 31475318]\n[4.14.35-1902.303.5.2.el7]\n- rds: Three cancel fixes (Hakon Bugge) [Orabug: 31463014]\n[4.14.35-1902.303.5.1.el7]\n- x86/speculation: Add SRBDS vulnerability and mitigation documentation (Mark Gross) [Orabug: 31446720] {CVE-2020-0543}\n- x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation (Mark Gross) [Orabug: 31446720] {CVE-2020-0543}\n- x86/cpu: Add 'table' argument to cpu_matches() (Mark Gross) [Orabug: 31446720] {CVE-2020-0543}\n- x86/cpu: Add a steppings field to struct x86_cpu_id (Mark Gross) [Orabug: 31446720] {CVE-2020-0543}\n[4.14.35-1902.303.5.el7]\n- net/mlx5: Decrease default mr cache size (Artemy Kovalyov) [Orabug: 31446379]\n[4.14.35-1902.303.4.el7]\n- net/rds: suppress memory allocation failure reports (Manjunath Patil) [Orabug: 31422157]\n- rds: Do not cancel RDMAs that have been posted to the HCA (Hakon Bugge) [Orabug: 31422151]\n- rds: Introduce rds_conn_to_path helper (Hakon Bugge) [Orabug: 31422151]\n- xen/manage: enable C_A_D to force reboot (Dongli Zhang) [Orabug: 31422147]\nkata-image\n[1.7.3-1.0.5.1]\n- Address Kata CVE 2023\nkata-runtime\n[1.7.3-1.0.5]\n- Address Kata CVE-2020-2023\n- Address Kata CVE-2020-2024\n- Address Kata CVE-2020-2025\n- Address Kata CVE-2020-2026\nkata\n[1.7.3-1.0.7]\n- Address CVE-2020-2023\n- Address CVE-2020-2024\n- Address CVE-2020-2025\n- Address CVE-2020-2026\nkubernetes\n[1.14.9-1.0.6]\n- CVE-2020-8559: Privilege escalation from compromised node to cluster\n- CVE-2020-8557: Node disk DOS by writing to container /etc/hosts\n[1.14.9-1.0.5]\n- Update dependency on Kata containers to a build that includes fixes for CVE-2020-2023 thru CVE-2020-2026\nolcne\n[1.0.5-3]\n- update registry image mirroring script\n[1.0.5-2]\n- CVE-2020-8559: Privilege escalation from compromised node to cluster\n- CVE-2020-8557: Node disk DOS by writing to container /etc/hosts\n- Update bootstrap scripts\n[1.0.5-1]\n- Update Kata Containers to address CVEs 2020-2023 thru 2020-2026", "cvss3": {"exploitabilityScore": 2.0, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 6.0}, "published": "2020-07-22T00:00:00", "type": "oraclelinux", "title": "Unbreakable Enterprise kernel-container kata-image kata-runtime kata kubernetes olcne security update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.0, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-0543", "CVE-2020-2023", "CVE-2020-2024", "CVE-2020-2025", "CVE-2020-2026", "CVE-2020-8557", "CVE-2020-8559"], "modified": "2020-07-22T00:00:00", "id": "ELSA-2020-5766", "href": "http://linux.oracle.com/errata/ELSA-2020-5766.html", "cvss": {"score": 6.0, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-08-09T20:27:05", "description": "[4:20210216-1.20210608.0.1]\n- add support for UEK6 kernels\n- enable early update for 06-4f-01\n- remove no longer appropriate caveats for 06-2d-07 and 06-55-04\n- enable early and late load on RHCK\n[4:20210216-1.20210608.1]\n- Update Intel CPU microcode to microcode-20210608 release:\n - Fixes in releasenote.md file.\n[4:20210216-1.20210525.2]\n- Make intel-06-2d-07, intel-06-4e-03, intel-06-4f-01, intel-06-55-04,\n intel-06-5e-03, intel-06-8c-01, intel-06-8e-9e-0x-0xca,\n and intel-06-8e-9e-0x-dell caveats dependent on intel caveat.\n- Enable 06-8c-01 microcode update by default (#1972328).\n- Enable 06-5e-03 microcode update by default (#1972325).", "cvss3": {"exploitabilityScore": 2.0, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 6.0}, "published": "2021-08-09T00:00:00", "type": "oraclelinux", "title": "microcode_ctl security, bug fix and enhancement update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-0543", "CVE-2020-0548", "CVE-2020-0549", "CVE-2020-24489", "CVE-2020-24511", "CVE-2020-24512", "CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2021-08-09T00:00:00", "id": "ELSA-2021-3027", "href": "http://linux.oracle.com/errata/ELSA-2021-3027.html", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-08-09T20:27:22", "description": "[2:2.1-73.11.0.1]\n- for Intel, do not trigger load if on-disk microcode is not an update [Orabug: 30634727]\n- set early_microcode='no' in virtualized guests to avoid early load bugs [Orabug: 30618736]\n- ensure late loading fixes are present on 4.1.12-* and 4.14.35-*\n- enable early and late load for 5.4.17-*\n- enable early loading for 06-4f-01 caveat\n- remove no longer appropriate caveats for 06-2d-07 and 06-55-04\n[2:2.1-73.11]\n- Update Intel CPU microcode to microcode-20210608 release:\n - Fixes in releasenote.md file.\n[2:2.1-73.10]\n- Make intel-06-2d-07, intel-06-4e-03, intel-06-4f-01, intel-06-55-04,\n intel-06-5e-03, intel-06-8c-01, intel-06-8e-9e-0x-0xca,\n and intel-06-8e-9e-0x-dell caveats dependent on intel caveat.\n- Enable 06-8c-01 microcode update by default.\n- Enable 06-5e-03 microcode update by default (#1897684).", "cvss3": {"exploitabilityScore": 2.0, "cvssV3": {"baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "CHANGED", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 8.8, "privilegesRequired": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.1"}, "impactScore": 6.0}, "published": "2021-08-09T00:00:00", "type": "oraclelinux", "title": "microcode_ctl security, bug fix and enhancement update", "bulletinFamily": "unix", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 4.6, "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "acInsufInfo": false, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-0543", "CVE-2020-0548", "CVE-2020-0549", "CVE-2020-24489", "CVE-2020-24511", "CVE-2020-24512", "CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2021-08-09T00:00:00", "id": "ELSA-2021-3028", "href": "http://linux.oracle.com/errata/ELSA-2021-3028.html", "cvss": {"score": 4.6, "vector": "AV:L/AC:L/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2023-07-20T15:00:15", "description": "This update for xen to version 4.12.3 fixes the following issues :\n\nCVE-2020-0543: Fixed a side channel attack against special registers which could have resulted in leaking of read values to cores other than the one which called it. This attack is known as Special Register Buffer Data Sampling (SRBDS) or 'CrossTalk' (bsc#1172205).\n\nAdded support for new 64bit libxl memory API (bsc#1167007 and bsc#1157490).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2020-06-18T00:00:00", "type": "nessus", "title": "SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2020:1609-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-0543"], "modified": "2021-01-13T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:xen", "p-cpe:/a:novell:suse_linux:xen-debugsource", "p-cpe:/a:novell:suse_linux:xen-devel", "p-cpe:/a:novell:suse_linux:xen-libs", "p-cpe:/a:novell:suse_linux:xen-libs-debuginfo", "p-cpe:/a:novell:suse_linux:xen-tools", "p-cpe:/a:novell:suse_linux:xen-tools-debuginfo", "p-cpe:/a:novell:suse_linux:xen-tools-domu", "p-cpe:/a:novell:suse_linux:xen-tools-domu-debuginfo", "cpe:/o:novell:suse_linux:15"], "id": "SUSE_SU-2020-1609-1.NASL", "href": "https://www.tenable.com/plugins/nessus/137620", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2020:1609-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(137620);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/13\");\n\n script_cve_id(\"CVE-2020-0543\");\n\n script_name(english:\"SUSE SLED15 / SLES15 Security Update : xen (SUSE-SU-2020:1609-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for xen to version 4.12.3 fixes the following issues :\n\nCVE-2020-0543: Fixed a side channel attack against special registers\nwhich could have resulted in leaking of read values to cores other\nthan the one which called it. This attack is known as Special Register\nBuffer Data Sampling (SRBDS) or 'CrossTalk' (bsc#1172205).\n\nAdded support for new 64bit libxl memory API (bsc#1167007 and\nbsc#1157490).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1027519\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1157490\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1167007\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1172205\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-0543/\"\n );\n # https://www.suse.com/support/update/announcement/2020/suse-su-20201609-1/\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9cbacc6e\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Module for Server Applications 15-SP1 :\n\nzypper in -t patch\nSUSE-SLE-Module-Server-Applications-15-SP1-2020-1609=1\n\nSUSE Linux Enterprise Module for Basesystem 15-SP1 :\n\nzypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1609=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-0543\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-libs-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-domU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-domU-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:15\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/06/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/06/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED15|SLES15)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED15 / SLES15\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES15\" && (! preg(pattern:\"^(1)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES15 SP1\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED15\" && (! preg(pattern:\"^(1)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED15 SP1\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"xen-4.12.3_02-3.18.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"xen-debugsource-4.12.3_02-3.18.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"xen-devel-4.12.3_02-3.18.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"xen-libs-4.12.3_02-3.18.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-4.12.3_02-3.18.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"xen-tools-4.12.3_02-3.18.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"xen-tools-debuginfo-4.12.3_02-3.18.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"xen-tools-domU-4.12.3_02-3.18.1\")) flag++;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"xen-tools-domU-debuginfo-4.12.3_02-3.18.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"x86_64\", reference:\"xen-debugsource-4.12.3_02-3.18.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"x86_64\", reference:\"xen-libs-4.12.3_02-3.18.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-4.12.3_02-3.18.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"x86_64\", reference:\"xen-tools-domU-4.12.3_02-3.18.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"x86_64\", reference:\"xen-tools-domU-debuginfo-4.12.3_02-3.18.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"xen\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-07-20T15:01:04", "description": "According to the version of the parallels-server-bm-release / vzkernel / etc packages installed, the Virtuozzo installation on the remote host is affected by the following vulnerability :\n\n - hw: Special Register Buffer Data Sampling (SRBDS).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Virtuozzo security advisory.\nTenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2020-06-23T00:00:00", "type": "nessus", "title": "Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2020-045)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-0543"], "modified": "2021-01-04T00:00:00", "cpe": ["p-cpe:/a:virtuozzo:virtuozzo:parallels-server-bm-release", "p-cpe:/a:virtuozzo:virtuozzo:vzkernel", "p-cpe:/a:virtuozzo:virtuozzo:vzkernel-devel", "p-cpe:/a:virtuozzo:virtuozzo:vzkernel-firmware", "p-cpe:/a:virtuozzo:virtuozzo:vzmodules", "p-cpe:/a:virtuozzo:virtuozzo:vzmodules-devel", "cpe:/o:virtuozzo:virtuozzo:6"], "id": "VIRTUOZZO_VZA-2020-045.NASL", "href": "https://www.tenable.com/plugins/nessus/137746", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(137746);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\n \"CVE-2020-0543\"\n );\n\n script_name(english:\"Virtuozzo 6 : parallels-server-bm-release / vzkernel / etc (VZA-2020-045)\");\n script_summary(english:\"Checks the rpm output for the updated package.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Virtuozzo host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the version of the parallels-server-bm-release /\nvzkernel / etc packages installed, the Virtuozzo installation on the\nremote host is affected by the following vulnerability :\n\n - hw: Special Register Buffer Data Sampling (SRBDS).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Virtuozzo security advisory.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://virtuozzosupport.force.com/s/article/VZA-2020-045\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:2430\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/solutions/5142691\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected parallels-server-bm-release / vzkernel / etc package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-0543\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/06/23\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:virtuozzo:virtuozzo:parallels-server-bm-release\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:virtuozzo:virtuozzo:vzkernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:virtuozzo:virtuozzo:vzkernel-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:virtuozzo:virtuozzo:vzkernel-firmware\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:virtuozzo:virtuozzo:vzmodules\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:virtuozzo:virtuozzo:vzmodules-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:virtuozzo:virtuozzo:6\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Virtuozzo Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Virtuozzo/release\", \"Host/Virtuozzo/rpm-list\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/Virtuozzo/release\");\nif (isnull(release) || \"Virtuozzo\" >!< release) audit(AUDIT_OS_NOT, \"Virtuozzo\");\nos_ver = pregmatch(pattern: \"Virtuozzo Linux release ([0-9]+\\.[0-9])(\\D|$)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Virtuozzo\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Virtuozzo 6.x\", \"Virtuozzo \" + os_ver);\n\nif (!get_kb_item(\"Host/Virtuozzo/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Virtuozzo\", cpu);\n\nflag = 0;\n\npkgs = [\"parallels-server-bm-release-6.0.12-3759\",\n \"vzkernel-2.6.32-042stab145.3\",\n \"vzkernel-devel-2.6.32-042stab145.3\",\n \"vzkernel-firmware-2.6.32-042stab145.3\",\n \"vzmodules-2.6.32-042stab145.3\",\n \"vzmodules-devel-2.6.32-042stab145.3\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"Virtuozzo-6\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"parallels-server-bm-release / vzkernel / etc\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-07-20T15:00:37", "description": "Description of changes:\n\n[4.14.35-1902.303.5.3.el7uek] - rds: Deregister all FRWR mr with free_mr (Hans Westgaard Ry) [Orabug: 31476202]\n- Revert 'rds: Do not cancel RDMAs that have been posted to the HCA' (Gerd Rausch) [Orabug: 31475329]\n- Revert 'rds: Introduce rds_conn_to_path helper' (Gerd Rausch) [Orabug: 31475329]\n- Revert 'rds: Three cancel fixes' (Gerd Rausch) [Orabug: 31475318]\n\n[4.14.35-1902.303.5.2.el7uek] - rds: Three cancel fixes (Hå kon Bugge) [Orabug: 31463014]\n\n[4.14.35-1902.303.5.1.el7uek] - x86/speculation: Add SRBDS vulnerability and mitigation documentation (Mark Gross) [Orabug: 31446720] {CVE-2020-0543} - x86/speculation: Add Special Register Buffer Data Sampling (SRBDS) mitigation (Mark Gross) [Orabug: 31446720] {CVE-2020-0543} - x86/cpu: Add 'table' argument to cpu_matches() (Mark Gross) [Orabug: 31446720] {CVE-2020-0543}\n- x86/cpu: Add a steppings field to struct x86_cpu_id (Mark Gross) [Orabug: 31446720] {CVE-2020-0543}\n\n[4.14.35-1902.303.5.el7uek] - net/mlx5: Decrease default mr cache size (Artemy Kovalyov) [Orabug: 31446379]\n\nAs of 2020/06/22 this advisory has been retracted because it apparently does not fix any security problems relevant to already running systems.", "cvss3": {}, "published": "2020-06-22T00:00:00", "type": "nessus", "title": "Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5732) (deprecated)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-0543"], "modified": "2020-06-23T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:kernel-uek", "p-cpe:/a:oracle:linux:kernel-uek-debug", "p-cpe:/a:oracle:linux:kernel-uek-debug-devel", "p-cpe:/a:oracle:linux:kernel-uek-devel", "p-cpe:/a:oracle:linux:kernel-uek-doc", "p-cpe:/a:oracle:linux:kernel-uek-tools", "cpe:/o:oracle:linux:7"], "id": "ORACLELINUX_ELSA-2020-5732.NASL", "href": "https://www.tenable.com/plugins/nessus/137697", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# @DEPRECATED@\n#\n# Disabled on 2020/06/22. Deprecated because security advisory was retracted\n# as being non-security related.\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(137697);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/23\");\n\n script_cve_id(\"CVE-2020-0543\");\n\n script_name(english:\"Oracle Linux 7 : Unbreakable Enterprise kernel (ELSA-2020-5732) (deprecated)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"This plugin has been deprecated.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"Description of changes:\n\n[4.14.35-1902.303.5.3.el7uek] - rds: Deregister all FRWR mr with free_mr \n(Hans Westgaard Ry) [Orabug: 31476202]\n- Revert 'rds: Do not cancel RDMAs that have been posted to the HCA' \n(Gerd Rausch) [Orabug: 31475329]\n- Revert 'rds: Introduce rds_conn_to_path helper' (Gerd Rausch) [Orabug: \n31475329]\n- Revert 'rds: Three cancel fixes' (Gerd Rausch) [Orabug: 31475318]\n\n[4.14.35-1902.303.5.2.el7uek] - rds: Three cancel fixes (Hå kon Bugge) \n[Orabug: 31463014]\n\n[4.14.35-1902.303.5.1.el7uek] - x86/speculation: Add SRBDS vulnerability \nand mitigation documentation (Mark Gross) [Orabug: 31446720] \n{CVE-2020-0543} - x86/speculation: Add Special Register Buffer Data \nSampling (SRBDS) mitigation (Mark Gross) [Orabug: 31446720] \n{CVE-2020-0543} - x86/cpu: Add 'table' argument to cpu_matches() (Mark \nGross) [Orabug: 31446720] {CVE-2020-0543}\n- x86/cpu: Add a steppings field to struct x86_cpu_id (Mark Gross) \n[Orabug: 31446720] {CVE-2020-0543}\n\n[4.14.35-1902.303.5.el7uek] - net/mlx5: Decrease default mr cache size \n(Artemy Kovalyov) [Orabug: 31446379]\n\nAs of 2020/06/22 this advisory has been retracted because it\napparently does not fix any security problems relevant to already\nrunning systems.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2020-June/010063.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2020-June/010066.html\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"n/a\"\n );\n script_set_attribute(attribute:\"risk_factor\", value:\"High\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:7\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/06/22\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\nexit(0, \"As of 2020/06/22 this advisory has been retracted because it apparently does not fix any security problems relevant to already running systems.\");\n\n#if (rpm_exists(release:\"EL7\", rpm:\"kernel-uek-4.14.35\") && rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"kernel-uek-4.14.35-1902.303.5.3.el7uek\")) flag++;\n#if (rpm_exists(release:\"EL7\", rpm:\"kernel-uek-debug-4.14.35\") && rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"kernel-uek-debug-4.14.35-1902.303.5.3.el7uek\")) flag++;\n#if (rpm_exists(release:\"EL7\", rpm:\"kernel-uek-debug-devel-4.14.35\") && rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"kernel-uek-debug-devel-4.14.35-1902.303.5.3.el7uek\")) flag++;\n#if (rpm_exists(release:\"EL7\", rpm:\"kernel-uek-devel-4.14.35\") && rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"kernel-uek-devel-4.14.35-1902.303.5.3.el7uek\")) flag++;\n#if (rpm_exists(release:\"EL7\", rpm:\"kernel-uek-doc-4.14.35\") && rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"kernel-uek-doc-4.14.35-1902.303.5.3.el7uek\")) flag++;\n#if (rpm_exists(release:\"EL7\", rpm:\"kernel-uek-tools-4.14.35\") && rpm_check(release:\"EL7\", cpu:\"x86_64\", reference:\"kernel-uek-tools-4.14.35-1902.303.5.3.el7uek\")) flag++;\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-07-20T15:14:28", "description": "Intel reports :\n\nIntel CPUs suffer Special Register Buffer Data Sampling vulnerability", "cvss3": {}, "published": "2020-12-29T00:00:00", "type": "nessus", "title": "FreeBSD : Intel CPU issues (fbcba194-ac7d-11ea-8b5e-b42e99a1b9c3)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-0543"], "modified": "2021-01-04T00:00:00", "cpe": ["p-cpe:/a:freebsd:freebsd:devcpu-data", "cpe:/o:freebsd:freebsd"], "id": "FREEBSD_PKG_FBCBA194AC7D11EA8B5EB42E99A1B9C3.NASL", "href": "https://www.tenable.com/plugins/nessus/144625", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2021 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(144625);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2020-0543\");\n\n script_name(english:\"FreeBSD : Intel CPU issues (fbcba194-ac7d-11ea-8b5e-b42e99a1b9c3)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"Intel reports :\n\nIntel CPUs suffer Special Register Buffer Data Sampling vulnerability\"\n );\n # https://software.intel.com/security-software-guidance/insights/processors-affected-special-register-buffer-data-sampling\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?fcba6e7d\"\n );\n # https://vuxml.freebsd.org/freebsd/fbcba194-ac7d-11ea-8b5e-b42e99a1b9c3.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?19574d10\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:devcpu-data\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/06/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/29\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"devcpu-data<1.31\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:pkg_report_get());\n else security_note(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-07-23T15:10:22", "description": "According to its self-reported version number, the Xen hypervisor installed on the remote host is affected by an issue.\nIncomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. An attacker, which could include a malicious untrusted user process on a trusted guest, or an untrusted guest, can sample the contents of certain off-core accesses by other cores in the system. Only x86 processors are vulnerable. ARM processors are not believed to be vulnerable.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2021-04-29T00:00:00", "type": "nessus", "title": "Xen Speculative Side Channel Information Disclosure (XSA-320)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-0543"], "modified": "2021-04-30T00:00:00", "cpe": ["cpe:/o:xen:xen"], "id": "XEN_SERVER_XSA-320.NASL", "href": "https://www.tenable.com/plugins/nessus/149085", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(149085);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/04/30\");\n\n script_cve_id(\"CVE-2020-0543\");\n\n script_name(english:\"Xen Speculative Side Channel Information Disclosure (XSA-320)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Xen hypervisor installation is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to its self-reported version number, the Xen hypervisor installed on the remote host is affected by an issue.\nIncomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated\nuser to potentially enable information disclosure via local access. An attacker, which could include a malicious\nuntrusted user process on a trusted guest, or an untrusted guest, can sample the contents of certain off-core accesses\nby other cores in the system. Only x86 processors are vulnerable. ARM processors are not believed to be vulnerable.\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version \nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://xenbits.xen.org/xsa/advisory-320.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Apply the appropriate patch according to the vendor advisory.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-0543\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/06/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/04/29\");\n\n script_set_attribute(attribute:\"potential_vulnerability\", value:\"true\");\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:xen:xen\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Misc.\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"xen_server_detect.nbin\");\n script_require_keys(\"installed_sw/Xen Hypervisor\", \"Settings/ParanoidReport\");\n\n exit(0);\n}\n\ninclude('vcf.inc');\ninclude('vcf_extras.inc');\n\nvar app = 'Xen Hypervisor';\nvar app_info = vcf::xen_hypervisor::get_app_info(app:app);\nif (report_paranoia < 2) audit(AUDIT_PARANOID);\n\nvar fixes;\n\nfixes['4.9']['fixed_ver'] = '4.9.4';\nfixes['4.9']['fixed_ver_display'] = '4.9.4 (changeset 80d78ac)';\nfixes['4.9']['affected_ver_regex'] = \"^4\\.9([^0-9]|$)\";\nfixes['4.9']['affected_changesets'] = make_list('ad0c1a0', '04af886',\n '93cc305', '45c9073', '773686b', '4e79375', '8d26adc', 'b3718b7',\n 'cf2e9cc', '43ab30b', '55bd90d', '173e805', '248f22e', 'ec229c2',\n 'e879bfe', 'ce126c9', '4b69427', '8d1ee9f', 'e60b3a9', '25f5530',\n '49db55f', 'fa34ed5', '704f7ec', 'a930a74', '8c52ee2', '2e15a19',\n '70639ac', 'c3b479d', 'e349eae', '632fb4e', '4608c6d', '7daacca',\n '859e48e', '5be2dd0', 'b0147bd', 'cadd66a', 'd3c4b60', 'd59f5c4',\n '44303c6', '79538ba', '80c3157', '73f1a55', 'bc20fb1', '754a531',\n '7b032c2', 'ff4fdf0', '8d2a688', 'b9013d7', 'bc8e5ec', '34907f5',\n 'e70bf7e', 'fa0b891', '3a8177c', '04ec835', '8d63ec4', '1ff6b4d',\n 'f092d86', 'e4b534f', '87c49fe', '19becb8', '43775c0', 'f6b0f33',\n 'a17e75c', '67530e7', 'f804549', '84f81a8', '56aa239', '105db42',\n 'd9da3ea', 'ac90240', '3db28b0', '9b6f1c0', '0c4bbad', '917d8d3',\n '3384ea4', '352421f', '04e9dcb', '1612f15', 'f952b1d', '63d9330',\n 'f72414a', 'ac3a5f8', '1ae6b8e', '1dd3dcc', '7390fa1', '7e78dc4',\n '8fdfb1e', '55d36e2', '045f37c', 'dd7e637', '7a40b5b', 'f5acf97');\n\nfixes['4.10']['fixed_ver'] = '4.10.4';\nfixes['4.10']['fixed_ver_display'] = '4.10.4 (changeset ce05683)';\nfixes['4.10']['affected_ver_regex'] = \"^4\\.10([^0-9]|$)\";\nfixes['4.10']['affected_changesets'] = make_list('934d6e1', '6e636f2',\n 'dfc0b23', '2f83654', 'bf467cc', '6df4d40', 'e20bb58', 'a1a9b05',\n 'afca67f', 'b922c44', 'b413732', '3d60903', 'b01c84e', '1e722e6',\n '59cf3a0', 'fabfce8', 'a4dd2fe', '6e63a6f', '24d62e1', 'cbedabf',\n '38e589d', 'a91b8fc', '3e0c316', '49a5d6e', '6cb1cb9', 'ba2776a',\n '9d143e8', 'fe8dab3', '07e546e', 'fefa5f9', 'c9f9ff7', '406d40d',\n 'e489955', '37139f1', 'fde09cb', '804ba02', 'e8c3971', 'a8c4293',\n 'aa40452', '1da3dab', 'e5632c4', '902e72d', '6a14610', 'ea815b2',\n '13ad331', '61b75d9', 'e70e7bf', 'e966e2e', 'dfa16a1', 'a71e199',\n 'c98be9e', 'a548e10', 'd3c0e84', '53b1572', '7203f9a', '6d1659d',\n 'a782173', '24e90db', '0824bc6', 'e6f3135', '3131bf9');\n\nfixes['4.11']['fixed_ver'] = '4.11.4';\nfixes['4.11']['fixed_ver_display'] = '4.11.4 (changeset 2b77729)';\nfixes['4.11']['affected_ver_regex'] = \"^4\\.11([^0-9]|$)\";\nfixes['4.11']['affected_changesets'] = make_list('9be7992', 'b8d476a',\n '1c751c4', '7dd2ac3', 'a58bba2', '7d8fa6a', '4777208', '48e8564',\n '2efca7e', 'afe82f5', 'e84b634', '96a8b5b');\n\nfixes['4.12']['fixed_ver'] = '4.12.3';\nfixes['4.12']['fixed_ver_display'] = '4.12.3 (changeset d58c48d)';\nfixes['4.12']['affected_ver_regex'] = \"^4\\.12([^0-9]|$)\";\nfixes['4.12']['affected_changesets'] = make_list('199ae1f', '9dc2842',\n '09b6112');\n\nfixes['4.13']['fixed_ver'] = '4.13.1';\nfixes['4.13']['fixed_ver_display'] = '4.13.1 (changeset d8e1053)';\nfixes['4.13']['affected_ver_regex'] = \"^4\\.13([^0-9]|$)\";\nfixes['4.13']['affected_changesets'] = make_list('67958a1', '9aefa01',\n '6278553');\n\nfixes['4.14']['fixed_ver'] = '4.14.0';\nfixes['4.14']['fixed_ver_display'] = '4.14.0-rc (changeset 7028534)';\nfixes['4.14']['affected_ver_regex'] = \"^4\\.14([^0-9]|$)\";\nfixes['4.14']['affected_changesets'] = make_list('ceaae74', '6a49b9a',\n 'caab85a', '058023b', '30a72f0', '1a58d8d', '31a714d', 'f7039ee',\n '1fe4066', '985ba41', '835d8d6', '63b4c9b', '16c36d2', '03dc5f0',\n '11ba5cd', '726c78d', '75131ad');\n\nvcf::xen_hypervisor::check_version_and_report(app_info:app_info, fixes:fixes, severity:SECURITY_NOTE);\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-07-20T15:01:04", "description": "The 5.6.18 stable kernel update contains a number of important fixes across the tree.\n\n----\n\nThe 5.6.17 stable kernel update contains a number of important fixes across the tree.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2020-06-18T00:00:00", "type": "nessus", "title": "Fedora 31 : kernel / kernel-headers (2020-3364913ace)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-0543"], "modified": "2020-06-26T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:kernel", "p-cpe:/a:fedoraproject:fedora:kernel-headers", "cpe:/o:fedoraproject:fedora:31"], "id": "FEDORA_2020-3364913ACE.NASL", "href": "https://www.tenable.com/plugins/nessus/137574", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2020-3364913ace.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(137574);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/26\");\n\n script_cve_id(\"CVE-2020-0543\");\n script_xref(name:\"FEDORA\", value:\"2020-3364913ace\");\n\n script_name(english:\"Fedora 31 : kernel / kernel-headers (2020-3364913ace)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote Fedora host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The 5.6.18 stable kernel update contains a number of important fixes\nacross the tree.\n\n----\n\nThe 5.6.17 stable kernel update contains a number of important fixes\nacross the tree.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2020-3364913ace\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Update the affected kernel and / or kernel-headers packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-0543\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:31\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/06/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/18\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/06/18\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^31([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 31\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2020-0543\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for FEDORA-2020-3364913ace\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\nif (rpm_check(release:\"FC31\", reference:\"kernel-5.6.18-200.fc31\")) flag++;\nif (rpm_check(release:\"FC31\", reference:\"kernel-headers-5.6.18-200.fc31\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-headers\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-07-20T15:02:04", "description": "This update for xen to version 4.11.4 fixes the following issues :\n\nCVE-2020-0543: Fixed a side channel attack against special registers which could have resulted in leaking of read values to cores other than the one which called it. This attack is known as Special Register Buffer Data Sampling (SRBDS) or 'CrossTalk' (bsc#1172205).\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2020-07-09T00:00:00", "type": "nessus", "title": "SUSE SLES12 Security Update : xen (SUSE-SU-2020:1632-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-0543"], "modified": "2020-07-14T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:xen", "p-cpe:/a:novell:suse_linux:xen-debugsource", "p-cpe:/a:novell:suse_linux:xen-doc-html", "p-cpe:/a:novell:suse_linux:xen-libs", "p-cpe:/a:novell:suse_linux:xen-libs-debuginfo", "p-cpe:/a:novell:suse_linux:xen-tools", "p-cpe:/a:novell:suse_linux:xen-tools-debuginfo", "p-cpe:/a:novell:suse_linux:xen-tools-domu", "p-cpe:/a:novell:suse_linux:xen-tools-domu-debuginfo", "cpe:/o:novell:suse_linux:12"], "id": "SUSE_SU-2020-1632-1.NASL", "href": "https://www.tenable.com/plugins/nessus/138265", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2020:1632-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(138265);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/07/14\");\n\n script_cve_id(\"CVE-2020-0543\");\n\n script_name(english:\"SUSE SLES12 Security Update : xen (SUSE-SU-2020:1632-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for xen to version 4.11.4 fixes the following issues :\n\nCVE-2020-0543: Fixed a side channel attack against special registers\nwhich could have resulted in leaking of read values to cores other\nthan the one which called it. This attack is known as Special Register\nBuffer Data Sampling (SRBDS) or 'CrossTalk' (bsc#1172205).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1027519\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1172205\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-0543/\"\n );\n # https://www.suse.com/support/update/announcement/2020/suse-su-20201632-1\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?df5f9cea\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Software Development Kit 12-SP4 :\n\nzypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1632=1\n\nSUSE Linux Enterprise Server 12-SP4 :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1632=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-doc-html\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-libs-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-domU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-domU-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/06/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/07/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(4)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP4\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"4\", cpu:\"x86_64\", reference:\"xen-4.11.4_02-2.26.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", cpu:\"x86_64\", reference:\"xen-debugsource-4.11.4_02-2.26.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", cpu:\"x86_64\", reference:\"xen-doc-html-4.11.4_02-2.26.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", cpu:\"x86_64\", reference:\"xen-libs-32bit-4.11.4_02-2.26.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", cpu:\"x86_64\", reference:\"xen-libs-4.11.4_02-2.26.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-32bit-4.11.4_02-2.26.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-4.11.4_02-2.26.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", cpu:\"x86_64\", reference:\"xen-tools-4.11.4_02-2.26.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", cpu:\"x86_64\", reference:\"xen-tools-debuginfo-4.11.4_02-2.26.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", cpu:\"x86_64\", reference:\"xen-tools-domU-4.11.4_02-2.26.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", cpu:\"x86_64\", reference:\"xen-tools-domU-debuginfo-4.11.4_02-2.26.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"xen\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-07-20T15:02:55", "description": "This update for xen fixes the following issues :\n\nCVE-2020-0543: Fixed a side channel attack against special registers which could have resulted in leaking of read values to cores other than the one which called it. This attack is known as Special Register Buffer Data Sampling (SRBDS) or 'CrossTalk' (bsc#1172205).\n\nFixed an issue with efi boot when nvidia optimus or newer graphic cards are used (bsc#1168178).d\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2020-07-09T00:00:00", "type": "nessus", "title": "SUSE SLES12 Security Update : xen (SUSE-SU-2020:1633-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-0543"], "modified": "2020-07-14T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:xen", "p-cpe:/a:novell:suse_linux:xen-debugsource", "p-cpe:/a:novell:suse_linux:xen-doc-html", "p-cpe:/a:novell:suse_linux:xen-libs", "p-cpe:/a:novell:suse_linux:xen-libs-debuginfo", "p-cpe:/a:novell:suse_linux:xen-tools", "p-cpe:/a:novell:suse_linux:xen-tools-debuginfo", "p-cpe:/a:novell:suse_linux:xen-tools-domu", "p-cpe:/a:novell:suse_linux:xen-tools-domu-debuginfo", "cpe:/o:novell:suse_linux:12"], "id": "SUSE_SU-2020-1633-1.NASL", "href": "https://www.tenable.com/plugins/nessus/138266", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2020:1633-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(138266);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/07/14\");\n\n script_cve_id(\"CVE-2020-0543\");\n\n script_name(english:\"SUSE SLES12 Security Update : xen (SUSE-SU-2020:1633-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for xen fixes the following issues :\n\nCVE-2020-0543: Fixed a side channel attack against special registers\nwhich could have resulted in leaking of read values to cores other\nthan the one which called it. This attack is known as Special Register\nBuffer Data Sampling (SRBDS) or 'CrossTalk' (bsc#1172205).\n\nFixed an issue with efi boot when nvidia optimus or newer graphic\ncards are used (bsc#1168178).d\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1027519\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1168178\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1172205\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-0543/\"\n );\n # https://www.suse.com/support/update/announcement/2020/suse-su-20201633-1\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?59b59be3\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Software Development Kit 12-SP5 :\n\nzypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1633=1\n\nSUSE Linux Enterprise Server 12-SP5 :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1633=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-doc-html\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-libs-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-domU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:xen-tools-domU-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/06/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/07/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(5)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP5\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"5\", cpu:\"x86_64\", reference:\"xen-4.12.3_02-3.14.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", cpu:\"x86_64\", reference:\"xen-debugsource-4.12.3_02-3.14.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", cpu:\"x86_64\", reference:\"xen-doc-html-4.12.3_02-3.14.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", cpu:\"x86_64\", reference:\"xen-libs-32bit-4.12.3_02-3.14.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", cpu:\"x86_64\", reference:\"xen-libs-4.12.3_02-3.14.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-32bit-4.12.3_02-3.14.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", cpu:\"x86_64\", reference:\"xen-libs-debuginfo-4.12.3_02-3.14.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", cpu:\"x86_64\", reference:\"xen-tools-4.12.3_02-3.14.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", cpu:\"x86_64\", reference:\"xen-tools-debuginfo-4.12.3_02-3.14.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", cpu:\"x86_64\", reference:\"xen-tools-domU-4.12.3_02-3.14.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", cpu:\"x86_64\", reference:\"xen-tools-domU-debuginfo-4.12.3_02-3.14.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"xen\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-07-20T15:02:58", "description": "This update for xen to version 4.12.3 fixes the following issues :\n\n	 - CVE-2020-0543: Fixed a side channel attack against special registers which could have resulted in leaking of read values to cores other than the one which called it. This attack is known as Special Register Buffer Data Sampling (SRBDS) or 'CrossTalk' (bsc#1172205).\n\n - Added support for new 64bit libxl memory API (bsc#1167007 and bsc#1157490).\n\nThis update was imported from the SUSE:SLE-15-SP1:Update update project.", "cvss3": {}, "published": "2020-07-20T00:00:00", "type": "nessus", "title": "openSUSE Security Update : xen (openSUSE-2020-818)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-0543"], "modified": "2020-07-22T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:xen", "p-cpe:/a:novell:opensuse:xen-debugsource", "p-cpe:/a:novell:opensuse:xen-devel", "p-cpe:/a:novell:opensuse:xen-doc-html", "p-cpe:/a:novell:opensuse:xen-libs", "p-cpe:/a:novell:opensuse:xen-libs-32bit", "p-cpe:/a:novell:opensuse:xen-libs-32bit-debuginfo", "p-cpe:/a:novell:opensuse:xen-libs-debuginfo", "p-cpe:/a:novell:opensuse:xen-tools", "p-cpe:/a:novell:opensuse:xen-tools-debuginfo", "p-cpe:/a:novell:opensuse:xen-tools-domu", "p-cpe:/a:novell:opensuse:xen-tools-domu-debuginfo", "cpe:/o:novell:opensuse:15.1"], "id": "OPENSUSE-2020-818.NASL", "href": "https://www.tenable.com/plugins/nessus/138687", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2020-818.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(138687);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/07/22\");\n\n script_cve_id(\"CVE-2020-0543\");\n\n script_name(english:\"openSUSE Security Update : xen (openSUSE-2020-818)\");\n script_summary(english:\"Check for the openSUSE-2020-818 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for xen to version 4.12.3 fixes the following issues :\n\n	 - CVE-2020-0543: Fixed a side channel attack against special\nregisters which could have resulted in leaking of read values to cores\nother than the one which called it. This attack is known as Special\nRegister Buffer Data Sampling (SRBDS) or 'CrossTalk' (bsc#1172205).\n\n - Added support for new 64bit libxl memory API\n (bsc#1167007 and bsc#1157490).\n\nThis update was imported from the SUSE:SLE-15-SP1:Update update\nproject.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1027519\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1157490\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1167007\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1172205\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected xen packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-doc-html\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs-32bit\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs-32bit-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-libs-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-domU\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:xen-tools-domU-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:15.1\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/06/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/07/20\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE15\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"15.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE15.1\", reference:\"xen-debugsource-4.12.3_02-lp151.2.18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"xen-devel-4.12.3_02-lp151.2.18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"xen-libs-4.12.3_02-lp151.2.18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"xen-libs-debuginfo-4.12.3_02-lp151.2.18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"xen-tools-domU-4.12.3_02-lp151.2.18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", reference:\"xen-tools-domU-debuginfo-4.12.3_02-lp151.2.18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", cpu:\"x86_64\", reference:\"xen-4.12.3_02-lp151.2.18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", cpu:\"x86_64\", reference:\"xen-doc-html-4.12.3_02-lp151.2.18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", cpu:\"x86_64\", reference:\"xen-libs-32bit-4.12.3_02-lp151.2.18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", cpu:\"x86_64\", reference:\"xen-libs-32bit-debuginfo-4.12.3_02-lp151.2.18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", cpu:\"x86_64\", reference:\"xen-tools-4.12.3_02-lp151.2.18.2\") ) flag++;\nif ( rpm_check(release:\"SUSE15.1\", cpu:\"x86_64\", reference:\"xen-tools-debuginfo-4.12.3_02-lp151.2.18.2\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"xen / xen-debugsource / xen-devel / xen-doc-html / xen-libs / etc\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-07-20T15:00:11", "description": "The remote Oracle Linux 6 / 7 host has packages installed that are affected by a vulnerability as referenced in the ELSA-2020-5722 advisory.\n\n - Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-0543)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-06-12T00:00:00", "type": "nessus", "title": "Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5722)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-0543"], "modified": "2021-09-08T00:00:00", "cpe": ["cpe:/o:oracle:linux:6", "cpe:/o:oracle:linux:7", "p-cpe:/a:oracle:linux:kernel-uek", "p-cpe:/a:oracle:linux:kernel-uek-debug", "p-cpe:/a:oracle:linux:kernel-uek-debug-devel", "p-cpe:/a:oracle:linux:kernel-uek-devel", "p-cpe:/a:oracle:linux:kernel-uek-doc", "p-cpe:/a:oracle:linux:kernel-uek-firmware"], "id": "ORACLELINUX_ELSA-2020-5722.NASL", "href": "https://www.tenable.com/plugins/nessus/137388", "sourceData": "#%NASL_MIN_LEVEL 70300\n##\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Oracle Linux Security Advisory ELSA-2020-5722.\n##\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(137388);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/09/08\");\n\n script_cve_id(\"CVE-2020-0543\");\n\n script_name(english:\"Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5722)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Oracle Linux host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Oracle Linux 6 / 7 host has packages installed that are affected by a vulnerability as referenced in the\nELSA-2020-5722 advisory.\n\n - Incomplete cleanup from specific special register read operations in some Intel(R) Processors may allow an\n authenticated user to potentially enable information disclosure via local access. (CVE-2020-0543)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://linux.oracle.com/errata/ELSA-2020-5722.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-0543\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/06/09\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/06/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-firmware\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"linux_alt_patch_detect.nasl\", \"ssh_get_info.nasl\");\n script_require_keys(\"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/local_checks_enabled\");\n\n exit(0);\n}\n\n\ninclude('audit.inc');\ninclude('global_settings.inc');\ninclude('ksplice.inc');\ninclude('rpm.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item('Host/OracleLinux')) audit(AUDIT_OS_NOT, 'Oracle Linux');\nvar release = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, 'Oracle Linux');\nvar os_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Oracle Linux');\nvar os_ver = os_ver[1];\nif (! preg(pattern:\"^(6|7)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, 'Oracle Linux 6 / 7', 'Oracle Linux ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Oracle Linux', cpu);\nif ('x86_64' >!< cpu) audit(AUDIT_ARCH_NOT, 'x86_64', cpu);\n\nvar machine_uptrack_level = get_one_kb_item('Host/uptrack-uname-r');\nif (machine_uptrack_level)\n{\n var trimmed_uptrack_level = ereg_replace(string:machine_uptrack_level, pattern:\"\\.(x86_64|i[3-6]86|aarch64)$\", replace:'');\n var fixed_uptrack_levels = ['4.1.12-124.39.5.1.el6uek', '4.1.12-124.39.5.1.el7uek'];\n foreach var fixed_uptrack_level ( fixed_uptrack_levels ) {\n if (rpm_spec_vers_cmp(a:trimmed_uptrack_level, b:fixed_uptrack_level) >= 0)\n {\n audit(AUDIT_PATCH_INSTALLED, 'KSplice hotfix for ELSA-2020-5722');\n }\n }\n __rpm_report = 'Running KSplice level of ' + trimmed_uptrack_level + ' does not meet the minimum fixed level of ' + join(fixed_uptrack_levels, sep:' / ') + ' for this advisory.\\n\\n';\n}\n\nvar kernel_major_minor = get_kb_item('Host/uname/major_minor');\nif (empty_or_null(kernel_major_minor)) exit(1, 'Unable to determine kernel major-minor level.');\nvar expected_kernel_major_minor = '4.1';\nif (kernel_major_minor != expected_kernel_major_minor)\n audit(AUDIT_OS_NOT, 'running kernel level ' + expected_kernel_major_minor + ', it is running kernel level ' + kernel_major_minor);\n\nvar pkgs = [\n {'reference':'kernel-uek-4.1.12-124.39.5.1.el6uek', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-4.1.12'},\n {'reference':'kernel-uek-debug-4.1.12-124.39.5.1.el6uek', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-4.1.12'},\n {'reference':'kernel-uek-debug-devel-4.1.12-124.39.5.1.el6uek', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-devel-4.1.12'},\n {'reference':'kernel-uek-devel-4.1.12-124.39.5.1.el6uek', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-devel-4.1.12'},\n {'reference':'kernel-uek-doc-4.1.12-124.39.5.1.el6uek', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-doc-4.1.12'},\n {'reference':'kernel-uek-firmware-4.1.12-124.39.5.1.el6uek', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-firmware-4.1.12'},\n {'reference':'kernel-uek-4.1.12-124.39.5.1.el7uek', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-4.1.12'},\n {'reference':'kernel-uek-debug-4.1.12-124.39.5.1.el7uek', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-4.1.12'},\n {'reference':'kernel-uek-debug-devel-4.1.12-124.39.5.1.el7uek', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-devel-4.1.12'},\n {'reference':'kernel-uek-devel-4.1.12-124.39.5.1.el7uek', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-devel-4.1.12'},\n {'reference':'kernel-uek-doc-4.1.12-124.39.5.1.el7uek', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-doc-4.1.12'},\n {'reference':'kernel-uek-firmware-4.1.12-124.39.5.1.el7uek', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-firmware-4.1.12'}\n];\n\nvar flag = 0;\nforeach var package_array ( pkgs ) {\n var reference = NULL;\n var release = NULL;\n var sp = NULL;\n var cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];\n if (!empty_or_null(package_array['release'])) release = 'EL' + package_array['release'];\n if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];\n if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];\n if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];\n if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];\n if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];\n if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];\n if (!empty_or_null(package_array['exists_check'])) exists_check = package_array['exists_check'];\n if (reference && release) {\n if (exists_check) {\n if (rpm_exists(release:release, rpm:exists_check) && rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n } else {\n if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n }\n}\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'kernel-uek / kernel-uek-debug / kernel-uek-debug-devel / etc');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-07-21T15:58:55", "description": "The 5.6.18 stable kernel update contains a number of important fixes across the tree.\n\n----\n\nThe 5.6.17 stable kernel update contains a number of important fixes across the tree.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2020-06-17T00:00:00", "type": "nessus", "title": "Fedora 32 : kernel / kernel-headers (2020-e47d28bc2b)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-0543"], "modified": "2020-06-26T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:kernel", "p-cpe:/a:fedoraproject:fedora:kernel-headers", "cpe:/o:fedoraproject:fedora:32"], "id": "FEDORA_2020-E47D28BC2B.NASL", "href": "https://www.tenable.com/plugins/nessus/137432", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2020-e47d28bc2b.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(137432);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/26\");\n\n script_cve_id(\"CVE-2020-0543\");\n script_xref(name:\"FEDORA\", value:\"2020-e47d28bc2b\");\n\n script_name(english:\"Fedora 32 : kernel / kernel-headers (2020-e47d28bc2b)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote Fedora host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The 5.6.18 stable kernel update contains a number of important fixes\nacross the tree.\n\n----\n\nThe 5.6.17 stable kernel update contains a number of important fixes\nacross the tree.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2020-e47d28bc2b\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Update the affected kernel and / or kernel-headers packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-0543\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:kernel-headers\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:32\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/06/15\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/15\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/06/17\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"linux_alt_patch_detect.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\ninclude(\"ksplice.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^32([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 32\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nif (get_one_kb_item(\"Host/ksplice/kernel-cves\"))\n{\n rm_kb_item(name:\"Host/uptrack-uname-r\");\n cve_list = make_list(\"CVE-2020-0543\");\n if (ksplice_cves_check(cve_list))\n {\n audit(AUDIT_PATCH_INSTALLED, \"KSplice hotfix for FEDORA-2020-e47d28bc2b\");\n }\n else\n {\n __rpm_report = ksplice_reporting_text();\n }\n}\n\nflag = 0;\nif (rpm_check(release:\"FC32\", reference:\"kernel-5.6.18-300.fc32\")) flag++;\nif (rpm_check(release:\"FC32\", reference:\"kernel-headers-5.6.18-300.fc32\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel / kernel-headers\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:01:58", "description": "The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:2758 advisory.\n\n - hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)\n\n - hw: Vector Register Data Sampling (CVE-2020-0548)\n\n - hw: L1D Cache Eviction Sampling (CVE-2020-0549)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-06-29T00:00:00", "type": "nessus", "title": "RHEL 7 : microcode_ctl (RHSA-2020:2758)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-0543", "CVE-2020-0548", "CVE-2020-0549"], "modified": "2023-01-23T00:00:00", "cpe": ["cpe:/o:redhat:rhel_aus:7.7", "cpe:/o:redhat:rhel_e4s:7.7", "cpe:/o:redhat:rhel_eus:7.7", "cpe:/o:redhat:rhel_tus:7.7", "p-cpe:/a:redhat:enterprise_linux:microcode_ctl"], "id": "REDHAT-RHSA-2020-2758.NASL", "href": "https://www.tenable.com/plugins/nessus/137883", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:2758. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(137883);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/23\");\n\n script_cve_id(\"CVE-2020-0543\", \"CVE-2020-0548\", \"CVE-2020-0549\");\n script_xref(name:\"RHSA\", value:\"2020:2758\");\n\n script_name(english:\"RHEL 7 : microcode_ctl (RHSA-2020:2758)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:2758 advisory.\n\n - hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)\n\n - hw: Vector Register Data Sampling (CVE-2020-0548)\n\n - hw: L1D Cache Eviction Sampling (CVE-2020-0549)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-0543\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-0548\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-0549\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:2758\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1788786\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1788788\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1827165\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected microcode_ctl package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-0549\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(200, 203);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/01/28\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/06/29\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_aus:7.7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_e4s:7.7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_eus:7.7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_tus:7.7\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:microcode_ctl\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'eq', os_version: os_ver, rhel_version: '7.7')) audit(AUDIT_OS_NOT, 'Red Hat 7.7', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/aus/rhel/server/7/7.7/x86_64/debug',\n 'content/aus/rhel/server/7/7.7/x86_64/optional/debug',\n 'content/aus/rhel/server/7/7.7/x86_64/optional/os',\n 'content/aus/rhel/server/7/7.7/x86_64/optional/source/SRPMS',\n 'content/aus/rhel/server/7/7.7/x86_64/os',\n 'content/aus/rhel/server/7/7.7/x86_64/source/SRPMS',\n 'content/e4s/rhel/server/7/7.7/x86_64/debug',\n 'content/e4s/rhel/server/7/7.7/x86_64/highavailability/debug',\n 'content/e4s/rhel/server/7/7.7/x86_64/highavailability/os',\n 'content/e4s/rhel/server/7/7.7/x86_64/highavailability/source/SRPMS',\n 'content/e4s/rhel/server/7/7.7/x86_64/optional/debug',\n 'content/e4s/rhel/server/7/7.7/x86_64/optional/os',\n 'content/e4s/rhel/server/7/7.7/x86_64/optional/source/SRPMS',\n 'content/e4s/rhel/server/7/7.7/x86_64/os',\n 'content/e4s/rhel/server/7/7.7/x86_64/sap-hana/debug',\n 'content/e4s/rhel/server/7/7.7/x86_64/sap-hana/os',\n 'content/e4s/rhel/server/7/7.7/x86_64/sap-hana/source/SRPMS',\n 'content/e4s/rhel/server/7/7.7/x86_64/sap/debug',\n 'content/e4s/rhel/server/7/7.7/x86_64/sap/os',\n 'content/e4s/rhel/server/7/7.7/x86_64/sap/source/SRPMS',\n 'content/e4s/rhel/server/7/7.7/x86_64/source/SRPMS',\n 'content/eus/rhel/computenode/7/7.7/x86_64/debug',\n 'content/eus/rhel/computenode/7/7.7/x86_64/optional/debug',\n 'content/eus/rhel/computenode/7/7.7/x86_64/optional/os',\n 'content/eus/rhel/computenode/7/7.7/x86_64/optional/source/SRPMS',\n 'content/eus/rhel/computenode/7/7.7/x86_64/os',\n 'content/eus/rhel/computenode/7/7.7/x86_64/source/SRPMS',\n 'content/eus/rhel/server/7/7.7/x86_64/debug',\n 'content/eus/rhel/server/7/7.7/x86_64/highavailability/debug',\n 'content/eus/rhel/server/7/7.7/x86_64/highavailability/os',\n 'content/eus/rhel/server/7/7.7/x86_64/highavailability/source/SRPMS',\n 'content/eus/rhel/server/7/7.7/x86_64/optional/debug',\n 'content/eus/rhel/server/7/7.7/x86_64/optional/os',\n 'content/eus/rhel/server/7/7.7/x86_64/optional/source/SRPMS',\n 'content/eus/rhel/server/7/7.7/x86_64/os',\n 'content/eus/rhel/server/7/7.7/x86_64/resilientstorage/debug',\n 'content/eus/rhel/server/7/7.7/x86_64/resilientstorage/os',\n 'content/eus/rhel/server/7/7.7/x86_64/resilientstorage/source/SRPMS',\n 'content/eus/rhel/server/7/7.7/x86_64/sap-hana/debug',\n 'content/eus/rhel/server/7/7.7/x86_64/sap-hana/os',\n 'content/eus/rhel/server/7/7.7/x86_64/sap-hana/source/SRPMS',\n 'content/eus/rhel/server/7/7.7/x86_64/sap/debug',\n 'content/eus/rhel/server/7/7.7/x86_64/sap/os',\n 'content/eus/rhel/server/7/7.7/x86_64/sap/source/SRPMS',\n 'content/eus/rhel/server/7/7.7/x86_64/source/SRPMS',\n 'content/tus/rhel/server/7/7.7/x86_64/debug',\n 'content/tus/rhel/server/7/7.7/x86_64/highavailability/debug',\n 'content/tus/rhel/server/7/7.7/x86_64/highavailability/os',\n 'content/tus/rhel/server/7/7.7/x86_64/highavailability/source/SRPMS',\n 'content/tus/rhel/server/7/7.7/x86_64/optional/debug',\n 'content/tus/rhel/server/7/7.7/x86_64/optional/os',\n 'content/tus/rhel/server/7/7.7/x86_64/optional/source/SRPMS',\n 'content/tus/rhel/server/7/7.7/x86_64/os',\n 'content/tus/rhel/server/7/7.7/x86_64/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'microcode_ctl-2.1-53.9.el7_7', 'sp':'7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'epoch':'2'}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var subscription_caveat = '\\n' +\n 'NOTE: This vulnerability check contains fixes that apply to\\n' +\n 'packages only available in the Red Hat Enterprise Linux\\n' +\n 'Advanced Update Support, Extended Update Support, Telco Extended Update Support or Update Services for SAP Solutions repositories.\\n' +\n 'Access to these repositories requires a paid RHEL subscription.\\n';\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = subscription_caveat + rpm_report_get() + redhat_report_repo_caveat();\n else extra = subscription_caveat + rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'microcode_ctl');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-19T14:06:50", "description": "The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:2680 advisory.\n\n - hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)\n\n - hw: Vector Register Data Sampling (CVE-2020-0548)\n\n - hw: L1D Cache Eviction Sampling (CVE-2020-0549)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-06-30T00:00:00", "type": "nessus", "title": "RHEL 7 : microcode_ctl (RHSA-2020:2680)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-0543", "CVE-2020-0548", "CVE-2020-0549"], "modified": "2023-01-23T00:00:00", "cpe": ["cpe:/o:redhat:rhel_aus:7.3", "cpe:/o:redhat:rhel_e4s:7.3", "cpe:/o:redhat:rhel_tus:7.3", "p-cpe:/a:redhat:enterprise_linux:microcode_ctl"], "id": "REDHAT-RHSA-2020-2680.NASL", "href": "https://www.tenable.com/plugins/nessus/137895", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:2680. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(137895);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/23\");\n\n script_cve_id(\"CVE-2020-0543\", \"CVE-2020-0548\", \"CVE-2020-0549\");\n script_xref(name:\"RHSA\", value:\"2020:2680\");\n\n script_name(english:\"RHEL 7 : microcode_ctl (RHSA-2020:2680)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:2680 advisory.\n\n - hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)\n\n - hw: Vector Register Data Sampling (CVE-2020-0548)\n\n - hw: L1D Cache Eviction Sampling (CVE-2020-0549)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-0543\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-0548\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-0549\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:2680\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1788786\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1788788\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1827165\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected microcode_ctl package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-0549\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(200, 203);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/01/28\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/06/30\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_aus:7.3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_e4s:7.3\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_tus:7.3\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:microcode_ctl\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'eq', os_version: os_ver, rhel_version: '7.3')) audit(AUDIT_OS_NOT, 'Red Hat 7.3', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/aus/rhel/server/7/7.3/x86_64/debug',\n 'content/aus/rhel/server/7/7.3/x86_64/optional/debug',\n 'content/aus/rhel/server/7/7.3/x86_64/optional/os',\n 'content/aus/rhel/server/7/7.3/x86_64/optional/source/SRPMS',\n 'content/aus/rhel/server/7/7.3/x86_64/os',\n 'content/aus/rhel/server/7/7.3/x86_64/source/SRPMS',\n 'content/e4s/rhel/server/7/7.3/x86_64/debug',\n 'content/e4s/rhel/server/7/7.3/x86_64/highavailability/debug',\n 'content/e4s/rhel/server/7/7.3/x86_64/highavailability/os',\n 'content/e4s/rhel/server/7/7.3/x86_64/highavailability/source/SRPMS',\n 'content/e4s/rhel/server/7/7.3/x86_64/optional/debug',\n 'content/e4s/rhel/server/7/7.3/x86_64/optional/os',\n 'content/e4s/rhel/server/7/7.3/x86_64/optional/source/SRPMS',\n 'content/e4s/rhel/server/7/7.3/x86_64/os',\n 'content/e4s/rhel/server/7/7.3/x86_64/sap-hana/debug',\n 'content/e4s/rhel/server/7/7.3/x86_64/sap-hana/os',\n 'content/e4s/rhel/server/7/7.3/x86_64/sap-hana/source/SRPMS',\n 'content/e4s/rhel/server/7/7.3/x86_64/sap/debug',\n 'content/e4s/rhel/server/7/7.3/x86_64/sap/os',\n 'content/e4s/rhel/server/7/7.3/x86_64/sap/source/SRPMS',\n 'content/e4s/rhel/server/7/7.3/x86_64/source/SRPMS',\n 'content/tus/rhel/server/7/7.3/x86_64/debug',\n 'content/tus/rhel/server/7/7.3/x86_64/optional/debug',\n 'content/tus/rhel/server/7/7.3/x86_64/optional/os',\n 'content/tus/rhel/server/7/7.3/x86_64/optional/source/SRPMS',\n 'content/tus/rhel/server/7/7.3/x86_64/os',\n 'content/tus/rhel/server/7/7.3/x86_64/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'microcode_ctl-2.1-16.33.el7_3', 'sp':'3', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'epoch':'2'}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var subscription_caveat = '\\n' +\n 'NOTE: This vulnerability check contains fixes that apply to\\n' +\n 'packages only available in the Red Hat Enterprise Linux\\n' +\n 'Advanced Update Support, Telco Extended Update Support or Update Services for SAP Solutions repositories.\\n' +\n 'Access to these repositories requires a paid RHEL subscription.\\n';\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = subscription_caveat + rpm_report_get() + redhat_report_repo_caveat();\n else extra = subscription_caveat + rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'microcode_ctl');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:01:59", "description": "From Red Hat Security Advisory 2020:2431 :\n\nThe remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:2431 advisory.\n\n - hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)\n\n - hw: Vector Register Data Sampling (CVE-2020-0548)\n\n - hw: L1D Cache Eviction Sampling (CVE-2020-0549)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-06-12T00:00:00", "type": "nessus", "title": "Oracle Linux 8 : microcode_ctl (ELSA-2020-2431)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-0543", "CVE-2020-0548", "CVE-2020-0549"], "modified": "2020-06-18T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:microcode_ctl", "cpe:/o:oracle:linux:8"], "id": "ORACLELINUX_ELSA-2020-2431.NASL", "href": "https://www.tenable.com/plugins/nessus/137385", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:2431 and \n# Oracle Linux Security Advisory ELSA-2020-2431 respectively.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(137385);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/06/18\");\n\n script_cve_id(\"CVE-2020-0543\", \"CVE-2020-0548\", \"CVE-2020-0549\");\n script_xref(name:\"RHSA\", value:\"2020:2431\");\n\n script_name(english:\"Oracle Linux 8 : microcode_ctl (ELSA-2020-2431)\");\n script_summary(english:\"Checks rpm output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote Oracle Linux host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"From Red Hat Security Advisory 2020:2431 :\n\nThe remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:2431 advisory.\n\n - hw: Special Register Buffer Data Sampling (SRBDS)\n (CVE-2020-0543)\n\n - hw: Vector Register Data Sampling (CVE-2020-0548)\n\n - hw: L1D Cache Eviction Sampling (CVE-2020-0549)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2020-June/010035.html\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Update the affected microcode_ctl package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:microcode_ctl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:8\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/01/28\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/06/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^8([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 8\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\nif (\"x86_64\" >!< cpu) audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL8\", cpu:\"x86_64\", reference:\"microcode_ctl-20191115-4.20200602.2.el8_2\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"microcode_ctl\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:02:30", "description": "The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:2432 advisory.\n\n - hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)\n\n - hw: Vector Register Data Sampling (CVE-2020-0548)\n\n - hw: L1D Cache Eviction Sampling (CVE-2020-0549)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-06-10T00:00:00", "type": "nessus", "title": "RHEL 7 : microcode_ctl (RHSA-2020:2432)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-0543", "CVE-2020-0548", "CVE-2020-0549"], "modified": "2023-01-23T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:7", "p-cpe:/a:redhat:enterprise_linux:microcode_ctl"], "id": "REDHAT-RHSA-2020-2432.NASL", "href": "https://www.tenable.com/plugins/nessus/137313", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:2432. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(137313);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/23\");\n\n script_cve_id(\"CVE-2020-0543\", \"CVE-2020-0548\", \"CVE-2020-0549\");\n script_xref(name:\"RHSA\", value:\"2020:2432\");\n\n script_name(english:\"RHEL 7 : microcode_ctl (RHSA-2020:2432)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:2432 advisory.\n\n - hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)\n\n - hw: Vector Register Data Sampling (CVE-2020-0548)\n\n - hw: L1D Cache Eviction Sampling (CVE-2020-0549)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-0543\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-0548\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-0549\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:2432\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1788786\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1788788\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1827165\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected microcode_ctl package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-0549\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(200, 203);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/01/28\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/06/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:microcode_ctl\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '7')) audit(AUDIT_OS_NOT, 'Red Hat 7.x', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/dist/rhel/client/7/7Client/x86_64/debug',\n 'content/dist/rhel/client/7/7Client/x86_64/optional/debug',\n 'content/dist/rhel/client/7/7Client/x86_64/optional/os',\n 'content/dist/rhel/client/7/7Client/x86_64/optional/source/SRPMS',\n 'content/dist/rhel/client/7/7Client/x86_64/oracle-java-rm/os',\n 'content/dist/rhel/client/7/7Client/x86_64/os',\n 'content/dist/rhel/client/7/7Client/x86_64/source/SRPMS',\n 'content/dist/rhel/client/7/7Client/x86_64/supplementary/debug',\n 'content/dist/rhel/client/7/7Client/x86_64/supplementary/os',\n 'content/dist/rhel/client/7/7Client/x86_64/supplementary/source/SRPMS',\n 'content/dist/rhel/computenode/7/7ComputeNode/x86_64/debug',\n 'content/dist/rhel/computenode/7/7ComputeNode/x86_64/optional/debug',\n 'content/dist/rhel/computenode/7/7ComputeNode/x86_64/optional/os',\n 'content/dist/rhel/computenode/7/7ComputeNode/x86_64/optional/source/SRPMS',\n 'content/dist/rhel/computenode/7/7ComputeNode/x86_64/oracle-java-rm/os',\n 'content/dist/rhel/computenode/7/7ComputeNode/x86_64/os',\n 'content/dist/rhel/computenode/7/7ComputeNode/x86_64/source/SRPMS',\n 'content/dist/rhel/computenode/7/7ComputeNode/x86_64/supplementary/debug',\n 'content/dist/rhel/computenode/7/7ComputeNode/x86_64/supplementary/os',\n 'content/dist/rhel/computenode/7/7ComputeNode/x86_64/supplementary/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/highavailability/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/highavailability/os',\n 'content/dist/rhel/server/7/7Server/x86_64/highavailability/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/nfv/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/nfv/os',\n 'content/dist/rhel/server/7/7Server/x86_64/nfv/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/optional/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/optional/os',\n 'content/dist/rhel/server/7/7Server/x86_64/optional/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/oracle-java-rm/os',\n 'content/dist/rhel/server/7/7Server/x86_64/os',\n 'content/dist/rhel/server/7/7Server/x86_64/resilientstorage/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/resilientstorage/os',\n 'content/dist/rhel/server/7/7Server/x86_64/resilientstorage/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/rt/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/rt/os',\n 'content/dist/rhel/server/7/7Server/x86_64/rt/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/sap-hana/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/sap-hana/os',\n 'content/dist/rhel/server/7/7Server/x86_64/sap-hana/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/sap/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/sap/os',\n 'content/dist/rhel/server/7/7Server/x86_64/sap/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/source/SRPMS',\n 'content/dist/rhel/server/7/7Server/x86_64/supplementary/debug',\n 'content/dist/rhel/server/7/7Server/x86_64/supplementary/os',\n 'content/dist/rhel/server/7/7Server/x86_64/supplementary/source/SRPMS',\n 'content/dist/rhel/workstation/7/7Workstation/x86_64/debug',\n 'content/dist/rhel/workstation/7/7Workstation/x86_64/optional/debug',\n 'content/dist/rhel/workstation/7/7Workstation/x86_64/optional/os',\n 'content/dist/rhel/workstation/7/7Workstation/x86_64/optional/source/SRPMS',\n 'content/dist/rhel/workstation/7/7Workstation/x86_64/oracle-java-rm/os',\n 'content/dist/rhel/workstation/7/7Workstation/x86_64/os',\n 'content/dist/rhel/workstation/7/7Workstation/x86_64/source/SRPMS',\n 'content/dist/rhel/workstation/7/7Workstation/x86_64/supplementary/debug',\n 'content/dist/rhel/workstation/7/7Workstation/x86_64/supplementary/os',\n 'content/dist/rhel/workstation/7/7Workstation/x86_64/supplementary/source/SRPMS',\n 'content/fastrack/rhel/client/7/x86_64/debug',\n 'content/fastrack/rhel/client/7/x86_64/optional/debug',\n 'content/fastrack/rhel/client/7/x86_64/optional/os',\n 'content/fastrack/rhel/client/7/x86_64/optional/source/SRPMS',\n 'content/fastrack/rhel/client/7/x86_64/os',\n 'content/fastrack/rhel/client/7/x86_64/source/SRPMS',\n 'content/fastrack/rhel/computenode/7/x86_64/debug',\n 'content/fastrack/rhel/computenode/7/x86_64/optional/debug',\n 'content/fastrack/rhel/computenode/7/x86_64/optional/os',\n 'content/fastrack/rhel/computenode/7/x86_64/optional/source/SRPMS',\n 'content/fastrack/rhel/computenode/7/x86_64/os',\n 'content/fastrack/rhel/computenode/7/x86_64/source/SRPMS',\n 'content/fastrack/rhel/server/7/x86_64/debug',\n 'content/fastrack/rhel/server/7/x86_64/highavailability/debug',\n 'content/fastrack/rhel/server/7/x86_64/highavailability/os',\n 'content/fastrack/rhel/server/7/x86_64/highavailability/source/SRPMS',\n 'content/fastrack/rhel/server/7/x86_64/optional/debug',\n 'content/fastrack/rhel/server/7/x86_64/optional/os',\n 'content/fastrack/rhel/server/7/x86_64/optional/source/SRPMS',\n 'content/fastrack/rhel/server/7/x86_64/os',\n 'content/fastrack/rhel/server/7/x86_64/resilientstorage/debug',\n 'content/fastrack/rhel/server/7/x86_64/resilientstorage/os',\n 'content/fastrack/rhel/server/7/x86_64/resilientstorage/source/SRPMS',\n 'content/fastrack/rhel/server/7/x86_64/source/SRPMS',\n 'content/fastrack/rhel/workstation/7/x86_64/debug',\n 'content/fastrack/rhel/workstation/7/x86_64/optional/debug',\n 'content/fastrack/rhel/workstation/7/x86_64/optional/os',\n 'content/fastrack/rhel/workstation/7/x86_64/optional/source/SRPMS',\n 'content/fastrack/rhel/workstation/7/x86_64/os',\n 'content/fastrack/rhel/workstation/7/x86_64/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'microcode_ctl-2.1-61.6.el7_8', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'epoch':'2'}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = rpm_report_get() + redhat_report_repo_caveat();\n else extra = rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'microcode_ctl');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:01:43", "description": "The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:2757 advisory.\n\n - hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)\n\n - hw: Vector Register Data Sampling (CVE-2020-0548)\n\n - hw: L1D Cache Eviction Sampling (CVE-2020-0549)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-06-29T00:00:00", "type": "nessus", "title": "RHEL 8 : microcode_ctl (RHSA-2020:2757)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-0543", "CVE-2020-0548", "CVE-2020-0549"], "modified": "2023-01-23T00:00:00", "cpe": ["cpe:/o:redhat:rhel_e4s:8.0", "p-cpe:/a:redhat:enterprise_linux:microcode_ctl"], "id": "REDHAT-RHSA-2020-2757.NASL", "href": "https://www.tenable.com/plugins/nessus/137882", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:2757. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(137882);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/23\");\n\n script_cve_id(\"CVE-2020-0543\", \"CVE-2020-0548\", \"CVE-2020-0549\");\n script_xref(name:\"RHSA\", value:\"2020:2757\");\n\n script_name(english:\"RHEL 8 : microcode_ctl (RHSA-2020:2757)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:2757 advisory.\n\n - hw: Special Register Buffer Data Sampling (SRBDS) (CVE-2020-0543)\n\n - hw: Vector Register Data Sampling (CVE-2020-0548)\n\n - hw: L1D Cache Eviction Sampling (CVE-2020-0549)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-0543\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-0548\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-0549\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:2757\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1788786\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1788788\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1827165\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected microcode_ctl package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-0549\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(200, 203);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/01/28\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/06/29\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/06/29\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_e4s:8.0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:microcode_ctl\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release'