Description
Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.
Affected Software
Related
{"id": "CVE-2020-8695", "vendorId": null, "type": "cve", "bulletinFamily": "NVD", "title": "CVE-2020-8695", "description": "Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.", "published": "2020-11-12T18:15:00", "modified": "2021-07-21T11:39:00", "epss": [{"cve": "CVE-2020-8695", "epss": 0.00048, "percentile": 0.14609, "modified": "2023-06-06"}], "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}, "cvss2": {"cvssV2": {"version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1}, "severity": "LOW", "exploitabilityScore": 3.9, "impactScore": 2.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false}, "cvss3": {"cvssV3": {"version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM"}, "exploitabilityScore": 1.8, "impactScore": 3.6}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2020-8695", "reporter": "secure@intel.com", "references": ["https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MAAGIK5CXKBPGY3R4UR5VO56M7MKLZ43/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQ24MFBVH3HJW3PNRQBRY4YXKC7GA57W/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NEM2FZWVE4FNGYNQU3WCBAWTZRBWDYUR/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GRFC7UAPKAFFH5WX3AMDUBVHLKYQA2NZ/", "https://lists.debian.org/debian-lts-announce/2021/02/msg00007.html"], "cvelist": ["CVE-2020-8695"], "immutableFields": [], "lastseen": "2023-06-06T15:04:52", "viewCount": 292, "enchantments": {"dependencies": {"references": [{"type": "almalinux", "idList": ["ALSA-2021:3027"]}, {"type": "centos", "idList": ["CESA-2020:5083", "CESA-2021:3028"]}, {"type": "cloudfoundry", "idList": ["CFOUNDRY:660D361DC183C30045109A93EFDA1AE1", "CFOUNDRY:9442F5A45AE304C3ACD2217711373D9B", "CFOUNDRY:B438732133C6BDCBD9F1F9FCB00D4D72"]}, {"type": "cnvd", "idList": ["CNVD-2022-05687"]}, {"type": "debian", "idList": ["DEBIAN:DLA-2546-1:3B6F8", "DEBIAN:DLA-2546-1:E44D9"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2020-8695"]}, {"type": "f5", "idList": ["F5:K32512431"]}, {"type": "fedora", "idList": ["FEDORA:7A41B3052D8A", "FEDORA:AEC7F30A071F", "FEDORA:C6E0630CD1FF", "FEDORA:E8F143112D9B"]}, {"type": "hp", "idList": ["HP:C06962236"]}, {"type": "intel", "idList": ["INTEL:INTEL-SA-00389"]}, {"type": "lenovo", "idList": ["LENOVO:INTEL-RAPL-INTERFACE-ADVISORY-NOSID", "LENOVO:PS500365-INTEL-RAPL-INTERFACE-ADVISORY-NOSID", "LENOVO:PS500368-MULTI-VENDOR-BIOS-SECURITY-VULNERABILITIES-NOVEMBER-2020-NOSID"]}, {"type": "mageia", "idList": ["MGASA-2020-0422"]}, {"type": "nessus", "idList": ["ALMA_LINUX_ALSA-2021-3027.NASL", "CENTOS8_RHSA-2020-5085.NASL", "CENTOS8_RHSA-2021-3027.NASL", "CENTOS_RHSA-2020-5083.NASL", "CENTOS_RHSA-2021-3028.NASL", "DEBIAN_DLA-2546.NASL", "FEDORA_2020-14FDA1BF85.NASL", "FEDORA_2020-1AFBE7BA2D.NASL", "FEDORA_2020-2C8824C6B1.NASL", "FEDORA_2020-D5941EA479.NASL", "NEWSTART_CGSL_NS-SA-2021-0040_MICROCODE_CTL.NASL", "NEWSTART_CGSL_NS-SA-2021-0079_MICROCODE_CTL.NASL", "NEWSTART_CGSL_NS-SA-2021-0165_MICROCODE_CTL.NASL", "NEWSTART_CGSL_NS-SA-2022-0011_MICROCODE_CTL.NASL", "NEWSTART_CGSL_NS-SA-2022-0046_MICROCODE_CTL.NASL", "NEWSTART_CGSL_NS-SA-2022-0060_MICROCODE_CTL.NASL", "OPENSUSE-2020-1915.NASL", "OPENSUSE-2020-1923.NASL", "OPENSUSE-2020-2075.NASL", "OPENSUSE-2020-2098.NASL", "ORACLELINUX_ELSA-2020-5083.NASL", "ORACLELINUX_ELSA-2020-5085.NASL", "ORACLELINUX_ELSA-2020-5914.NASL", "ORACLELINUX_ELSA-2020-5923.NASL", "ORACLELINUX_ELSA-2020-5924.NASL", "ORACLELINUX_ELSA-2020-5926.NASL", "ORACLELINUX_ELSA-2020-5995.NASL", "ORACLELINUX_ELSA-2020-5996.NASL", "ORACLELINUX_ELSA-2021-3027.NASL", "ORACLELINUX_ELSA-2021-3028.NASL", "ORACLEVM_OVMSA-2020-0049.NASL", "ORACLEVM_OVMSA-2020-0051.NASL", "ORACLEVM_OVMSA-2020-0053.NASL", "REDHAT-RHSA-2020-5083.NASL", "REDHAT-RHSA-2020-5085.NASL", "REDHAT-RHSA-2020-5181.NASL", "REDHAT-RHSA-2020-5182.NASL", "REDHAT-RHSA-2020-5183.NASL", "REDHAT-RHSA-2020-5185.NASL", "REDHAT-RHSA-2020-5186.NASL", "REDHAT-RHSA-2020-5188.NASL", "REDHAT-RHSA-2020-5190.NASL", "REDHAT-RHSA-2020-5369.NASL", "REDHAT-RHSA-2021-3027.NASL", "REDHAT-RHSA-2021-3028.NASL", "REDHAT-RHSA-2021-3029.NASL", "REDHAT-RHSA-2021-3176.NASL", "REDHAT-RHSA-2021-3255.NASL", "REDHAT-RHSA-2021-3317.NASL", "REDHAT-RHSA-2021-3322.NASL", "REDHAT-RHSA-2021-3323.NASL", "REDHAT-RHSA-2021-3364.NASL", "SL_20201111_MICROCODE_CTL_ON_SL7_X.NASL", "SL_20210809_MICROCODE_CTL_ON_SL7_X.NASL", "SMB_NT_MS20_NOV_OOB_MICROCODE.NASL", "SUSE_SU-2020-14540-1.NASL", "SUSE_SU-2020-14546-1.NASL", "SUSE_SU-2020-3271-1.NASL", "SUSE_SU-2020-3274-1.NASL", "SUSE_SU-2020-3276-1.NASL", "SUSE_SU-2020-3279-1.NASL", "SUSE_SU-2020-3372-1.NASL", "SUSE_SU-2020-3373-1.NASL", "SUSE_SU-2020-3457-1.NASL", "SUSE_SU-2020-3514-1.NASL", "UBUNTU_USN-4628-1.NASL", "UBUNTU_USN-4628-3.NASL", "VIRTUOZZO_VZLSA-2020-5083.NASL"]}, {"type": "oraclelinux", "idList": ["ELSA-2020-5083", "ELSA-2020-5084", "ELSA-2020-5085", "ELSA-2020-5913", "ELSA-2020-5914", "ELSA-2020-5917", "ELSA-2020-5923", "ELSA-2020-5924", "ELSA-2020-5926", "ELSA-2020-5995", "ELSA-2020-5996", "ELSA-2021-3027", "ELSA-2021-3028", "ELSA-2021-9007", "ELSA-2021-9008"]}, {"type": "osv", "idList": ["OSV:DLA-2546-1"]}, {"type": "redhat", "idList": ["RHSA-2020:5083", "RHSA-2020:5085", "RHSA-2020:5181", "RHSA-2020:5182", "RHSA-2020:5183", "RHSA-2020:5185", "RHSA-2020:5186", "RHSA-2020:5188", "RHSA-2020:5190", "RHSA-2020:5369", "RHSA-2021:3027", "RHSA-2021:3028", "RHSA-2021:3029", "RHSA-2021:3176", "RHSA-2021:3255", "RHSA-2021:3317", "RHSA-2021:3322", "RHSA-2021:3323", "RHSA-2021:3364"]}, {"type": "redhatcve", "idList": ["RH:CVE-2020-8695"]}, {"type": "rocky", "idList": ["RLSA-2021:3027"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2020:1915-1", "OPENSUSE-SU-2020:1923-1", "OPENSUSE-SU-2020:2075-1", "OPENSUSE-SU-2020:2098-1"]}, {"type": "threatpost", "idList": ["THREATPOST:91D5C98B376371D3671A448EB5B3A2BF"]}, {"type": "ubuntu", "idList": ["USN-4628-1", "USN-4628-2", "USN-4628-3"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2020-8695"]}, {"type": "veracode", "idList": ["VERACODE:27874"]}]}, "score": {"value": 4.8, "vector": "NONE"}, "twitter": {"counter": 6, "tweets": [{"link": "https://twitter.com/management_sun/status/1424918746297106432", "text": "IT Risk:Multiple vulnerabilities in Red Hat.microcode_ctl\nCVE-2020-24512 CVE-2020-24511 CVE-2020-24489 CVE-2020-8698 CVE-2020-8696 CVE-2020-8695 CVE-2020-0549 CVE-2020-0548 CVE-2020-0543 \nhttps://t.co/17XijQqhn8?amp=1\nhttps://t.co/E4nKWuqc64?amp=1"}, {"link": "https://twitter.com/management_sun/status/1424918746297106432", "text": "IT Risk:Multiple vulnerabilities in Red Hat.microcode_ctl\nCVE-2020-24512 CVE-2020-24511 CVE-2020-24489 CVE-2020-8698 CVE-2020-8696 CVE-2020-8695 CVE-2020-0549 CVE-2020-0548 CVE-2020-0543 \nhttps://t.co/17XijQqhn8?amp=1\nhttps://t.co/E4nKWuqc64?amp=1"}, {"link": "https://twitter.com/management_sun/status/1424918695579504649", "text": "IT Risk:Red Hat.microcode_ctl\u306b\u8907\u6570\u306e\u8106\u5f31\u6027\nCVE-2020-24512 CVE-2020-24511 CVE-2020-24489 CVE-2020-8698 CVE-2020-8696 CVE-2020-8695 CVE-2020-0549 CVE-2020-0548 CVE-2020-0543 \nhttps://t.co/17XijQqhn8?amp=1\nhttps://t.co/E4nKWuqc64?amp=1"}, {"link": "https://twitter.com/management_sun/status/1424918695579504649", "text": "IT Risk:Red Hat.microcode_ctl\u306b\u8907\u6570\u306e\u8106\u5f31\u6027\nCVE-2020-24512 CVE-2020-24511 CVE-2020-24489 CVE-2020-8698 CVE-2020-8696 CVE-2020-8695 CVE-2020-0549 CVE-2020-0548 CVE-2020-0543 \nhttps://t.co/17XijQqhn8?amp=1\nhttps://t.co/E4nKWuqc64?amp=1"}, {"link": "https://twitter.com/bcpJP/status/1425358543373234177", "text": "IT Risk:Red Hat.microcode_ctl\u306b\u8907\u6570\u306e\u8106\u5f31\u6027\nCVE-2020-24512 CVE-2020-24511 CVE-2020-24489 CVE-2020-8698 CVE-2020-8696 CVE-2020-8695 CVE-2020-0549 CVE-2020-0548 CVE-2020-0543 \nhttps://t.co/nAF4QK2TK5?amp=1\nhttps://t.co/OgG2K2WmCw?amp=1"}, {"link": "https://twitter.com/bcpJP/status/1425358570401402883", "text": "IT Risk:Multiple vulnerabilities in Red Hat.microcode_ctl\nCVE-2020-24512 CVE-2020-24511 CVE-2020-24489 CVE-2020-8698 CVE-2020-8696 CVE-2020-8695 CVE-2020-0549 CVE-2020-0548 CVE-2020-0543 \nhttps://t.co/nAF4QK2TK5?amp=1\nhttps://t.co/OgG2K2WmCw?amp=1"}], "modified": "2021-08-04T16:55:31"}, "backreferences": {"references": [{"type": "almalinux", "idList": ["ALSA-2021:3027"]}, {"type": "centos", "idList": ["CESA-2020:5083", "CESA-2021:3028"]}, {"type": "cloudfoundry", "idList": ["CFOUNDRY:9442F5A45AE304C3ACD2217711373D9B", "CFOUNDRY:B438732133C6BDCBD9F1F9FCB00D4D72"]}, {"type": "debian", "idList": ["DEBIAN:DLA-2546-1:3B6F8"]}, {"type": "debiancve", "idList": ["DEBIANCVE:CVE-2020-8695"]}, {"type": "f5", "idList": ["F5:K32512431"]}, {"type": "fedora", "idList": ["FEDORA:7A41B3052D8A", "FEDORA:AEC7F30A071F", "FEDORA:C6E0630CD1FF", "FEDORA:E8F143112D9B"]}, {"type": "hp", "idList": ["HP:C06962236"]}, {"type": "lenovo", "idList": ["LENOVO:INTEL-RAPL-INTERFACE-ADVISORY-NOSID", "LENOVO:PS500365-INTEL-RAPL-INTERFACE-ADVISORY-NOSID", "LENOVO:PS500368-MULTI-VENDOR-BIOS-SECURITY-VULNERABILITIES-NOVEMBER-2020-NOSID"]}, {"type": "metasploit", "idList": ["MSF:ILITIES/ORACLE_LINUX-CVE-2020-8695/"]}, {"type": "nessus", "idList": ["CENTOS8_RHSA-2021-3027.NASL", "CENTOS_RHSA-2020-5083.NASL", "CENTOS_RHSA-2021-3028.NASL", "FEDORA_2020-14FDA1BF85.NASL", "FEDORA_2020-1AFBE7BA2D.NASL", "FEDORA_2020-2C8824C6B1.NASL", "FEDORA_2020-D5941EA479.NASL", "OPENSUSE-2020-1915.NASL", "OPENSUSE-2020-1923.NASL", "OPENSUSE-2020-2075.NASL", "OPENSUSE-2020-2098.NASL", "ORACLELINUX_ELSA-2020-5083.NASL", "ORACLELINUX_ELSA-2020-5085.NASL", "ORACLELINUX_ELSA-2020-5914.NASL", "ORACLELINUX_ELSA-2020-5923.NASL", "ORACLELINUX_ELSA-2020-5924.NASL", "ORACLELINUX_ELSA-2020-5926.NASL", "ORACLELINUX_ELSA-2020-5995.NASL", "ORACLELINUX_ELSA-2020-5996.NASL", "ORACLELINUX_ELSA-2021-3027.NASL", "ORACLELINUX_ELSA-2021-3028.NASL", "ORACLEVM_OVMSA-2020-0049.NASL", "ORACLEVM_OVMSA-2020-0053.NASL", "REDHAT-RHSA-2020-5083.NASL", "REDHAT-RHSA-2020-5085.NASL", "REDHAT-RHSA-2020-5181.NASL", "REDHAT-RHSA-2020-5182.NASL", "REDHAT-RHSA-2020-5183.NASL", "REDHAT-RHSA-2020-5185.NASL", "REDHAT-RHSA-2020-5186.NASL", "REDHAT-RHSA-2020-5188.NASL", "REDHAT-RHSA-2020-5190.NASL", "REDHAT-RHSA-2020-5369.NASL", "REDHAT-RHSA-2021-3027.NASL", "REDHAT-RHSA-2021-3028.NASL", "REDHAT-RHSA-2021-3255.NASL", "SL_20201111_MICROCODE_CTL_ON_SL7_X.NASL", "SL_20210809_MICROCODE_CTL_ON_SL7_X.NASL", "SUSE_SU-2020-3271-1.NASL", "SUSE_SU-2020-3274-1.NASL", "SUSE_SU-2020-3276-1.NASL", "SUSE_SU-2020-3279-1.NASL", "SUSE_SU-2020-3372-1.NASL", "SUSE_SU-2020-3373-1.NASL", "SUSE_SU-2020-3457-1.NASL", "SUSE_SU-2020-3514-1.NASL", "UBUNTU_USN-4628-1.NASL", "VIRTUOZZO_VZLSA-2020-5083.NASL"]}, {"type": "oraclelinux", "idList": ["ELSA-2020-5083", "ELSA-2020-5084", "ELSA-2020-5085", "ELSA-2020-5913", "ELSA-2020-5914", "ELSA-2020-5917", "ELSA-2020-5923", "ELSA-2020-5924", "ELSA-2020-5995", "ELSA-2021-3027", "ELSA-2021-3028"]}, {"type": "redhat", "idList": ["RHSA-2020:5183", "RHSA-2020:5185", "RHSA-2020:5186", "RHSA-2020:5188", "RHSA-2020:5190", "RHSA-2020:5369"]}, {"type": "redhatcve", "idList": ["RH:CVE-2020-8695"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2020:1915-1", "OPENSUSE-SU-2020:1923-1", "OPENSUSE-SU-2020:2075-1", "OPENSUSE-SU-2020:2098-1"]}, {"type": "threatpost", "idList": ["THREATPOST:91D5C98B376371D3671A448EB5B3A2BF"]}, {"type": "ubuntu", "idList": ["USN-4628-1", "USN-4628-2"]}, {"type": "ubuntucve", "idList": ["UB:CVE-2020-8695"]}]}, "exploitation": null, "epss": [{"cve": "CVE-2020-8695", "epss": 0.00048, "percentile": 0.14536, "modified": "2023-05-07"}], "vulnersScore": 4.8}, "_state": {"dependencies": 1686073041, "score": 1686064018, "affected_software_major_version": 0, "epss": 0}, "_internal": {"score_hash": "7c0029fdb7ebeb07bb4564029f227087"}, "cna_cvss": {"cna": null, "cvss": {}}, "cpe": ["cpe:/o:intel:core_i5-8305g_firmware:-", "cpe:/o:intel:core_i3-7340_firmware:-", "cpe:/o:intel:core_i3-8020_firmware:-", "cpe:/o:intel:core_i5-8420t_firmware:-", "cpe:/o:intel:core_i5-7260u_firmware:-", "cpe:/o:intel:core_i3-6120t_firmware:-", "cpe:/o:intel:pentium_g4520t_firmware:-", "cpe:/o:intel:core_i3-6167u_firmware:-", "cpe:/o:intel:core_i5-7500_firmware:-", "cpe:/o:intel:xeon_e3-1505m_firmware:-", "cpe:/o:intel:core_i3-8000_firmware:-", "cpe:/o:intel:celeron_3965y_firmware:-", "cpe:/o:intel:core_i7-8559u_firmware:-", "cpe:/o:intel:xeon_e3-1558l_firmware:-", "cpe:/o:intel:core_i7-9700k_firmware:-", "cpe:/o:intel:core_i9-9900kf_firmware:-", "cpe:/o:intel:core_i7-7510u_firmware:-", "cpe:/o:intel:core_i5-8650k_firmware:-", "cpe:/o:intel:core_i7-7700hq_firmware:-", "cpe:/o:intel:core_i7-6600u_firmware:-", "cpe:/o:intel:xeon_e-2144g_firmware:-", "cpe:/o:intel:core_i5-6600k_firmware:-", "cpe:/o:intel:core_i3-6320_firmware:-", "cpe:/o:intel:core_i5-6300u_firmware:-", "cpe:/o:intel:core_i5-6310u_firmware:-", "cpe:/o:intel:xeon_e-2186g_firmware:-", "cpe:/o:intel:core_i7-6700_firmware:-", "cpe:/o:intel:core_i3-6102e_firmware:-", "cpe:/o:intel:celeron_3955u_firmware:-", "cpe:/o:intel:pentium_g4400te_firmware:-", "cpe:/o:intel:celeron_g4900_firmware:-", "cpe:/o:intel:xeon_e3-1225_firmware:-", "cpe:/o:intel:core_i7-8665u_firmware:-", "cpe:/o:intel:core_i7-6650u_firmware:-", "cpe:/o:intel:core_i5-1035g1_firmware:-", "cpe:/o:intel:core_i5-6600_firmware:-", "cpe:/o:intel:core_i7-7820hq_firmware:-", "cpe:/o:intel:celeron_g3930te_firmware:-", "cpe:/o:intel:core_i7-7700k_firmware:-", "cpe:/o:intel:core_i3-7100u_firmware:-", "cpe:/o:intel:pentium_silver_n5030_firmware:-", "cpe:/o:intel:core_i7-1065g7_firmware:-", "cpe:/o:intel:xeon_e-2278ge_firmware:-", "cpe:/o:intel:core_i3-7367u_firmware:-", "cpe:/o:intel:core_i9-10900_firmware:-", "cpe:/o:intel:xeon_e-2288g_firmware:-", "cpe:/o:intel:core_i3-1000g4_firmware:-", "cpe:/o:intel:core_i3-7101e_firmware:-", "cpe:/o:intel:core_i3-6100_firmware:-", "cpe:/o:intel:core_i7-6510u_firmware:-", "cpe:/o:intel:xeon_e-2278g_firmware:-", "cpe:/o:intel:core_i7-8650u_firmware:-", "cpe:/o:intel:core_i7-1060g7_firmware:-", "cpe:/o:intel:core_i7-9700kf_firmware:-", "cpe:/o:intel:xeon_e-2286m_firmware:-", "cpe:/o:intel:pentium_4415y_firmware:-", "cpe:/o:intel:xeon_e-2124g_firmware:-", "cpe:/o:intel:pentium_gold_g5400t_firmware:-", "cpe:/o:intel:core_i3-7102e_firmware:-", "cpe:/o:intel:core_i3-7007u_firmware:-", "cpe:/o:intel:core_i7-8500y_firmware:-", "cpe:/o:intel:core_i5-8300h_firmware:-", "cpe:/o:intel:core_i3-8300t_firmware:-", "cpe:/o:intel:core_i7-7740x_firmware:-", "cpe:/o:intel:core_i5-6300hq_firmware:-", "cpe:/o:intel:core_i5-6500te_firmware:-", "cpe:/o:intel:core_i7-6700te_firmware:-", "cpe:/o:intel:core_i5-8210y_firmware:-", "cpe:/o:intel:core_i7-8705g_firmware:-", "cpe:/o:intel:xeon_e3-1235l_firmware:-", "cpe:/o:intel:core_i3-8145u_firmware:-", "cpe:/o:intel:core_i7-8700k_firmware:-", "cpe:/o:intel:core_i5-7210u_firmware:-", "cpe:/o:intel:core_i5-8200y_firmware:-", "cpe:/o:intel:core_i7-7y75_firmware:-", "cpe:/o:intel:pentium_gold_g5600_firmware:-", "cpe:/o:intel:pentium_silver_n5000_firmware:-", "cpe:/o:intel:core_i3-6100te_firmware:-", "cpe:/o:intel:celeron_n4000_firmware:-", "cpe:/o:intel:celeron_g3900e_firmware:-", "cpe:/o:intel:core_i5-6400_firmware:-", "cpe:/o:intel:core_i3-7320t_firmware:-", "cpe:/o:intel:core_i3-8100_firmware:-", "cpe:/o:intel:xeon_e-2176m_firmware:-", "cpe:/o:intel:core_i7-6567u_firmware:-", "cpe:/o:intel:core_i7-7500u_firmware:-", "cpe:/o:intel:core_i5-7y54_firmware:-", "cpe:/o:intel:core_i7-6700k_firmware:-", "cpe:/o:intel:core_i5-8500_firmware:-", "cpe:/o:intel:core_i3-8100t_firmware:-", "cpe:/o:intel:core_i7-6660u_firmware:-", "cpe:/o:intel:core_i5-6400t_firmware:-", "cpe:/o:intel:core_i3-1005g1_firmware:-", "cpe:/o:intel:core_i5-8600_firmware:-", "cpe:/o:intel:xeon_e-2176g_firmware:-", "cpe:/o:intel:core_i5-8500t_firmware:-", "cpe:/o:intel:core_i9-8950hk_firmware:-", "cpe:/o:intel:core_i3-6300t_firmware:-", "cpe:/o:intel:core_i5-8310y_firmware:-", "cpe:/o:intel:core_i3-7100e_firmware:-", "cpe:/o:intel:core_i7-8750h_firmware:-", "cpe:/o:intel:core_i5-7y57_firmware:-", "cpe:/o:intel:pentium_silver_j5005_firmware:-", "cpe:/o:intel:core_i5-6200u_firmware:-", "cpe:/o:intel:celeron_j4025_firmware:-", "cpe:/o:intel:core_i7-8550u_firmware:-", "cpe:/o:intel:xeon_e3-1240l_firmware:-", "cpe:/o:intel:core_i5-7400t_firmware:-", "cpe:/o:intel:celeron_3865u_firmware:-", "cpe:/o:intel:xeon_e3-1230_firmware:-", "cpe:/o:intel:xeon_e-2136_firmware:-", "cpe:/o:intel:core_i5-8550_firmware:-", "cpe:/o:intel:core_i3-7120t_firmware:-", "cpe:/o:intel:core_i5-8365u_firmware:-", "cpe:/o:intel:core_i7-8700b_firmware:-", "cpe:/o:intel:core_i9-9880h_firmware:-", "cpe:/o:intel:pentium_gold_g5500_firmware:-", "cpe:/o:intel:core_i7-6920hq_firmware:-", "cpe:/o:intel:core_m3-7y30_firmware:-", "cpe:/o:intel:pentium_g4500_firmware:-", "cpe:/o:intel:core_i7-8850h_firmware:-", "cpe:/o:intel:celeron_3965u_firmware:-", "cpe:/o:intel:core_i7-10750h_firmware:-", "cpe:/o:intel:pentium_g4540_firmware:-", "cpe:/o:intel:core_i3-7020u_firmware:-", "cpe:/o:intel:core_i7-6770hq_firmware:-", "cpe:/o:intel:xeon_e3-1585l_firmware:-", "cpe:/o:intel:xeon_e3-1501m_firmware:-", "cpe:/o:fedoraproject:fedora:32", "cpe:/o:intel:core_i5-9400f_firmware:-", "cpe:/o:intel:core_m3-8100y_firmware:-", "cpe:/o:intel:celeron_n4120_firmware:-", "cpe:/o:intel:core_i7-10710u_firmware:-", "cpe:/o:intel:core_i3-6100e_firmware:-", "cpe:/o:intel:core_i3-7130u_firmware:-", "cpe:/o:intel:core_i7-8565u_firmware:-", "cpe:/o:intel:core_i5-8650_firmware:-", "cpe:/o:intel:core_i5-7300hq_firmware:-", "cpe:/o:intel:core_i7-6870hq_firmware:-", "cpe:/o:intel:celeron_n4020_firmware:-", "cpe:/o:intel:xeon_e3-1585_firmware:-", "cpe:/o:intel:core_i7-6500u_firmware:-", "cpe:/o:intel:core_i7-8670_firmware:-", "cpe:/o:intel:core_i7-6560u_firmware:-", "cpe:/o:intel:core_i5-8600t_firmware:-", "cpe:/o:intel:celeron_j4105_firmware:-", "cpe:/o:intel:xeon_e3-1275_firmware:-", "cpe:/o:intel:core_i7-7820hk_firmware:-", "cpe:/o:intel:celeron_j4125_firmware:-", "cpe:/o:intel:pentium_4405y_firmware:-", "cpe:/o:intel:core_i7-7567u_firmware:-", "cpe:/o:intel:core_i7-8709g_firmware:-", "cpe:/o:intel:celeron_j4005_firmware:-", "cpe:/o:intel:core_i3-6100h_firmware:-", "cpe:/o:intel:core_i5-6500t_firmware:-", "cpe:/o:intel:core_i5-8250u_firmware:-", "cpe:/o:intel:core_i7-6820hq_firmware:-", "cpe:/o:intel:core_i5-6350hq_firmware:-", "cpe:/o:intel:core_i5-6260u_firmware:-", "cpe:/o:intel:xeon_e-2134_firmware:-", "cpe:/o:intel:core_i5-9600k_firmware:-", "cpe:/o:intel:celeron_g4920_firmware:-", "cpe:/o:intel:xeon_e-2124_firmware:-", "cpe:/o:intel:core_i5-8259u_firmware:-", "cpe:/o:intel:pentium_g4400t_firmware:-", "cpe:/o:intel:xeon_e3-1268l_firmware:-", "cpe:/o:intel:pentium_g4400_firmware:-", "cpe:/o:intel:core_i5-8400b_firmware:-", "cpe:/o:intel:core_i3-8000t_firmware:-", "cpe:/o:intel:core_i5-9600kf_firmware:-", "cpe:/o:intel:core_i9-9900k_firmware:-", "cpe:/o:intel:core_i5-6600t_firmware:-", "cpe:/o:debian:debian_linux:9.0", "cpe:/o:intel:xeon_e-2146g_firmware:-", "cpe:/o:intel:core_i7-6700hq_firmware:-", "cpe:/o:intel:core_i5-7287u_firmware:-", "cpe:/o:intel:core_i7-7600u_firmware:-", "cpe:/o:intel:core_i7-8809g_firmware:-", "cpe:/o:intel:core_i5-9400h_firmware:-", "cpe:/o:intel:pentium_g4520_firmware:-", "cpe:/o:intel:core_i8350k_firmware:-", "cpe:/o:intel:xeon_e3-1515m_firmware:-", "cpe:/o:intel:core_i5-7600t_firmware:-", "cpe:/o:intel:xeon_e-2486g_firmware:-", "cpe:/o:intel:pentium_gold_g5400_firmware:-", "cpe:/o:intel:celeron_g3940_firmware:-", "cpe:/o:intel:pentium_4405u_firmware:-", "cpe:/o:intel:core_i5-1030g7_firmware:-", "cpe:/o:intel:core_i7-8670t_firmware:-", "cpe:/o:intel:core_i5-1030g4_firmware:-", "cpe:/o:intel:core_i5-8265u_firmware:-", "cpe:/o:intel:pentium_g4500t_firmware:-", "cpe:/o:intel:core_i5-1035g4_firmware:-", "cpe:/o:intel:xeon_e-2278gel_firmware:-", "cpe:/o:intel:core_i7-7920hq_firmware:-", "cpe:/o:intel:pentium_gold_g5500t_firmware:-", "cpe:/o:intel:core_i5-6440eq_firmware:-", "cpe:/o:intel:core_i5-7200u_firmware:-", "cpe:/o:intel:core_i7-7560u_firmware:-", "cpe:/o:intel:core_i5-8400t_firmware:-", "cpe:/o:intel:core_i5-7440hq_firmware:-", "cpe:/o:intel:celeron_g3902e_firmware:-", "cpe:/o:intel:pentium_g4420_firmware:-", "cpe:/o:intel:core_i7-8700t_firmware:-", "cpe:/o:intel:xeon_e3-1245_firmware:-", "cpe:/o:intel:core_i5-8400h_firmware:-", "cpe:/o:intel:core_i7-7660u_firmware:-", "cpe:/o:intel:core_i5-8500b_firmware:-", "cpe:/o:intel:xeon_e3-1505l_firmware:-", "cpe:/o:intel:pentium_gold_g5420_firmware:-", "cpe:/o:intel:celeron_g4900t_firmware:-", "cpe:/o:intel:core_i5-8350u_firmware:-", "cpe:/o:intel:core_m7-6y75_firmware:-", "cpe:/o:intel:core_i3-7110u_firmware:-", "cpe:/o:intel:core_i3-6110u_firmware:-", "cpe:/o:intel:pentium_g4420t_firmware:-", "cpe:/o:intel:core_i5-7500u_firmware:-", "cpe:/o:intel:core_i7-7700t_firmware:-", "cpe:/o:intel:core_i3-7101te_firmware:-", "cpe:/o:intel:pentium_4415u_firmware:-", "cpe:/o:intel:core_i5-6440hq_firmware:-", "cpe:/o:intel:xeon_e3-1535m_firmware:-", "cpe:/o:intel:core_i5-8269u_firmware:-", "cpe:/o:intel:core_i5-7600_firmware:-", "cpe:/o:intel:core_i5-9300h_firmware:-", "cpe:/o:intel:celeron_g3900te_firmware:-", "cpe:/o:intel:core_i5-6210u_firmware:-", "cpe:/o:intel:xeon_e3-1240_firmware:-", "cpe:/o:intel:xeon_e3-1270_firmware:-", "cpe:/o:intel:core_i3-1000g1_firmware:-", "cpe:/o:intel:core_m3-6y30_firmware:-", "cpe:/o:intel:xeon_e3-1280_firmware:-", "cpe:/o:intel:celeron_g3900t_firmware:-", "cpe:/o:intel:core_i5-7600k_firmware:-", "cpe:/o:intel:xeon_e3-1501l_firmware:-", "cpe:/o:intel:core_i3-8120_firmware:-", "cpe:/o:intel:core_i7-8706g_firmware:-", "cpe:/o:intel:core_i5-7640x_firmware:-", "cpe:/o:intel:core_i7-7700_firmware:-", "cpe:/o:intel:celeron_g3920_firmware:-", "cpe:/o:intel:core_i5-6500_firmware:-", "cpe:/o:intel:core_i5-6287u_firmware:-", "cpe:/o:intel:core_i3-10100f_firmware:-", "cpe:/o:intel:core_i7-6820hk_firmware:-", "cpe:/o:intel:core_i7-6820eq_firmware:-", "cpe:/o:intel:core_i5-8420_firmware:-", "cpe:/o:intel:core_i7-9750hf_firmware:-", "cpe:/o:intel:xeon_e3-1575m_firmware:-", "cpe:/o:intel:celeron_g3900_firmware:-", "cpe:/o:intel:core_m5-6y54_firmware:-", "cpe:/o:intel:core_i5-7267u_firmware:-", "cpe:/o:intel:core_i8130u_firmware:-", "cpe:/o:intel:core_i7-6700t_firmware:-", "cpe:/o:intel:core_i7-8510y_firmware:-", "cpe:/o:intel:core_i5-8400_firmware:-", "cpe:/o:intel:xeon_e3-1220_firmware:-", "cpe:/o:intel:core_i5-7300u_firmware:-", "cpe:/o:intel:xeon_e3-1545m_firmware:-", "cpe:/o:intel:core_4205u_firmware:-", "cpe:/o:intel:pentium_4410y_firmware:-", "cpe:/o:intel:core_i5-7360u_firmware:-", "cpe:/o:intel:xeon_e-2126g_firmware:-", "cpe:/o:intel:core_i3-8100h_firmware:-", "cpe:/o:intel:core_i5-7400_firmware:-", "cpe:/o:intel:core_i7-6970hq_firmware:-", "cpe:/o:intel:core_i7-10610u_firmware:-", "cpe:/o:intel:core_i3-6100u_firmware:-", "cpe:/o:intel:core_i7-7820eq_firmware:-", "cpe:/o:intel:core_i5-6267u_firmware:-", "cpe:/o:intel:xeon_e3-1260l_firmware:-", "cpe:/o:intel:core_5405u_firmware:-", "cpe:/o:intel:core_i3-8109u_firmware:-", "cpe:/o:intel:core_i7-9850h_firmware:-", "cpe:/o:intel:core_i3-8300_firmware:-", "cpe:/o:intel:core_i5-6442eq_firmware:-", "cpe:/o:intel:pentium_gold_g5420t_firmware:-", "cpe:/o:intel:core_i5-1035g7_firmware:-", "cpe:/o:intel:core_i3-7100h_firmware:-", "cpe:/o:intel:core_i7-6822eq_firmware:-", "cpe:/o:intel:core_i3-6100t_firmware:-", "cpe:/o:intel:xeon_e-2174g_firmware:-", "cpe:/o:intel:core_i5-6360u_firmware:-", "cpe:/o:intel:core_i7-8700_firmware:-", "cpe:/o:fedoraproject:fedora:31", "cpe:/o:fedoraproject:fedora:33", "cpe:/o:intel:core_i5-9400_firmware:-", "cpe:/o:intel:celeron_3855u_firmware:-", "cpe:/o:intel:pentium_silver_j5040_firmware:-", "cpe:/o:intel:celeron_n4100_firmware:-", "cpe:/o:intel:core_i5-8600k_firmware:-", "cpe:/o:intel:core_i5-7442eq_firmware:-", "cpe:/o:intel:core_i5-7500t_firmware:-", "cpe:/o:intel:core_i3-7120_firmware:-", "cpe:/o:intel:celeron_g3920t_firmware:-", "cpe:/o:intel:xeon_e3-1578l_firmware:-", "cpe:/o:intel:xeon_e3-1565l_firmware:-", "cpe:/o:intel:celeron_g3930e_firmware:-", "cpe:/o:intel:core_i3-6120_firmware:-", "cpe:/o:intel:core_i3-6300_firmware:-", "cpe:/o:intel:core_m5-6y57_firmware:-", "cpe:/o:intel:core_i3-6320t_firmware:-", "cpe:/o:intel:core_i9-9980hk_firmware:-", "cpe:/o:intel:core_i5-7440eq_firmware:-"], "cpe23": ["cpe:2.3:o:intel:core_i5-1030g4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6267u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_silver_j5005_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7500t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6822eq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6200u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7510u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_gold_g5500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7101te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2288g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-1035g7_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1501l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-1065g7_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6442eq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8310y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2486g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i8130u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_3955u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-6167u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_4405y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7200u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-6300t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9300h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_gold_g5600_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7600_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-1000g1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7442eq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8400h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-1005g1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1505m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8259u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7440eq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1268l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-6120t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_g3940_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-6100t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10610u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_silver_n5000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8400_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6650u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8550u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6300hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8706g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2278gel_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8500t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7007u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_n4120_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_3865u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6210u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_4410y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7360u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_g3930e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1220_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-1000g4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8650k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8350u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_j4025_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_g4500t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6567u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9400_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_g4420_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7660u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_3965y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7700t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-1035g4_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_gold_g5500t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6600_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-9750hf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8145u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2126g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7y75_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7020u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_n4100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6700te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6870hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9980hk_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_g4540_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1270_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7210u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-6100h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8700b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1501m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7287u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8109u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7640x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6700hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7260u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-9700kf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i8350k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_g3900t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8550_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8700k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6700_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8269u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2176g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2146g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_m7-6y75_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6400_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7y57_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8665u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7740x_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_g3920t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_m3-6y30_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-6320_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8305g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7320t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7100h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_4415u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_g3900e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1235l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7102e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7440hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7340_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6287u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_silver_n5030_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_5405u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8705g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7820hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_g4400_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_gold_g5420t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1565l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_gold_g5400_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8000t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9400f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7500u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1280_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6970hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6600u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2286m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2144g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_m3-8100y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8120_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-6110u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8020_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1575m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8600_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7600u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2278g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6920hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1245_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8709g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1240l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1585l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_3965u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10750h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6600k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_g4520_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7100u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_4205u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7110u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_g4520t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_g4400te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_g4500_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8700_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_g4900t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6350hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7120t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8670_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_gold_g5420_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-10100f_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_m3-7y30_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_j4005_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_j4105_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2134_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7300hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6700t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_gold_g5400t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_g3920_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_m5-6y57_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8250u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1230_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8210y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8750h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8365u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-6120_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_g4400t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6260u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6820hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-6102e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6560u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6820eq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_silver_j5040_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8300t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-8950hk_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8400t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8809g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1240_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-1060g7_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8600k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6820hk_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8700t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6400t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6500te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_4415y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8400b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7267u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-1035g1_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_n4020_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6500t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_g4900_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7820hk_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-6320t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_m5-6y54_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8420t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7101e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_3855u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1505l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_j4125_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8510y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8100t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6310u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1585_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8300h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8670t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2176m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_g3930te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1535m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7100e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7820eq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-6300_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2278ge_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6510u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1225_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6700k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8850h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7400t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7920hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-6100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7560u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7567u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_g3900_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2186g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6660u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8500b_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2124g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2174g_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8100_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8300_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6770hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1260l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7700k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-9900kf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_4405u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_n4000_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_g3902e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6300u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8420_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7130u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2136_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7600k_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_g3900te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7700_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-8100h_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7600t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-6100e_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6600t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1515m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8600t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-6500u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7400_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8200y_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1275_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-7700hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8559u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7y54_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7300u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:celeron_g4920_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-6100u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-7500u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8650_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-8265u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-9600kf_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-8650u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-1030g7_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1545m_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1558l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6440hq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i7-10710u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7120_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-7367u_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6440eq_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i3-6100te_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e3-1578l_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:pentium_g4420t_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:xeon_e-2124_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i9-10900_firmware:-:*:*:*:*:*:*:*", "cpe:2.3:o:intel:core_i5-6360u_firmware:-:*:*:*:*:*:*:*"], "cwe": ["CWE-203"], "affectedSoftware": [{"cpeName": "intel:core_i7-8510y_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8510y firmware"}, {"cpeName": "intel:core_i7-8500y_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8500y firmware"}, {"cpeName": "intel:core_i5-8310y_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8310y firmware"}, {"cpeName": "intel:core_i5-8210y_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8210y firmware"}, {"cpeName": "intel:core_i5-8200y_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8200y firmware"}, {"cpeName": "intel:core_m3-8100y_firmware", "version": "-", "operator": "eq", "name": "intel core m3-8100y firmware"}, {"cpeName": "intel:core_i7-7500u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-7500u firmware"}, {"cpeName": "intel:core_i7-7510u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-7510u firmware"}, {"cpeName": "intel:core_i7-7600u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-7600u firmware"}, {"cpeName": "intel:core_i5-7200u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7200u firmware"}, {"cpeName": "intel:core_i5-7210u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7210u firmware"}, {"cpeName": "intel:core_i5-7300u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7300u firmware"}, {"cpeName": "intel:core_i5-7500u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7500u firmware"}, {"cpeName": "intel:core_i3-7007u_firmware", "version": "-", "operator": "eq", "name": "intel core i3-7007u firmware"}, {"cpeName": "intel:core_i3-7100u_firmware", "version": "-", "operator": "eq", "name": "intel core i3-7100u firmware"}, {"cpeName": "intel:core_i3-7110u_firmware", "version": "-", "operator": "eq", "name": "intel core i3-7110u firmware"}, {"cpeName": "intel:core_i3-7130u_firmware", "version": "-", "operator": "eq", "name": "intel core i3-7130u firmware"}, {"cpeName": "intel:pentium_4415u_firmware", "version": "-", "operator": "eq", "name": "intel pentium 4415u firmware"}, {"cpeName": "intel:celeron_3865u_firmware", "version": "-", "operator": "eq", "name": "intel celeron 3865u firmware"}, {"cpeName": "intel:celeron_3965u_firmware", "version": "-", "operator": "eq", "name": "intel celeron 3965u firmware"}, {"cpeName": "intel:core_i7-7560u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-7560u firmware"}, {"cpeName": "intel:core_i7-7567u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-7567u firmware"}, {"cpeName": "intel:core_i7-7660u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-7660u firmware"}, {"cpeName": "intel:core_i5-7260u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7260u firmware"}, {"cpeName": "intel:core_i5-7267u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7267u firmware"}, {"cpeName": "intel:core_i5-7287u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7287u firmware"}, {"cpeName": "intel:core_i5-7360u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7360u firmware"}, {"cpeName": "intel:core_i3-7367u_firmware", "version": "-", "operator": "eq", "name": "intel core i3-7367u firmware"}, {"cpeName": "intel:core_i7-7y75_firmware", "version": "-", "operator": "eq", "name": "intel core i7-7y75 firmware"}, {"cpeName": "intel:core_i5-7y54_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7y54 firmware"}, {"cpeName": "intel:core_i5-7y57_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7y57 firmware"}, {"cpeName": "intel:core_m3-7y30_firmware", "version": "-", "operator": "eq", "name": "intel core m3-7y30 firmware"}, {"cpeName": "intel:pentium_4410y_firmware", "version": "-", "operator": "eq", "name": "intel pentium 4410y firmware"}, {"cpeName": "intel:pentium_4415y_firmware", "version": "-", "operator": "eq", "name": "intel pentium 4415y firmware"}, {"cpeName": "intel:celeron_3965y_firmware", "version": "-", "operator": "eq", "name": "intel celeron 3965y firmware"}, {"cpeName": "intel:core_i7-8565u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8565u firmware"}, {"cpeName": "intel:core_i7-8665u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8665u firmware"}, {"cpeName": "intel:core_i5-8365u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8365u firmware"}, {"cpeName": "intel:core_i5-8265u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8265u firmware"}, {"cpeName": "intel:core_i9-8950hk_firmware", "version": "-", "operator": "eq", "name": "intel core i9-8950hk firmware"}, {"cpeName": "intel:core_i7-8700b_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8700b firmware"}, {"cpeName": "intel:core_i7-8750h_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8750h firmware"}, {"cpeName": "intel:core_i7-8850h_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8850h firmware"}, {"cpeName": "intel:core_i5-8300h_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8300h firmware"}, {"cpeName": "intel:core_i5-8400b_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8400b firmware"}, {"cpeName": "intel:core_i5-8400h_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8400h firmware"}, {"cpeName": "intel:core_i5-8500b_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8500b firmware"}, {"cpeName": "intel:core_i7-8670_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8670 firmware"}, {"cpeName": "intel:core_i7-8670t_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8670t firmware"}, {"cpeName": "intel:core_i7-8700_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8700 firmware"}, {"cpeName": "intel:core_i7-8700t_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8700t firmware"}, {"cpeName": "intel:core_i5-8400_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8400 firmware"}, {"cpeName": "intel:core_i5-8400t_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8400t firmware"}, {"cpeName": "intel:core_i5-8420_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8420 firmware"}, {"cpeName": "intel:core_i5-8420t_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8420t firmware"}, {"cpeName": "intel:core_i5-8500_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8500 firmware"}, {"cpeName": "intel:core_i5-8500t_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8500t firmware"}, {"cpeName": "intel:core_i5-8550_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8550 firmware"}, {"cpeName": "intel:core_i5-8600_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8600 firmware"}, {"cpeName": "intel:core_i5-8600t_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8600t firmware"}, {"cpeName": "intel:core_i5-8650_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8650 firmware"}, {"cpeName": "intel:xeon_e-2486g_firmware", "version": "-", "operator": "eq", "name": "intel xeon e-2486g firmware"}, {"cpeName": "intel:xeon_e-2176g_firmware", "version": "-", "operator": "eq", "name": "intel xeon e-2176g firmware"}, {"cpeName": "intel:xeon_e-2176m_firmware", "version": "-", "operator": "eq", "name": "intel xeon e-2176m firmware"}, {"cpeName": "intel:xeon_e-2146g_firmware", "version": "-", "operator": "eq", "name": "intel xeon e-2146g firmware"}, {"cpeName": "intel:xeon_e-2136_firmware", "version": "-", "operator": "eq", "name": "intel xeon e-2136 firmware"}, {"cpeName": "intel:xeon_e-2126g_firmware", "version": "-", "operator": "eq", "name": "intel xeon e-2126g firmware"}, {"cpeName": "intel:xeon_e-2174g_firmware", "version": "-", "operator": "eq", "name": "intel xeon e-2174g firmware"}, {"cpeName": "intel:xeon_e-2144g_firmware", "version": "-", "operator": "eq", "name": "intel xeon e-2144g firmware"}, {"cpeName": "intel:xeon_e-2134_firmware", "version": "-", "operator": "eq", "name": "intel xeon e-2134 firmware"}, {"cpeName": "intel:xeon_e-2124_firmware", "version": "-", "operator": "eq", "name": "intel xeon e-2124 firmware"}, {"cpeName": "intel:xeon_e-2124g_firmware", "version": "-", "operator": "eq", "name": "intel xeon e-2124g firmware"}, {"cpeName": "intel:core_i7-8700k_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8700k firmware"}, {"cpeName": "intel:core_i5-8600k_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8600k firmware"}, {"cpeName": "intel:core_i5-8650k_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8650k firmware"}, {"cpeName": "intel:core_i9-9980hk_firmware", "version": "-", "operator": "eq", "name": "intel core i9-9980hk firmware"}, {"cpeName": "intel:core_i9-9880h_firmware", "version": "-", "operator": "eq", "name": "intel core i9-9880h firmware"}, {"cpeName": "intel:core_i7-9850h_firmware", "version": "-", "operator": "eq", "name": "intel core i7-9850h firmware"}, {"cpeName": "intel:core_i7-9750hf_firmware", "version": "-", "operator": "eq", "name": "intel core i7-9750hf firmware"}, {"cpeName": "intel:core_i5-9400h_firmware", "version": "-", "operator": "eq", "name": "intel core i5-9400h firmware"}, {"cpeName": "intel:core_i5-9300h_firmware", "version": "-", "operator": "eq", "name": "intel core i5-9300h firmware"}, {"cpeName": "intel:core_i9-9900k_firmware", "version": "-", "operator": "eq", "name": "intel core i9-9900k firmware"}, {"cpeName": "intel:core_i9-9900kf_firmware", "version": "-", "operator": "eq", "name": "intel core i9-9900kf firmware"}, {"cpeName": "intel:core_i7-9700k_firmware", "version": "-", "operator": "eq", "name": "intel core i7-9700k firmware"}, {"cpeName": "intel:core_i7-9700kf_firmware", "version": "-", "operator": "eq", "name": "intel core i7-9700kf firmware"}, {"cpeName": "intel:core_i5-9600k_firmware", "version": "-", "operator": "eq", "name": "intel core i5-9600k firmware"}, {"cpeName": "intel:core_i5-9600kf_firmware", "version": "-", "operator": "eq", "name": "intel core i5-9600kf firmware"}, {"cpeName": "intel:core_i5-9400_firmware", "version": "-", "operator": "eq", "name": "intel core i5-9400 firmware"}, {"cpeName": "intel:core_i5-9400f_firmware", "version": "-", "operator": "eq", "name": "intel core i5-9400f firmware"}, {"cpeName": "intel:xeon_e-2186g_firmware", "version": "-", "operator": "eq", "name": "intel xeon e-2186g firmware"}, {"cpeName": "intel:core_i7-8559u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8559u firmware"}, {"cpeName": "intel:core_i5-8259u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8259u firmware"}, {"cpeName": "intel:core_i5-8269u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8269u firmware"}, {"cpeName": "intel:core_i3-8109u_firmware", "version": "-", "operator": "eq", "name": "intel core i3-8109u firmware"}, {"cpeName": "intel:core_i7-8550u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8550u firmware"}, {"cpeName": "intel:core_i7-8650u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8650u firmware"}, {"cpeName": "intel:core_i5-8250u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8250u firmware"}, {"cpeName": "intel:core_i5-8350u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8350u firmware"}, {"cpeName": "intel:core_i3-7020u_firmware", "version": "-", "operator": "eq", "name": "intel core i3-7020u firmware"}, {"cpeName": "intel:core_i8130u_firmware", "version": "-", "operator": "eq", "name": "intel core i8130u firmware"}, {"cpeName": "intel:core_i3-8000_firmware", "version": "-", "operator": "eq", "name": "intel core i3-8000 firmware"}, {"cpeName": "intel:core_i3-8000t_firmware", "version": "-", "operator": "eq", "name": "intel core i3-8000t firmware"}, {"cpeName": "intel:core_i3-8020_firmware", "version": "-", "operator": "eq", "name": "intel core i3-8020 firmware"}, {"cpeName": "intel:core_i3-8100_firmware", "version": "-", "operator": "eq", "name": "intel core i3-8100 firmware"}, {"cpeName": "intel:core_i3-8100h_firmware", "version": "-", "operator": "eq", "name": "intel core i3-8100h firmware"}, {"cpeName": "intel:core_i3-8100t_firmware", "version": "-", "operator": "eq", "name": "intel core i3-8100t firmware"}, {"cpeName": "intel:core_i3-8120_firmware", "version": "-", "operator": "eq", "name": "intel core i3-8120 firmware"}, {"cpeName": "intel:core_i3-8300_firmware", "version": "-", "operator": "eq", "name": "intel core i3-8300 firmware"}, {"cpeName": "intel:core_i3-8300t_firmware", "version": "-", "operator": "eq", "name": "intel core i3-8300t firmware"}, {"cpeName": "intel:core_i8350k_firmware", "version": "-", "operator": "eq", "name": "intel core i8350k firmware"}, {"cpeName": "intel:pentium_gold_g5400_firmware", "version": "-", "operator": "eq", "name": "intel pentium gold g5400 firmware"}, {"cpeName": "intel:pentium_gold_g5400t_firmware", "version": "-", "operator": "eq", "name": "intel pentium gold g5400t firmware"}, {"cpeName": "intel:pentium_gold_g5420_firmware", "version": "-", "operator": "eq", "name": "intel pentium gold g5420 firmware"}, {"cpeName": "intel:pentium_gold_g5420t_firmware", "version": "-", "operator": "eq", "name": "intel pentium gold g5420t firmware"}, {"cpeName": "intel:pentium_gold_g5500_firmware", "version": "-", "operator": "eq", "name": "intel pentium gold g5500 firmware"}, {"cpeName": "intel:pentium_gold_g5500t_firmware", "version": "-", "operator": "eq", "name": "intel pentium gold g5500t firmware"}, {"cpeName": "intel:pentium_gold_g5600_firmware", "version": "-", "operator": "eq", "name": "intel pentium gold g5600 firmware"}, {"cpeName": "intel:celeron_g4900_firmware", "version": "-", "operator": "eq", "name": "intel celeron g4900 firmware"}, {"cpeName": "intel:celeron_g4900t_firmware", "version": "-", "operator": "eq", "name": "intel celeron g4900t firmware"}, {"cpeName": "intel:celeron_g4920_firmware", "version": "-", "operator": "eq", "name": "intel celeron g4920 firmware"}, {"cpeName": "intel:xeon_e-2288g_firmware", "version": "-", "operator": "eq", "name": "intel xeon e-2288g firmware"}, {"cpeName": "intel:xeon_e-2286m_firmware", "version": "-", "operator": "eq", "name": "intel xeon e-2286m firmware"}, {"cpeName": "intel:xeon_e-2278gel_firmware", "version": "-", "operator": "eq", "name": "intel xeon e-2278gel firmware"}, {"cpeName": "intel:xeon_e-2278ge_firmware", "version": "-", "operator": "eq", "name": "intel xeon e-2278ge firmware"}, {"cpeName": "intel:xeon_e-2278g_firmware", "version": "-", "operator": "eq", "name": "intel xeon e-2278g firmware"}, {"cpeName": "intel:core_i7-10710u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-10710u firmware"}, {"cpeName": "intel:core_i7-10610u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-10610u firmware"}, {"cpeName": "intel:core_i3-10100f_firmware", "version": "-", "operator": "eq", "name": "intel core i3-10100f firmware"}, {"cpeName": "intel:core_i9-10900_firmware", "version": "-", "operator": "eq", "name": "intel core i9-10900 firmware"}, {"cpeName": "intel:core_i7-10750h_firmware", "version": "-", "operator": "eq", "name": "intel core i7-10750h firmware"}, {"cpeName": "intel:pentium_silver_j5005_firmware", "version": "-", "operator": "eq", "name": "intel pentium silver j5005 firmware"}, {"cpeName": "intel:pentium_silver_n5000_firmware", "version": "-", "operator": "eq", "name": "intel pentium silver n5000 firmware"}, {"cpeName": "intel:celeron_j4005_firmware", "version": "-", "operator": "eq", "name": "intel celeron j4005 firmware"}, {"cpeName": "intel:celeron_j4105_firmware", "version": "-", "operator": "eq", "name": "intel celeron j4105 firmware"}, {"cpeName": "intel:celeron_n4000_firmware", "version": "-", "operator": "eq", "name": "intel celeron n4000 firmware"}, {"cpeName": "intel:celeron_n4100_firmware", "version": "-", "operator": "eq", "name": "intel celeron n4100 firmware"}, {"cpeName": "intel:pentium_silver_j5040_firmware", "version": "-", "operator": "eq", "name": "intel pentium silver j5040 firmware"}, {"cpeName": "intel:pentium_silver_n5030_firmware", "version": "-", "operator": "eq", "name": "intel pentium silver n5030 firmware"}, {"cpeName": "intel:celeron_j4125_firmware", "version": "-", "operator": "eq", "name": "intel celeron j4125 firmware"}, {"cpeName": "intel:celeron_j4025_firmware", "version": "-", "operator": "eq", "name": "intel celeron j4025 firmware"}, {"cpeName": "intel:celeron_n4020_firmware", "version": "-", "operator": "eq", "name": "intel celeron n4020 firmware"}, {"cpeName": "intel:celeron_n4120_firmware", "version": "-", "operator": "eq", "name": "intel celeron n4120 firmware"}, {"cpeName": "intel:core_i7-1060g7_firmware", "version": "-", "operator": "eq", "name": "intel core i7-1060g7 firmware"}, {"cpeName": "intel:core_i7-1065g7_firmware", "version": "-", "operator": "eq", "name": "intel core i7-1065g7 firmware"}, {"cpeName": "intel:core_i5-1030g4_firmware", "version": "-", "operator": "eq", "name": "intel core i5-1030g4 firmware"}, {"cpeName": "intel:core_i5-1030g7_firmware", "version": "-", "operator": "eq", "name": "intel core i5-1030g7 firmware"}, {"cpeName": "intel:core_i5-1035g1_firmware", "version": "-", "operator": "eq", "name": "intel core i5-1035g1 firmware"}, {"cpeName": "intel:core_i5-1035g4_firmware", "version": "-", "operator": "eq", "name": "intel core i5-1035g4 firmware"}, {"cpeName": "intel:core_i5-1035g7_firmware", "version": "-", "operator": "eq", "name": "intel core i5-1035g7 firmware"}, {"cpeName": "intel:core_i3-1000g1_firmware", "version": "-", "operator": "eq", "name": "intel core i3-1000g1 firmware"}, {"cpeName": "intel:core_i3-1000g4_firmware", "version": "-", "operator": "eq", "name": "intel core i3-1000g4 firmware"}, {"cpeName": "intel:core_i3-1005g1_firmware", "version": "-", "operator": "eq", "name": "intel core i3-1005g1 firmware"}, {"cpeName": "intel:core_i7-8705g_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8705g firmware"}, {"cpeName": "intel:core_i7-8706g_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8706g firmware"}, {"cpeName": "intel:core_i7-8709g_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8709g firmware"}, {"cpeName": "intel:core_i7-8809g_firmware", "version": "-", "operator": "eq", "name": "intel core i7-8809g firmware"}, {"cpeName": "intel:core_i5-8305g_firmware", "version": "-", "operator": "eq", "name": "intel core i5-8305g firmware"}, {"cpeName": "intel:core_i7-7700hq_firmware", "version": "-", "operator": "eq", "name": "intel core i7-7700hq firmware"}, {"cpeName": "intel:core_i7-7820eq_firmware", "version": "-", "operator": "eq", "name": "intel core i7-7820eq firmware"}, {"cpeName": "intel:core_i7-7820hk_firmware", "version": "-", "operator": "eq", "name": "intel core i7-7820hk firmware"}, {"cpeName": "intel:core_i7-7820hq_firmware", "version": "-", "operator": "eq", "name": "intel core i7-7820hq firmware"}, {"cpeName": "intel:core_i7-7920hq_firmware", "version": "-", "operator": "eq", "name": "intel core i7-7920hq firmware"}, {"cpeName": "intel:core_i5-7300hq_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7300hq firmware"}, {"cpeName": "intel:core_i5-7440eq_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7440eq firmware"}, {"cpeName": "intel:core_i5-7440hq_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7440hq firmware"}, {"cpeName": "intel:core_i5-7442eq_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7442eq firmware"}, {"cpeName": "intel:core_i3-7100h_firmware", "version": "-", "operator": "eq", "name": "intel core i3-7100h firmware"}, {"cpeName": "intel:core_i7-7700_firmware", "version": "-", "operator": "eq", "name": "intel core i7-7700 firmware"}, {"cpeName": "intel:core_i7-7700k_firmware", "version": "-", "operator": "eq", "name": "intel core i7-7700k firmware"}, {"cpeName": "intel:core_i7-7700t_firmware", "version": "-", "operator": "eq", "name": "intel core i7-7700t firmware"}, {"cpeName": "intel:core_i5-7400_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7400 firmware"}, {"cpeName": "intel:core_i5-7400t_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7400t firmware"}, {"cpeName": "intel:core_i5-7500_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7500 firmware"}, {"cpeName": "intel:core_i5-7500t_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7500t firmware"}, {"cpeName": "intel:core_i5-7600_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7600 firmware"}, {"cpeName": "intel:core_i5-7600k_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7600k firmware"}, {"cpeName": "intel:core_i5-7600t_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7600t firmware"}, {"cpeName": "intel:core_i3-7100e_firmware", "version": "-", "operator": "eq", "name": "intel core i3-7100e firmware"}, {"cpeName": "intel:core_i3-7101e_firmware", "version": "-", "operator": "eq", "name": "intel core i3-7101e firmware"}, {"cpeName": "intel:core_i3-7101te_firmware", "version": "-", "operator": "eq", "name": "intel core i3-7101te firmware"}, {"cpeName": "intel:core_i3-7102e_firmware", "version": "-", "operator": "eq", "name": "intel core i3-7102e firmware"}, {"cpeName": "intel:core_i3-7120_firmware", "version": "-", "operator": "eq", "name": "intel core i3-7120 firmware"}, {"cpeName": "intel:core_i3-7120t_firmware", "version": "-", "operator": "eq", "name": "intel core i3-7120t firmware"}, {"cpeName": "intel:core_i3-7320t_firmware", "version": "-", "operator": "eq", "name": "intel core i3-7320t firmware"}, {"cpeName": "intel:core_i3-7340_firmware", "version": "-", "operator": "eq", "name": "intel core i3-7340 firmware"}, {"cpeName": "intel:celeron_g3930e_firmware", "version": "-", "operator": "eq", "name": "intel celeron g3930e firmware"}, {"cpeName": "intel:celeron_g3930te_firmware", "version": "-", "operator": "eq", "name": "intel celeron g3930te firmware"}, {"cpeName": "intel:core_i7-7740x_firmware", "version": "-", "operator": "eq", "name": "intel core i7-7740x firmware"}, {"cpeName": "intel:core_i5-7640x_firmware", "version": "-", "operator": "eq", "name": "intel core i5-7640x firmware"}, {"cpeName": "intel:xeon_e3-1220_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1220 firmware"}, {"cpeName": "intel:xeon_e3-1225_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1225 firmware"}, {"cpeName": "intel:xeon_e3-1230_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1230 firmware"}, {"cpeName": "intel:xeon_e3-1240_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1240 firmware"}, {"cpeName": "intel:xeon_e3-1245_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1245 firmware"}, {"cpeName": "intel:xeon_e3-1270_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1270 firmware"}, {"cpeName": "intel:xeon_e3-1275_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1275 firmware"}, {"cpeName": "intel:xeon_e3-1280_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1280 firmware"}, {"cpeName": "intel:xeon_e3-1501l_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1501l firmware"}, {"cpeName": "intel:xeon_e3-1501m_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1501m firmware"}, {"cpeName": "intel:xeon_e3-1505l_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1505l firmware"}, {"cpeName": "intel:xeon_e3-1505m_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1505m firmware"}, {"cpeName": "intel:xeon_e3-1535m_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1535m firmware"}, {"cpeName": "intel:core_i7-6700hq_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6700hq firmware"}, {"cpeName": "intel:core_i7-6770hq_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6770hq firmware"}, {"cpeName": "intel:core_i7-6820hk_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6820hk firmware"}, {"cpeName": "intel:core_i7-6820hq_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6820hq firmware"}, {"cpeName": "intel:core_i7-6870hq_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6870hq firmware"}, {"cpeName": "intel:core_i7-6920hq_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6920hq firmware"}, {"cpeName": "intel:core_i7-6970hq_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6970hq firmware"}, {"cpeName": "intel:core_i5-6300hq_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6300hq firmware"}, {"cpeName": "intel:core_i5-6350hq_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6350hq firmware"}, {"cpeName": "intel:core_i5-6440hq_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6440hq firmware"}, {"cpeName": "intel:core_i3-6100h_firmware", "version": "-", "operator": "eq", "name": "intel core i3-6100h firmware"}, {"cpeName": "intel:core_i7-6700_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6700 firmware"}, {"cpeName": "intel:core_i7-6700k_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6700k firmware"}, {"cpeName": "intel:core_i7-6700t_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6700t firmware"}, {"cpeName": "intel:core_i7-6700te_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6700te firmware"}, {"cpeName": "intel:core_i7-6820eq_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6820eq firmware"}, {"cpeName": "intel:core_i7-6822eq_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6822eq firmware"}, {"cpeName": "intel:core_i5-6400_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6400 firmware"}, {"cpeName": "intel:core_i5-6400t_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6400t firmware"}, {"cpeName": "intel:core_i5-6440eq_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6440eq firmware"}, {"cpeName": "intel:core_i5-6442eq_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6442eq firmware"}, {"cpeName": "intel:core_i5-6500_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6500 firmware"}, {"cpeName": "intel:core_i5-6500t_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6500t firmware"}, {"cpeName": "intel:core_i5-6500te_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6500te firmware"}, {"cpeName": "intel:core_i5-6600_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6600 firmware"}, {"cpeName": "intel:core_i5-6600k_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6600k firmware"}, {"cpeName": "intel:core_i5-6600t_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6600t firmware"}, {"cpeName": "intel:core_i3-6100_firmware", "version": "-", "operator": "eq", "name": "intel core i3-6100 firmware"}, {"cpeName": "intel:core_i3-6100e_firmware", "version": "-", "operator": "eq", "name": "intel core i3-6100e firmware"}, {"cpeName": "intel:core_i3-6100t_firmware", "version": "-", "operator": "eq", "name": "intel core i3-6100t firmware"}, {"cpeName": "intel:core_i3-6100te_firmware", "version": "-", "operator": "eq", "name": "intel core i3-6100te firmware"}, {"cpeName": "intel:core_i3-6102e_firmware", "version": "-", "operator": "eq", "name": "intel core i3-6102e firmware"}, {"cpeName": "intel:core_i3-6120_firmware", "version": "-", "operator": "eq", "name": "intel core i3-6120 firmware"}, {"cpeName": "intel:core_i3-6120t_firmware", "version": "-", "operator": "eq", "name": "intel core i3-6120t firmware"}, {"cpeName": "intel:core_i3-6300_firmware", "version": "-", "operator": "eq", "name": "intel core i3-6300 firmware"}, {"cpeName": "intel:core_i3-6300t_firmware", "version": "-", "operator": "eq", "name": "intel core i3-6300t firmware"}, {"cpeName": "intel:core_i3-6320_firmware", "version": "-", "operator": "eq", "name": "intel core i3-6320 firmware"}, {"cpeName": "intel:core_i3-6320t_firmware", "version": "-", "operator": "eq", "name": "intel core i3-6320t firmware"}, {"cpeName": "intel:pentium_g4400_firmware", "version": "-", "operator": "eq", "name": "intel pentium g4400 firmware"}, {"cpeName": "intel:pentium_g4400t_firmware", "version": "-", "operator": "eq", "name": "intel pentium g4400t firmware"}, {"cpeName": "intel:pentium_g4400te_firmware", "version": "-", "operator": "eq", "name": "intel pentium g4400te firmware"}, {"cpeName": "intel:pentium_g4420_firmware", "version": "-", "operator": "eq", "name": "intel pentium g4420 firmware"}, {"cpeName": "intel:pentium_g4420t_firmware", "version": "-", "operator": "eq", "name": "intel pentium g4420t firmware"}, {"cpeName": "intel:pentium_g4500_firmware", "version": "-", "operator": "eq", "name": "intel pentium g4500 firmware"}, {"cpeName": "intel:pentium_g4500t_firmware", "version": "-", "operator": "eq", "name": "intel pentium g4500t firmware"}, {"cpeName": "intel:pentium_g4520_firmware", "version": "-", "operator": "eq", "name": "intel pentium g4520 firmware"}, {"cpeName": "intel:pentium_g4520t_firmware", "version": "-", "operator": "eq", "name": "intel pentium g4520t firmware"}, {"cpeName": "intel:pentium_g4540_firmware", "version": "-", "operator": "eq", "name": "intel pentium g4540 firmware"}, {"cpeName": "intel:celeron_g3900_firmware", "version": "-", "operator": "eq", "name": "intel celeron g3900 firmware"}, {"cpeName": "intel:celeron_g3900e_firmware", "version": "-", "operator": "eq", "name": "intel celeron g3900e firmware"}, {"cpeName": "intel:celeron_g3900t_firmware", "version": "-", "operator": "eq", "name": "intel celeron g3900t firmware"}, {"cpeName": "intel:celeron_g3900te_firmware", "version": "-", "operator": "eq", "name": "intel celeron g3900te firmware"}, {"cpeName": "intel:celeron_g3902e_firmware", "version": "-", "operator": "eq", "name": "intel celeron g3902e firmware"}, {"cpeName": "intel:celeron_g3920_firmware", "version": "-", "operator": "eq", "name": "intel celeron g3920 firmware"}, {"cpeName": "intel:celeron_g3920t_firmware", "version": "-", "operator": "eq", "name": "intel celeron g3920t firmware"}, {"cpeName": "intel:celeron_g3940_firmware", "version": "-", "operator": "eq", "name": "intel celeron g3940 firmware"}, {"cpeName": "intel:xeon_e3-1235l_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1235l firmware"}, {"cpeName": "intel:xeon_e3-1240l_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1240l firmware"}, {"cpeName": "intel:xeon_e3-1260l_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1260l firmware"}, {"cpeName": "intel:xeon_e3-1268l_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1268l firmware"}, {"cpeName": "intel:xeon_e3-1515m_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1515m firmware"}, {"cpeName": "intel:xeon_e3-1545m_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1545m firmware"}, {"cpeName": "intel:xeon_e3-1558l_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1558l firmware"}, {"cpeName": "intel:xeon_e3-1565l_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1565l firmware"}, {"cpeName": "intel:xeon_e3-1575m_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1575m firmware"}, {"cpeName": "intel:xeon_e3-1578l_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1578l firmware"}, {"cpeName": "intel:xeon_e3-1585_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1585 firmware"}, {"cpeName": "intel:xeon_e3-1585l_firmware", "version": "-", "operator": "eq", "name": "intel xeon e3-1585l firmware"}, {"cpeName": "intel:core_i7-6500u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6500u firmware"}, {"cpeName": "intel:core_i7-6510u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6510u firmware"}, {"cpeName": "intel:core_i7-6600u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6600u firmware"}, {"cpeName": "intel:core_i5-6200u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6200u firmware"}, {"cpeName": "intel:core_i5-6210u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6210u firmware"}, {"cpeName": "intel:core_i5-6300u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6300u firmware"}, {"cpeName": "intel:core_i5-6310u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6310u firmware"}, {"cpeName": "intel:core_i3-6100u_firmware", "version": "-", "operator": "eq", "name": "intel core i3-6100u firmware"}, {"cpeName": "intel:core_i3-6110u_firmware", "version": "-", "operator": "eq", "name": "intel core i3-6110u firmware"}, {"cpeName": "intel:pentium_4405u_firmware", "version": "-", "operator": "eq", "name": "intel pentium 4405u firmware"}, {"cpeName": "intel:celeron_3855u_firmware", "version": "-", "operator": "eq", "name": "intel celeron 3855u firmware"}, {"cpeName": "intel:celeron_3955u_firmware", "version": "-", "operator": "eq", "name": "intel celeron 3955u firmware"}, {"cpeName": "intel:core_i7-6560u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6560u firmware"}, {"cpeName": "intel:core_i7-6567u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6567u firmware"}, {"cpeName": "intel:core_i7-6650u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6650u firmware"}, {"cpeName": "intel:core_i7-6660u_firmware", "version": "-", "operator": "eq", "name": "intel core i7-6660u firmware"}, {"cpeName": "intel:core_i5-6260u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6260u firmware"}, {"cpeName": "intel:core_i5-6267u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6267u firmware"}, {"cpeName": "intel:core_i5-6287u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6287u firmware"}, {"cpeName": "intel:core_i5-6360u_firmware", "version": "-", "operator": "eq", "name": "intel core i5-6360u firmware"}, {"cpeName": "intel:core_i3-6167u_firmware", "version": "-", "operator": "eq", "name": "intel core i3-6167u firmware"}, {"cpeName": "intel:core_m7-6y75_firmware", "version": "-", "operator": "eq", "name": "intel core m7-6y75 firmware"}, {"cpeName": "intel:core_m5-6y54_firmware", "version": "-", "operator": "eq", "name": "intel core m5-6y54 firmware"}, {"cpeName": "intel:core_m5-6y57_firmware", "version": "-", "operator": "eq", "name": "intel core m5-6y57 firmware"}, {"cpeName": "intel:core_m3-6y30_firmware", "version": "-", "operator": "eq", "name": "intel core m3-6y30 firmware"}, {"cpeName": "intel:pentium_4405y_firmware", "version": "-", "operator": "eq", "name": "intel pentium 4405y firmware"}, {"cpeName": "intel:core_i3-8145u_firmware", "version": "-", "operator": "eq", "name": "intel core i3-8145u firmware"}, {"cpeName": "intel:core_4205u_firmware", "version": "-", "operator": "eq", "name": "intel core 4205u firmware"}, {"cpeName": "intel:core_5405u_firmware", "version": "-", "operator": "eq", "name": "intel core 5405u firmware"}, {"cpeName": "fedoraproject:fedora", "version": "31", "operator": "eq", "name": "fedoraproject fedora"}, {"cpeName": "fedoraproject:fedora", "version": "32", "operator": "eq", "name": "fedoraproject fedora"}, {"cpeName": "fedoraproject:fedora", "version": "33", "operator": "eq", "name": "fedoraproject fedora"}, {"cpeName": "debian:debian_linux", "version": "9.0", "operator": "eq", "name": "debian debian linux"}], "affectedConfiguration": [{"name": "intel core i7-8510y", "cpeName": "intel:core_i7-8510y", "version": "-", "operator": "eq"}, {"name": "intel core i7-8500y", "cpeName": "intel:core_i7-8500y", "version": "-", "operator": "eq"}, {"name": "intel core i5-8310y", "cpeName": "intel:core_i5-8310y", "version": "-", "operator": "eq"}, {"name": "intel core i5-8210y", "cpeName": "intel:core_i5-8210y", "version": "-", "operator": "eq"}, {"name": "intel core i5-8200y", "cpeName": "intel:core_i5-8200y", "version": "-", "operator": "eq"}, {"name": "intel core m3-8100y", "cpeName": "intel:core_m3-8100y", "version": "-", "operator": "eq"}, {"name": "intel core i7-7500u", "cpeName": "intel:core_i7-7500u", "version": "-", "operator": "eq"}, {"name": "intel core i7-7510u", "cpeName": "intel:core_i7-7510u", "version": "-", "operator": "eq"}, {"name": "intel core i7-7600u", "cpeName": "intel:core_i7-7600u", "version": "-", "operator": "eq"}, {"name": "intel core i5-7200u", "cpeName": "intel:core_i5-7200u", "version": "-", "operator": "eq"}, {"name": "intel core i5-7210u", "cpeName": "intel:core_i5-7210u", "version": "-", "operator": "eq"}, {"name": "intel core i5-7300u", "cpeName": "intel:core_i5-7300u", "version": "-", "operator": "eq"}, {"name": "intel core i5-7500u", "cpeName": "intel:core_i5-7500u", "version": "-", "operator": "eq"}, {"name": "intel core i3-7007u", "cpeName": "intel:core_i3-7007u", "version": "-", "operator": "eq"}, {"name": "intel core i3-7100u", "cpeName": "intel:core_i3-7100u", "version": "-", "operator": "eq"}, {"name": "intel core i3-7110u", "cpeName": "intel:core_i3-7110u", "version": "-", "operator": "eq"}, {"name": "intel core i3-7130u", "cpeName": "intel:core_i3-7130u", "version": "-", "operator": "eq"}, {"name": "intel pentium 4415u", "cpeName": "intel:pentium_4415u", "version": "-", "operator": "eq"}, {"name": "intel celeron 3865u", "cpeName": "intel:celeron_3865u", "version": "-", "operator": "eq"}, {"name": "intel celeron 3965u", "cpeName": "intel:celeron_3965u", "version": "-", "operator": "eq"}, {"name": "intel core i7-7560u", "cpeName": "intel:core_i7-7560u", "version": "-", "operator": "eq"}, {"name": "intel core i7-7567u", "cpeName": "intel:core_i7-7567u", "version": "-", "operator": "eq"}, {"name": "intel core i7-7660u", "cpeName": "intel:core_i7-7660u", "version": "-", "operator": "eq"}, {"name": "intel core i5-7260u", "cpeName": "intel:core_i5-7260u", "version": "-", "operator": "eq"}, {"name": "intel core i5-7267u", "cpeName": "intel:core_i5-7267u", "version": "-", "operator": "eq"}, {"name": "intel core i5-7287u", "cpeName": "intel:core_i5-7287u", "version": "-", "operator": "eq"}, {"name": "intel core i5-7360u", "cpeName": "intel:core_i5-7360u", "version": "-", "operator": "eq"}, {"name": "intel core i3-7367u", "cpeName": "intel:core_i3-7367u", "version": "-", "operator": "eq"}, {"name": "intel core i7-7y75", "cpeName": "intel:core_i7-7y75", "version": "-", "operator": "eq"}, {"name": "intel core i5-7y54", "cpeName": "intel:core_i5-7y54", "version": "-", "operator": "eq"}, {"name": "intel core i5-7y57", "cpeName": "intel:core_i5-7y57", "version": "-", "operator": "eq"}, {"name": "intel core m3-7y30", "cpeName": "intel:core_m3-7y30", "version": "-", "operator": "eq"}, {"name": "intel pentium 4410y", "cpeName": "intel:pentium_4410y", "version": "-", "operator": "eq"}, {"name": "intel pentium 4415y", "cpeName": "intel:pentium_4415y", "version": "-", "operator": "eq"}, {"name": "intel celeron 3965y", "cpeName": "intel:celeron_3965y", "version": "-", "operator": "eq"}, {"name": "intel core i7-8565u", "cpeName": "intel:core_i7-8565u", "version": "-", "operator": "eq"}, {"name": "intel core i7-8665u", "cpeName": "intel:core_i7-8665u", "version": "-", "operator": "eq"}, {"name": "intel core i5-8365u", "cpeName": "intel:core_i5-8365u", "version": "-", "operator": "eq"}, {"name": "intel core i5-8265u", "cpeName": "intel:core_i5-8265u", "version": "-", "operator": "eq"}, {"name": "intel core i9-8950hk", "cpeName": "intel:core_i9-8950hk", "version": "-", "operator": "eq"}, {"name": "intel core i7-8700b", "cpeName": "intel:core_i7-8700b", "version": "-", "operator": "eq"}, {"name": "intel core i7-8750h", "cpeName": "intel:core_i7-8750h", "version": "-", "operator": "eq"}, {"name": "intel core i7-8850h", "cpeName": "intel:core_i7-8850h", "version": "-", "operator": "eq"}, {"name": "intel core i5-8300h", "cpeName": "intel:core_i5-8300h", "version": "-", "operator": "eq"}, {"name": "intel core i5-8400b", "cpeName": "intel:core_i5-8400b", "version": "-", "operator": "eq"}, {"name": "intel core i5-8400h", "cpeName": "intel:core_i5-8400h", "version": "-", "operator": "eq"}, {"name": "intel core i5-8500b", "cpeName": "intel:core_i5-8500b", "version": "-", "operator": "eq"}, {"name": "intel core i7-8670", "cpeName": "intel:core_i7-8670", "version": "-", "operator": "eq"}, {"name": "intel core i7-8670t", "cpeName": "intel:core_i7-8670t", "version": "-", "operator": "eq"}, {"name": "intel core i7-8700", "cpeName": "intel:core_i7-8700", "version": "-", "operator": "eq"}, {"name": "intel core i7-8700t", "cpeName": "intel:core_i7-8700t", "version": "-", "operator": "eq"}, {"name": "intel core i5-8400", "cpeName": "intel:core_i5-8400", "version": "-", "operator": "eq"}, {"name": "intel core i5-8400t", "cpeName": "intel:core_i5-8400t", "version": "-", "operator": "eq"}, {"name": "intel core i5-8420", "cpeName": "intel:core_i5-8420", "version": "-", "operator": "eq"}, {"name": "intel core i5-8420t", "cpeName": "intel:core_i5-8420t", "version": "-", "operator": "eq"}, {"name": "intel core i5-8500", "cpeName": "intel:core_i5-8500", "version": "-", "operator": "eq"}, {"name": "intel core i5-8500t", "cpeName": "intel:core_i5-8500t", "version": "-", "operator": "eq"}, {"name": "intel core i5-8550", "cpeName": "intel:core_i5-8550", "version": "-", "operator": "eq"}, {"name": "intel core i5-8600", "cpeName": "intel:core_i5-8600", "version": "-", "operator": "eq"}, {"name": "intel core i5-8600t", "cpeName": "intel:core_i5-8600t", "version": "-", "operator": "eq"}, {"name": "intel core i5-8650", "cpeName": "intel:core_i5-8650", "version": "-", "operator": "eq"}, {"name": "intel xeon e-2486g", "cpeName": "intel:xeon_e-2486g", "version": "-", "operator": "eq"}, {"name": "intel xeon e-2176g", "cpeName": "intel:xeon_e-2176g", "version": "-", "operator": "eq"}, {"name": "intel xeon e-2176m", "cpeName": "intel:xeon_e-2176m", "version": "-", "operator": "eq"}, {"name": "intel xeon e-2146g", "cpeName": "intel:xeon_e-2146g", "version": "-", "operator": "eq"}, {"name": "intel xeon e-2136", "cpeName": "intel:xeon_e-2136", "version": "-", "operator": "eq"}, {"name": "intel xeon e-2126g", "cpeName": "intel:xeon_e-2126g", "version": "-", "operator": "eq"}, {"name": "intel xeon e-2174g", "cpeName": "intel:xeon_e-2174g", "version": "-", "operator": "eq"}, {"name": "intel xeon e-2144g", "cpeName": "intel:xeon_e-2144g", "version": "-", "operator": "eq"}, {"name": "intel xeon e-2134", "cpeName": "intel:xeon_e-2134", "version": "-", "operator": "eq"}, {"name": "intel xeon e-2124", "cpeName": "intel:xeon_e-2124", "version": "-", "operator": "eq"}, {"name": "intel xeon e-2124g", "cpeName": "intel:xeon_e-2124g", "version": "-", "operator": "eq"}, {"name": "intel core i7-8700k", "cpeName": "intel:core_i7-8700k", "version": "-", "operator": "eq"}, {"name": "intel core i5-8600k", "cpeName": "intel:core_i5-8600k", "version": "-", "operator": "eq"}, {"name": "intel core i5-8650k", "cpeName": "intel:core_i5-8650k", "version": "-", "operator": "eq"}, {"name": "intel core i9-9980hk", "cpeName": "intel:core_i9-9980hk", "version": "-", "operator": "eq"}, {"name": "intel core i9-9880h", "cpeName": "intel:core_i9-9880h", "version": "-", "operator": "eq"}, {"name": "intel core i7-9850h", "cpeName": "intel:core_i7-9850h", "version": "-", "operator": "eq"}, {"name": "intel core i7-9750hf", "cpeName": "intel:core_i7-9750hf", "version": "-", "operator": "eq"}, {"name": "intel core i5-9400h", "cpeName": "intel:core_i5-9400h", "version": "-", "operator": "eq"}, {"name": "intel core i5-9300h", "cpeName": "intel:core_i5-9300h", "version": "-", "operator": "eq"}, {"name": "intel core i9-9900k", "cpeName": "intel:core_i9-9900k", "version": "-", "operator": "eq"}, {"name": "intel core i9-9900kf", "cpeName": "intel:core_i9-9900kf", "version": "-", "operator": "eq"}, {"name": "intel core i7-9700k", "cpeName": "intel:core_i7-9700k", "version": "-", "operator": "eq"}, {"name": "intel core i7-9700kf", "cpeName": "intel:core_i7-9700kf", "version": "-", "operator": "eq"}, {"name": "intel core i5-9600k", "cpeName": "intel:core_i5-9600k", "version": "-", "operator": "eq"}, {"name": "intel core i5-9600kf", "cpeName": "intel:core_i5-9600kf", "version": "-", "operator": "eq"}, {"name": "intel core i5-9400", "cpeName": "intel:core_i5-9400", "version": "-", "operator": "eq"}, {"name": "intel core i5-9400f", "cpeName": "intel:core_i5-9400f", "version": "-", "operator": "eq"}, {"name": "intel xeon e-2186g", "cpeName": "intel:xeon_e-2186g", "version": "-", "operator": "eq"}, {"name": "intel core i7-8559u", "cpeName": "intel:core_i7-8559u", "version": "-", "operator": "eq"}, {"name": "intel core i5-8259u", "cpeName": "intel:core_i5-8259u", "version": "-", "operator": "eq"}, {"name": "intel core i5-8269u", "cpeName": "intel:core_i5-8269u", "version": "-", "operator": "eq"}, {"name": "intel core i3-8109u", "cpeName": "intel:core_i3-8109u", "version": "-", "operator": "eq"}, {"name": "intel core i7-8550u", "cpeName": "intel:core_i7-8550u", "version": "-", "operator": "eq"}, {"name": "intel core i7-8650u", "cpeName": "intel:core_i7-8650u", "version": "-", "operator": "eq"}, {"name": "intel core i5-8250u", "cpeName": "intel:core_i5-8250u", "version": "-", "operator": "eq"}, {"name": "intel core i5-8350u", "cpeName": "intel:core_i5-8350u", "version": "-", "operator": "eq"}, {"name": "intel core i3-7020u", "cpeName": "intel:core_i3-7020u", "version": "-", "operator": "eq"}, {"name": "intel core i8130u", "cpeName": "intel:core_i8130u", "version": "-", "operator": "eq"}, {"name": "intel core i3-8000", "cpeName": "intel:core_i3-8000", "version": "-", "operator": "eq"}, {"name": "intel core i3-8000t", "cpeName": "intel:core_i3-8000t", "version": "-", "operator": "eq"}, {"name": "intel core i3-8020", "cpeName": "intel:core_i3-8020", "version": "-", "operator": "eq"}, {"name": "intel core i3-8100", "cpeName": "intel:core_i3-8100", "version": "-", "operator": "eq"}, {"name": "intel core i3-8100h", "cpeName": "intel:core_i3-8100h", "version": "-", "operator": "eq"}, {"name": "intel core i3-8100t", "cpeName": "intel:core_i3-8100t", "version": "-", "operator": "eq"}, {"name": "intel core i3-8120", "cpeName": "intel:core_i3-8120", "version": "-", "operator": "eq"}, {"name": "intel core i3-8300", "cpeName": "intel:core_i3-8300", "version": "-", "operator": "eq"}, {"name": "intel core i3-8300t", "cpeName": "intel:core_i3-8300t", "version": "-", "operator": "eq"}, {"name": "intel core i8350k", "cpeName": "intel:core_i8350k", "version": "-", "operator": "eq"}, {"name": "intel pentium gold g5400", "cpeName": "intel:pentium_gold_g5400", "version": "-", "operator": "eq"}, {"name": "intel pentium gold g5400t", "cpeName": "intel:pentium_gold_g5400t", "version": "-", "operator": "eq"}, {"name": "intel pentium gold g5420", "cpeName": "intel:pentium_gold_g5420", "version": "-", "operator": "eq"}, {"name": "intel pentium gold g5420t", "cpeName": "intel:pentium_gold_g5420t", "version": "-", "operator": "eq"}, {"name": "intel pentium gold g5500", "cpeName": "intel:pentium_gold_g5500", "version": "-", "operator": "eq"}, {"name": "intel pentium gold g5500t", "cpeName": "intel:pentium_gold_g5500t", "version": "-", "operator": "eq"}, {"name": "intel pentium gold g5600", "cpeName": "intel:pentium_gold_g5600", "version": "-", "operator": "eq"}, {"name": "intel celeron g4900", "cpeName": "intel:celeron_g4900", "version": "-", "operator": "eq"}, {"name": "intel celeron g4900t", "cpeName": "intel:celeron_g4900t", "version": "-", "operator": "eq"}, {"name": "intel celeron g4920", "cpeName": "intel:celeron_g4920", "version": "-", "operator": "eq"}, {"name": "intel xeon e-2288g", "cpeName": "intel:xeon_e-2288g", "version": "-", "operator": "eq"}, {"name": "intel xeon e-2286m", "cpeName": "intel:xeon_e-2286m", "version": "-", "operator": "eq"}, {"name": "intel xeon e-2278gel", "cpeName": "intel:xeon_e-2278gel", "version": "-", "operator": "eq"}, {"name": "intel xeon e-2278ge", "cpeName": "intel:xeon_e-2278ge", "version": "-", "operator": "eq"}, {"name": "intel xeon e-2278g", "cpeName": "intel:xeon_e-2278g", "version": "-", "operator": "eq"}, {"name": "intel core i7-10710u", "cpeName": "intel:core_i7-10710u", "version": "-", "operator": "eq"}, {"name": "intel core i7-10610u", "cpeName": "intel:core_i7-10610u", "version": "-", "operator": "eq"}, {"name": "intel core i3-10100f", "cpeName": "intel:core_i3-10100f", "version": "-", "operator": "eq"}, {"name": "intel core i9-10900", "cpeName": "intel:core_i9-10900", "version": "-", "operator": "eq"}, {"name": "intel core i7-10750h", "cpeName": "intel:core_i7-10750h", "version": "-", "operator": "eq"}, {"name": "intel pentium silver j5005", "cpeName": "intel:pentium_silver_j5005", "version": "-", "operator": "eq"}, {"name": "intel pentium silver n5000", "cpeName": "intel:pentium_silver_n5000", "version": "-", "operator": "eq"}, {"name": "intel celeron j4005", "cpeName": "intel:celeron_j4005", "version": "-", "operator": "eq"}, {"name": "intel celeron j4105", "cpeName": "intel:celeron_j4105", "version": "-", "operator": "eq"}, {"name": "intel celeron n4000", "cpeName": "intel:celeron_n4000", "version": "-", "operator": "eq"}, {"name": "intel celeron n4100", "cpeName": "intel:celeron_n4100", "version": "-", "operator": "eq"}, {"name": "intel pentium silver j5040", "cpeName": "intel:pentium_silver_j5040", "version": "-", "operator": "eq"}, {"name": "intel pentium silver n5030", "cpeName": "intel:pentium_silver_n5030", "version": "-", "operator": "eq"}, {"name": "intel celeron j4125", "cpeName": "intel:celeron_j4125", "version": "-", "operator": "eq"}, {"name": "intel celeron j4025", "cpeName": "intel:celeron_j4025", "version": "-", "operator": "eq"}, {"name": "intel celeron n4020", "cpeName": "intel:celeron_n4020", "version": "-", "operator": "eq"}, {"name": "intel celeron n4120", "cpeName": "intel:celeron_n4120", "version": "-", "operator": "eq"}, {"name": "intel core i7-1060g7", "cpeName": "intel:core_i7-1060g7", "version": "-", "operator": "eq"}, {"name": "intel core i7-1065g7", "cpeName": "intel:core_i7-1065g7", "version": "-", "operator": "eq"}, {"name": "intel core i5-1030g4", "cpeName": "intel:core_i5-1030g4", "version": "-", "operator": "eq"}, {"name": "intel core i5-1030g7", "cpeName": "intel:core_i5-1030g7", "version": "-", "operator": "eq"}, {"name": "intel core i5-1035g1", "cpeName": "intel:core_i5-1035g1", "version": "-", "operator": "eq"}, {"name": "intel core i5-1035g4", "cpeName": "intel:core_i5-1035g4", "version": "-", "operator": "eq"}, {"name": "intel core i5-1035g7", "cpeName": "intel:core_i5-1035g7", "version": "-", "operator": "eq"}, {"name": "intel core i3-1000g1", "cpeName": "intel:core_i3-1000g1", "version": "-", "operator": "eq"}, {"name": "intel core i3-1000g4", "cpeName": "intel:core_i3-1000g4", "version": "-", "operator": "eq"}, {"name": "intel core i3-1005g1", "cpeName": "intel:core_i3-1005g1", "version": "-", "operator": "eq"}, {"name": "intel core i7-8705g", "cpeName": "intel:core_i7-8705g", "version": "-", "operator": "eq"}, {"name": "intel core i7-8706g", "cpeName": "intel:core_i7-8706g", "version": "-", "operator": "eq"}, {"name": "intel core i7-8709g", "cpeName": "intel:core_i7-8709g", "version": "-", "operator": "eq"}, {"name": "intel core i7-8809g", "cpeName": "intel:core_i7-8809g", "version": "-", "operator": "eq"}, {"name": "intel core i5-8305g", "cpeName": "intel:core_i5-8305g", "version": "-", "operator": "eq"}, {"name": "intel core i7-7700hq", "cpeName": "intel:core_i7-7700hq", "version": "-", "operator": "eq"}, {"name": "intel core i7-7820eq", "cpeName": "intel:core_i7-7820eq", "version": "-", "operator": "eq"}, {"name": "intel core i7-7820hk", "cpeName": "intel:core_i7-7820hk", "version": "-", "operator": "eq"}, {"name": "intel core i7-7820hq", "cpeName": "intel:core_i7-7820hq", "version": "-", "operator": "eq"}, {"name": "intel core i7-7920hq", "cpeName": "intel:core_i7-7920hq", "version": "-", "operator": "eq"}, {"name": "intel core i5-7300hq", "cpeName": "intel:core_i5-7300hq", "version": "-", "operator": "eq"}, {"name": "intel core i5-7440eq", "cpeName": "intel:core_i5-7440eq", "version": "-", "operator": "eq"}, {"name": "intel core i5-7440hq", "cpeName": "intel:core_i5-7440hq", "version": "-", "operator": "eq"}, {"name": "intel core i5-7442eq", "cpeName": "intel:core_i5-7442eq", "version": "-", "operator": "eq"}, {"name": "intel core i3-7100h", "cpeName": "intel:core_i3-7100h", "version": "-", "operator": "eq"}, {"name": "intel core i7-7700", "cpeName": "intel:core_i7-7700", "version": "-", "operator": "eq"}, {"name": "intel core i7-7700k", "cpeName": "intel:core_i7-7700k", "version": "-", "operator": "eq"}, {"name": "intel core i7-7700t", "cpeName": "intel:core_i7-7700t", "version": "-", "operator": "eq"}, {"name": "intel core i5-7400", "cpeName": "intel:core_i5-7400", "version": "-", "operator": "eq"}, {"name": "intel core i5-7400t", "cpeName": "intel:core_i5-7400t", "version": "-", "operator": "eq"}, {"name": "intel core i5-7500", "cpeName": "intel:core_i5-7500", "version": "-", "operator": "eq"}, {"name": "intel core i5-7500t", "cpeName": "intel:core_i5-7500t", "version": "-", "operator": "eq"}, {"name": "intel core i5-7600", "cpeName": "intel:core_i5-7600", "version": "-", "operator": "eq"}, {"name": "intel core i5-7600k", "cpeName": "intel:core_i5-7600k", "version": "-", "operator": "eq"}, {"name": "intel core i5-7600t", "cpeName": "intel:core_i5-7600t", "version": "-", "operator": "eq"}, {"name": "intel core i3-7100e", "cpeName": "intel:core_i3-7100e", "version": "-", "operator": "eq"}, {"name": "intel core i3-7101e", "cpeName": "intel:core_i3-7101e", "version": "-", "operator": "eq"}, {"name": "intel core i3-7101te", "cpeName": "intel:core_i3-7101te", "version": "-", "operator": "eq"}, {"name": "intel core i3-7102e", "cpeName": "intel:core_i3-7102e", "version": "-", "operator": "eq"}, {"name": "intel core i3-7120", "cpeName": "intel:core_i3-7120", "version": "-", "operator": "eq"}, {"name": "intel core i3-7120t", "cpeName": "intel:core_i3-7120t", "version": "-", "operator": "eq"}, {"name": "intel core i3-7320t", "cpeName": "intel:core_i3-7320t", "version": "-", "operator": "eq"}, {"name": "intel core i3-7340", "cpeName": "intel:core_i3-7340", "version": "-", "operator": "eq"}, {"name": "intel celeron g3930e", "cpeName": "intel:celeron_g3930e", "version": "-", "operator": "eq"}, {"name": "intel celeron g3930te", "cpeName": "intel:celeron_g3930te", "version": "-", "operator": "eq"}, {"name": "intel core i7-7740x", "cpeName": "intel:core_i7-7740x", "version": "-", "operator": "eq"}, {"name": "intel core i5-7640x", "cpeName": "intel:core_i5-7640x", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1220", "cpeName": "intel:xeon_e3-1220", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1225", "cpeName": "intel:xeon_e3-1225", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1230", "cpeName": "intel:xeon_e3-1230", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1240", "cpeName": "intel:xeon_e3-1240", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1245", "cpeName": "intel:xeon_e3-1245", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1270", "cpeName": "intel:xeon_e3-1270", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1275", "cpeName": "intel:xeon_e3-1275", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1280", "cpeName": "intel:xeon_e3-1280", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1501l", "cpeName": "intel:xeon_e3-1501l", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1501m", "cpeName": "intel:xeon_e3-1501m", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1505l", "cpeName": "intel:xeon_e3-1505l", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1505m", "cpeName": "intel:xeon_e3-1505m", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1535m", "cpeName": "intel:xeon_e3-1535m", "version": "-", "operator": "eq"}, {"name": "intel core i7-6700hq", "cpeName": "intel:core_i7-6700hq", "version": "-", "operator": "eq"}, {"name": "intel core i7-6770hq", "cpeName": "intel:core_i7-6770hq", "version": "-", "operator": "eq"}, {"name": "intel core i7-6820hk", "cpeName": "intel:core_i7-6820hk", "version": "-", "operator": "eq"}, {"name": "intel core i7-6820hq", "cpeName": "intel:core_i7-6820hq", "version": "-", "operator": "eq"}, {"name": "intel core i7-6870hq", "cpeName": "intel:core_i7-6870hq", "version": "-", "operator": "eq"}, {"name": "intel core i7-6920hq", "cpeName": "intel:core_i7-6920hq", "version": "-", "operator": "eq"}, {"name": "intel core i7-6970hq", "cpeName": "intel:core_i7-6970hq", "version": "-", "operator": "eq"}, {"name": "intel core i5-6300hq", "cpeName": "intel:core_i5-6300hq", "version": "-", "operator": "eq"}, {"name": "intel core i5-6350hq", "cpeName": "intel:core_i5-6350hq", "version": "-", "operator": "eq"}, {"name": "intel core i5-6440hq", "cpeName": "intel:core_i5-6440hq", "version": "-", "operator": "eq"}, {"name": "intel core i3-6100h", "cpeName": "intel:core_i3-6100h", "version": "-", "operator": "eq"}, {"name": "intel core i7-6700", "cpeName": "intel:core_i7-6700", "version": "-", "operator": "eq"}, {"name": "intel core i7-6700k", "cpeName": "intel:core_i7-6700k", "version": "-", "operator": "eq"}, {"name": "intel core i7-6700t", "cpeName": "intel:core_i7-6700t", "version": "-", "operator": "eq"}, {"name": "intel core i7-6700te", "cpeName": "intel:core_i7-6700te", "version": "-", "operator": "eq"}, {"name": "intel core i7-6820eq", "cpeName": "intel:core_i7-6820eq", "version": "-", "operator": "eq"}, {"name": "intel core i7-6822eq", "cpeName": "intel:core_i7-6822eq", "version": "-", "operator": "eq"}, {"name": "intel core i5-6400", "cpeName": "intel:core_i5-6400", "version": "-", "operator": "eq"}, {"name": "intel core i5-6400t", "cpeName": "intel:core_i5-6400t", "version": "-", "operator": "eq"}, {"name": "intel core i5-6440eq", "cpeName": "intel:core_i5-6440eq", "version": "-", "operator": "eq"}, {"name": "intel core i5-6442eq", "cpeName": "intel:core_i5-6442eq", "version": "-", "operator": "eq"}, {"name": "intel core i5-6500", "cpeName": "intel:core_i5-6500", "version": "-", "operator": "eq"}, {"name": "intel core i5-6500t", "cpeName": "intel:core_i5-6500t", "version": "-", "operator": "eq"}, {"name": "intel core i5-6500te", "cpeName": "intel:core_i5-6500te", "version": "-", "operator": "eq"}, {"name": "intel core i5-6600", "cpeName": "intel:core_i5-6600", "version": "-", "operator": "eq"}, {"name": "intel core i5-6600k", "cpeName": "intel:core_i5-6600k", "version": "-", "operator": "eq"}, {"name": "intel core i5-6600t", "cpeName": "intel:core_i5-6600t", "version": "-", "operator": "eq"}, {"name": "intel core i3-6100", "cpeName": "intel:core_i3-6100", "version": "-", "operator": "eq"}, {"name": "intel core i3-6100e", "cpeName": "intel:core_i3-6100e", "version": "-", "operator": "eq"}, {"name": "intel core i3-6100t", "cpeName": "intel:core_i3-6100t", "version": "-", "operator": "eq"}, {"name": "intel core i3-6100te", "cpeName": "intel:core_i3-6100te", "version": "-", "operator": "eq"}, {"name": "intel core i3-6102e", "cpeName": "intel:core_i3-6102e", "version": "-", "operator": "eq"}, {"name": "intel core i3-6120", "cpeName": "intel:core_i3-6120", "version": "-", "operator": "eq"}, {"name": "intel core i3-6120t", "cpeName": "intel:core_i3-6120t", "version": "-", "operator": "eq"}, {"name": "intel core i3-6300", "cpeName": "intel:core_i3-6300", "version": "-", "operator": "eq"}, {"name": "intel core i3-6300t", "cpeName": "intel:core_i3-6300t", "version": "-", "operator": "eq"}, {"name": "intel core i3-6320", "cpeName": "intel:core_i3-6320", "version": "-", "operator": "eq"}, {"name": "intel core i3-6320t", "cpeName": "intel:core_i3-6320t", "version": "-", "operator": "eq"}, {"name": "intel pentium g4400", "cpeName": "intel:pentium_g4400", "version": "-", "operator": "eq"}, {"name": "intel pentium g4400t", "cpeName": "intel:pentium_g4400t", "version": "-", "operator": "eq"}, {"name": "intel pentium g4400te", "cpeName": "intel:pentium_g4400te", "version": "-", "operator": "eq"}, {"name": "intel pentium g4420", "cpeName": "intel:pentium_g4420", "version": "-", "operator": "eq"}, {"name": "intel pentium g4420t", "cpeName": "intel:pentium_g4420t", "version": "-", "operator": "eq"}, {"name": "intel pentium g4500", "cpeName": "intel:pentium_g4500", "version": "-", "operator": "eq"}, {"name": "intel pentium g4500t", "cpeName": "intel:pentium_g4500t", "version": "-", "operator": "eq"}, {"name": "intel pentium g4520", "cpeName": "intel:pentium_g4520", "version": "-", "operator": "eq"}, {"name": "intel pentium g4520t", "cpeName": "intel:pentium_g4520t", "version": "-", "operator": "eq"}, {"name": "intel pentium g4540", "cpeName": "intel:pentium_g4540", "version": "-", "operator": "eq"}, {"name": "intel celeron g3900", "cpeName": "intel:celeron_g3900", "version": "-", "operator": "eq"}, {"name": "intel celeron g3900e", "cpeName": "intel:celeron_g3900e", "version": "-", "operator": "eq"}, {"name": "intel celeron g3900t", "cpeName": "intel:celeron_g3900t", "version": "-", "operator": "eq"}, {"name": "intel celeron g3900te", "cpeName": "intel:celeron_g3900te", "version": "-", "operator": "eq"}, {"name": "intel celeron g3902e", "cpeName": "intel:celeron_g3902e", "version": "-", "operator": "eq"}, {"name": "intel celeron g3920", "cpeName": "intel:celeron_g3920", "version": "-", "operator": "eq"}, {"name": "intel celeron g3920t", "cpeName": "intel:celeron_g3920t", "version": "-", "operator": "eq"}, {"name": "intel celeron g3940", "cpeName": "intel:celeron_g3940", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1235l", "cpeName": "intel:xeon_e3-1235l", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1240l", "cpeName": "intel:xeon_e3-1240l", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1260l", "cpeName": "intel:xeon_e3-1260l", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1268l", "cpeName": "intel:xeon_e3-1268l", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1515m", "cpeName": "intel:xeon_e3-1515m", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1545m", "cpeName": "intel:xeon_e3-1545m", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1558l", "cpeName": "intel:xeon_e3-1558l", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1565l", "cpeName": "intel:xeon_e3-1565l", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1575m", "cpeName": "intel:xeon_e3-1575m", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1578l", "cpeName": "intel:xeon_e3-1578l", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1585", "cpeName": "intel:xeon_e3-1585", "version": "-", "operator": "eq"}, {"name": "intel xeon e3-1585l", "cpeName": "intel:xeon_e3-1585l", "version": "-", "operator": "eq"}, {"name": "intel core i7-6500u", "cpeName": "intel:core_i7-6500u", "version": "-", "operator": "eq"}, {"name": "intel core i7-6510u", "cpeName": "intel:core_i7-6510u", "version": "-", "operator": "eq"}, {"name": "intel core i7-6600u", "cpeName": "intel:core_i7-6600u", "version": "-", "operator": "eq"}, {"name": "intel core i5-6200u", "cpeName": "intel:core_i5-6200u", "version": "-", "operator": "eq"}, {"name": "intel core i5-6210u", "cpeName": "intel:core_i5-6210u", "version": "-", "operator": "eq"}, {"name": "intel core i5-6300u", "cpeName": "intel:core_i5-6300u", "version": "-", "operator": "eq"}, {"name": "intel core i5-6310u", "cpeName": "intel:core_i5-6310u", "version": "-", "operator": "eq"}, {"name": "intel core i3-6100u", "cpeName": "intel:core_i3-6100u", "version": "-", "operator": "eq"}, {"name": "intel core i3-6110u", "cpeName": "intel:core_i3-6110u", "version": "-", "operator": "eq"}, {"name": "intel pentium 4405u", "cpeName": "intel:pentium_4405u", "version": "-", "operator": "eq"}, {"name": "intel celeron 3855u", "cpeName": "intel:celeron_3855u", "version": "-", "operator": "eq"}, {"name": "intel celeron 3955u", "cpeName": "intel:celeron_3955u", "version": "-", "operator": "eq"}, {"name": "intel core i7-6560u", "cpeName": "intel:core_i7-6560u", "version": "-", "operator": "eq"}, {"name": "intel core i7-6567u", "cpeName": "intel:core_i7-6567u", "version": "-", "operator": "eq"}, {"name": "intel core i7-6650u", "cpeName": "intel:core_i7-6650u", "version": "-", "operator": "eq"}, {"name": "intel core i7-6660u", "cpeName": "intel:core_i7-6660u", "version": "-", "operator": "eq"}, {"name": "intel core i5-6260u", "cpeName": "intel:core_i5-6260u", "version": "-", "operator": "eq"}, {"name": "intel core i5-6267u", "cpeName": "intel:core_i5-6267u", "version": "-", "operator": "eq"}, {"name": "intel core i5-6287u", "cpeName": "intel:core_i5-6287u", "version": "-", "operator": "eq"}, {"name": "intel core i5-6360u", "cpeName": "intel:core_i5-6360u", "version": "-", "operator": "eq"}, {"name": "intel core i3-6167u", "cpeName": "intel:core_i3-6167u", "version": "-", "operator": "eq"}, {"name": "intel core m7-6y75", "cpeName": "intel:core_m7-6y75", "version": "-", "operator": "eq"}, {"name": "intel core m5-6y54", "cpeName": "intel:core_m5-6y54", "version": "-", "operator": "eq"}, {"name": "intel core m5-6y57", "cpeName": "intel:core_m5-6y57", "version": "-", "operator": "eq"}, {"name": "intel core m3-6y30", "cpeName": "intel:core_m3-6y30", "version": "-", "operator": "eq"}, {"name": "intel pentium 4405y", "cpeName": "intel:pentium_4405y", "version": "-", "operator": "eq"}, {"name": "intel core i3-8145u", "cpeName": "intel:core_i3-8145u", "version": "-", "operator": "eq"}, {"name": "intel core 4205u", "cpeName": "intel:core_4205u", "version": "-", "operator": "eq"}, {"name": "intel core 5405u", "cpeName": "intel:core_5405u", "version": "-", "operator": "eq"}], "cpeConfiguration": {"CVE_data_version": "4.0", "nodes": [{"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8510y_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8510y:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8500y_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8500y:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8310y_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8310y:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8210y_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8210y:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8200y_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8200y:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_m3-8100y_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_m3-8100y:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-7500u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7500u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-7510u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7510u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-7600u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7600u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7200u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7200u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7210u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7210u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7300u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7300u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7500u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7500u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-7007u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7007u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-7110u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7110u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-7130u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7130u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_4415u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_4415u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_3865u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_3865u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_3965u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_3965u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-7560u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7560u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-7567u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7567u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-7660u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7660u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7260u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7260u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7267u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7267u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7287u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7287u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7360u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7360u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-7367u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7367u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-7y75_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7y75:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7y54_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7y54:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7y57_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7y57:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_m3-7y30_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_m3-7y30:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_4410y_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_4410y:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_4415y_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_4415y:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_3965y_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_3965y:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8665u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8665u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8365u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8365u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8265u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i9-8950hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i9-8950hk:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8700b_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8750h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8850h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8300h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400b_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8500b_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8670_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8670:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8670t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8670t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8700_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8420_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8420:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8420t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8420t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8500_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8500:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8500t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8550_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8550:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8600_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8600:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8600t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8650_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8650:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2486g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2486g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2176g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2176m_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2146g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2136_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2126g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2174g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2144g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2134_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2124_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2124g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8600k:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8650k_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8650k:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i9-9980hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-9750hf_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-9750hf:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-9300h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900kf_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700kf_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600kf_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400f_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i9-8950hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i9-8950hk:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8700b_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700b:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8750h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8750h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8850h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8850h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8300h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8300h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400b_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400b:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8500b_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8500b:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8670_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8670:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8670t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8670t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8700_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8400t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8420_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8420:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8420t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8420t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8500_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8500:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8500t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8550_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8550:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8600_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8600:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8600t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8650_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8650:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2186g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2186g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2176g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2176g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2176m_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2176m:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2146g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2146g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2136_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2136:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2126g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2126g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2174g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2174g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2144g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2144g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2134_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2134:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2124_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2124:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2124g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2124g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8700k:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8600k:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8650k_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8650k:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i9-9980hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-9850h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-9850h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-9750hf_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-9750hf:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-9300h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-9300h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900k_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900k:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i9-9900kf_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i9-9900kf:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700k:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-9700kf_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-9700kf:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600k:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-9600kf_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-9600kf:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-9400f_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-9400f:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8559u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8559u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8259u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8259u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8269u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8269u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-8109u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8109u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8550u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8550u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8650u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8650u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8250u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8250u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8350u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8350u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-7020u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7020u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i8130u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i8130u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-8000_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8000:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-8000t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8000t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-8020_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8020:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-8100_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8100:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-8100h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8100h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-8100t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8100t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-8120_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8120:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-8300_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8300:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-8300t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8300t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i8350k_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i8350k:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5400_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5400:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5400t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5420_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5420:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5420t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5420t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5500_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5500:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5500t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_gold_g5600_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_gold_g5600:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_g4900_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_g4900:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_g4900t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_g4900t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_g4920_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_g4920:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i9-9980hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i9-9980hk:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i9-9880h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i9-9880h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2288g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2288g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2286m_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2286m:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2278gel_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2278gel:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2278ge_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2278ge:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e-2278g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e-2278g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-10710u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-10710u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-10610u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-10610u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-10100f_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-10100f:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i9-10900_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i9-10900:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-10750h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-10750h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_silver_j5005_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_silver_j5005:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_silver_n5000_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_silver_n5000:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_j4005_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_j4005:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_j4105_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_j4105:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_n4000_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_n4000:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_n4100_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_n4100:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_silver_j5040_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_silver_j5040:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_silver_n5030_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_silver_n5030:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_j4125_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_j4125:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_j4025_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_j4025:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_n4020_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_n4020:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_n4120_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_n4120:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-1060g7_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-1060g7:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-1065g7_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-1065g7:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-1030g4_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-1030g4:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-1030g7_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-1030g7:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-1035g1_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-1035g1:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-1035g4_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-1035g4:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-1035g7_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-1035g7:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-1000g1_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-1000g1:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-1000g4_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-1000g4:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-1005g1_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-1005g1:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8705g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8705g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8706g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8706g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8709g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8709g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8809g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8809g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8305g_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8305g:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700hq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-7820eq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820eq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-7820hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820hk:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-7820hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7820hq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-7920hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7920hq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7300hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7300hq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7440eq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7440eq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7440hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7440hq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7442eq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7442eq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700k:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-7700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7700t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7400_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7400:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7400t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7500_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7500:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7500t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7600_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600k:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7600t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-7100e_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7100e:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-7101e_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7101e:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-7101te_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7101te:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-7102e_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7102e:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-7120_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7120:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-7120t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7120t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-7320t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7320t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-7340_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-7340:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930e_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930e:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_g3930te_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3930te:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-7740x_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-7740x:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-7640x_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-7640x:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1220_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1220:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1225_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1225:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1230_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1230:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1240_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1240:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1245_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1245:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1270_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1270:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1275_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1275:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1280_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1280:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1501l_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1501l:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1501m_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1501m:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1505l_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505l:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1505m_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505m:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1535m_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1535m:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6700hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700hq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6770hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6770hq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6820hk_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6820hk:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6820hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6820hq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6870hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6870hq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6920hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6920hq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6970hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6970hq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6300hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6300hq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6350hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6350hq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6440hq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6440hq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100h_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100h:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6700_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6700k_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700k:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6700t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6700te_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6700te:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6820eq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6820eq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6822eq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6822eq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6400_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6400:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6400t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6440eq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6440eq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6442eq_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6442eq:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6500_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6500:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6500t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6500te_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6500te:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6600_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6600:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6600k_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6600k:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6600t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6600t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100e_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100e:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100te_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100te:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-6102e_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6102e:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-6120_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6120:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-6120t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6120t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-6300_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6300:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-6300t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6300t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-6320_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6320:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-6320t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6320t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_g4400_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4400:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_g4400t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4400t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_g4400te_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4400te:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_g4420_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4420:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_g4420t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4420t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_g4500_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4500:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_g4500t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4500t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_g4520_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4520:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_g4520t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4520t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_g4540_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_g4540:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900e_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900e:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_g3900te_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3900te:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_g3902e_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3902e:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_g3920_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3920:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_g3920t_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3920t:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_g3940_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_g3940:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1220_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1220:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1225_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1225:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1230_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1230:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1235l_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1235l:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1240_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1240:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1240l_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1240l:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1245_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1245:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1260l_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1260l:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1268l_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1268l:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1270_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1270:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1275_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1275:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1280_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1280:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1505l_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505l:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1505m_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1505m:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1515m_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1515m:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1535m_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1535m:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1545m_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1545m:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1558l_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1558l:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1565l_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1565l:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1575m_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1575m:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1578l_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1578l:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1585_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1585:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:xeon_e3-1585l_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:xeon_e3-1585l:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6500u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6500u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6510u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6510u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6600u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6600u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6200u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6200u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6210u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6210u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6300u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6300u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6310u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6310u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-6100u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6100u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-6110u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6110u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_4405u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_4405u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_4415u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_4415u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_3855u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_3855u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_3865u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_3865u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_3955u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_3955u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:celeron_3965u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:celeron_3965u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6560u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6560u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6567u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6567u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6650u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6650u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-6660u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-6660u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6260u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6260u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6267u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6267u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6287u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6287u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-6360u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-6360u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-6167u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-6167u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_m7-6y75_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_m7-6y75:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_m5-6y54_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_m5-6y54:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_m5-6y57_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_m5-6y57:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_m3-6y30_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_m3-6y30:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:pentium_4405y_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:pentium_4405y:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i7-8565u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i7-8565u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i5-8265u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i5-8265u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_i3-8145u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_i3-8145u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_4205u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_4205u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "AND", "children": [{"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:intel:core_5405u_firmware:-:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": false, "cpe23Uri": "cpe:2.3:h:intel:core_5405u:-:*:*:*:*:*:*:*", "cpe_name": []}]}], "cpe_match": []}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*", "cpe_name": []}, {"vulnerable": true, "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*", "cpe_name": []}]}, {"operator": "OR", "children": [], "cpe_match": [{"vulnerable": true, "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": []}]}]}, "extraReferences": [{"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389", "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389", "refsource": "MISC", "tags": ["Vendor Advisory"]}, {"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MAAGIK5CXKBPGY3R4UR5VO56M7MKLZ43/", "name": "FEDORA-2020-14fda1bf85", "refsource": "FEDORA", "tags": ["Third Party Advisory"]}, {"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/AQ24MFBVH3HJW3PNRQBRY4YXKC7GA57W/", "name": "FEDORA-2020-2c8824c6b1", "refsource": "FEDORA", "tags": ["Third Party Advisory"]}, {"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/NEM2FZWVE4FNGYNQU3WCBAWTZRBWDYUR/", "name": "FEDORA-2020-d5941ea479", "refsource": "FEDORA", "tags": ["Third Party Advisory"]}, {"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GRFC7UAPKAFFH5WX3AMDUBVHLKYQA2NZ/", "name": "FEDORA-2020-1afbe7ba2d", "refsource": "FEDORA", "tags": ["Third Party Advisory"]}, {"url": "https://lists.debian.org/debian-lts-announce/2021/02/msg00007.html", "name": "[debian-lts-announce] 20210205 [SECURITY] [DLA 2546-1] intel-microcode security update", "refsource": "MLIST", "tags": ["Mailing List", "Third Party Advisory"]}], "product_info": [{"vendor": "Intel", "product": "Core_i5-7y57_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1578l_firmware"}, {"vendor": "Intel", "product": "Core_i5-8365u_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1565l_firmware"}, {"vendor": "Intel", "product": "Core_i5-8650k_firmware"}, {"vendor": "Intel", "product": "Core_i5-6300u_firmware"}, {"vendor": "Intel", "product": "Core_i5-7260u_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1225_firmware"}, {"vendor": "Intel", "product": "Core_i7-6820hq_firmware"}, {"vendor": "Intel", "product": "Core_i7-6700k_firmware"}, {"vendor": "Intel", "product": "Core_i3-8300_firmware"}, {"vendor": "Intel", "product": "Core_i7-8510y_firmware"}, {"vendor": "Intel", "product": "Core_i5-6360u_firmware"}, {"vendor": "Intel", "product": "Core_i3-8100_firmware"}, {"vendor": "Intel", "product": "Core_i7-6970hq_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2486g_firmware"}, {"vendor": "Intel", "product": "Core_i7-8550u_firmware"}, {"vendor": "Intel", "product": "Core_i8130u_firmware"}, {"vendor": "Intel", "product": "Core_i9-9900kf_firmware"}, {"vendor": "Intel", "product": "Celeron_n4100_firmware"}, {"vendor": "Intel", "product": "Core_i5-6500t_firmware"}, {"vendor": "Intel", "product": "Celeron_3965y_firmware"}, {"vendor": "Intel", "product": "Core_i5-9400_firmware"}, {"vendor": "Intel", "product": "Celeron_n4120_firmware"}, {"vendor": "Intel", "product": "Core_i5-7267u_firmware"}, {"vendor": "Intel", "product": "Core_i7-10610u_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1585l_firmware"}, {"vendor": "Intel", "product": "Core_i5-6600_firmware"}, {"vendor": "Intel", "product": "Core_i7-7500u_firmware"}, {"vendor": "Intel", "product": "Celeron_g3900te_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1240l_firmware"}, {"vendor": "Intel", "product": "Core_i5-7360u_firmware"}, {"vendor": "Intel", "product": "Celeron_g4900t_firmware"}, {"vendor": "Intel", "product": "Pentium_gold_g5420_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1575m_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2278ge_firmware"}, {"vendor": "Intel", "product": "Pentium_4415u_firmware"}, {"vendor": "Intel", "product": "Core_i5-6300hq_firmware"}, {"vendor": "Intel", "product": "Core_i7-7510u_firmware"}, {"vendor": "Intel", "product": "Core_i7-8700b_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2124g_firmware"}, {"vendor": "Intel", "product": "Core_i9-9980hk_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2146g_firmware"}, {"vendor": "Intel", "product": "Core_i7-10750h_firmware"}, {"vendor": "Intel", "product": "Core_i3-6100h_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1230_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1515m_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1545m_firmware"}, {"vendor": "Intel", "product": "Core_i3-7007u_firmware"}, {"vendor": "Intel", "product": "Celeron_3955u_firmware"}, {"vendor": "Intel", "product": "Core_i5-9400f_firmware"}, {"vendor": "Intel", "product": "Core_i5-1030g7_firmware"}, {"vendor": "Intel", "product": "Core_i5-7500t_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1220_firmware"}, {"vendor": "Intel", "product": "Core_i3-6120t_firmware"}, {"vendor": "Intel", "product": "Celeron_j4005_firmware"}, {"vendor": "Intel", "product": "Core_i3-6167u_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1585_firmware"}, {"vendor": "Intel", "product": "Core_i5-8265u_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2288g_firmware"}, {"vendor": "Intel", "product": "Core_i5-7442eq_firmware"}, {"vendor": "Intel", "product": "Celeron_g3902e_firmware"}, {"vendor": "Intel", "product": "Core_i5-8500_firmware"}, {"vendor": "Intel", "product": "Celeron_g3930e_firmware"}, {"vendor": "Intel", "product": "Core_i9-9880h_firmware"}, {"vendor": "Intel", "product": "Core_i5-6600t_firmware"}, {"vendor": "Intel", "product": "Core_i7-6600u_firmware"}, {"vendor": "Intel", "product": "Core_i5-8300h_firmware"}, {"vendor": "Intel", "product": "Core_i5-8500t_firmware"}, {"vendor": "Intel", "product": "Core_i5-8210y_firmware"}, {"vendor": "Intel", "product": "Core_i5-9300h_firmware"}, {"vendor": "Intel", "product": "Core_i5-8250u_firmware"}, {"vendor": "Intel", "product": "Core_i7-6660u_firmware"}, {"vendor": "Intel", "product": "Celeron_3855u_firmware"}, {"vendor": "Intel", "product": "Core_i7-8705g_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2174g_firmware"}, {"vendor": "Intel", "product": "Pentium_g4540_firmware"}, {"vendor": "Intel", "product": "Core_i5-7600k_firmware"}, {"vendor": "Intel", "product": "Core_i3-7100h_firmware"}, {"vendor": "Intel", "product": "Core_i5-6400t_firmware"}, {"vendor": "Intel", "product": "Celeron_g4920_firmware"}, {"vendor": "Intel", "product": "Pentium_gold_g5420t_firmware"}, {"vendor": "Intel", "product": "Core_i5-1035g1_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2176m_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1280_firmware"}, {"vendor": "Intel", "product": "Core_i5-8400h_firmware"}, {"vendor": "Intel", "product": "Core_i7-7700_firmware"}, {"vendor": "Intel", "product": "Core_i5-6440hq_firmware"}, {"vendor": "Intel", "product": "Core_i5-7300u_firmware"}, {"vendor": "Intel", "product": "Core_i3-6300t_firmware"}, {"vendor": "Intel", "product": "Pentium_g4520_firmware"}, {"vendor": "Intel", "product": "Core_i7-8500y_firmware"}, {"vendor": "Debian", "product": "Debian_linux"}, {"vendor": "Intel", "product": "Core_i3-7100e_firmware"}, {"vendor": "Intel", "product": "Core_i5-8310y_firmware"}, {"vendor": "Intel", "product": "Core_i7-10710u_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2186g_firmware"}, {"vendor": "Intel", "product": "Core_i7-6920hq_firmware"}, {"vendor": "Intel", "product": "Pentium_silver_j5040_firmware"}, {"vendor": "Intel", "product": "Celeron_g3930te_firmware"}, {"vendor": "Intel", "product": "Celeron_j4105_firmware"}, {"vendor": "Intel", "product": "Core_5405u_firmware"}, {"vendor": "Intel", "product": "Core_i9-8950hk_firmware"}, {"vendor": "Intel", "product": "Core_i7-7660u_firmware"}, {"vendor": "Intel", "product": "Core_i5-9400h_firmware"}, {"vendor": "Intel", "product": "Core_i5-7600_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1505l_firmware"}, {"vendor": "Intel", "product": "Core_i3-7101te_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2278g_firmware"}, {"vendor": "Intel", "product": "Core_m5-6y57_firmware"}, {"vendor": "Intel", "product": "Core_i3-8145u_firmware"}, {"vendor": "Intel", "product": "Core_i7-6820eq_firmware"}, {"vendor": "Intel", "product": "Core_m3-6y30_firmware"}, {"vendor": "Intel", "product": "Core_i3-7100u_firmware"}, {"vendor": "Intel", "product": "Core_i3-7101e_firmware"}, {"vendor": "Intel", "product": "Core_i7-9700k_firmware"}, {"vendor": "Intel", "product": "Core_i7-7820eq_firmware"}, {"vendor": "Intel", "product": "Core_i5-7440hq_firmware"}, {"vendor": "Intel", "product": "Core_i7-7560u_firmware"}, {"vendor": "Intel", "product": "Core_i7-8670t_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1505m_firmware"}, {"vendor": "Intel", "product": "Core_i7-6700te_firmware"}, {"vendor": "Intel", "product": "Core_i5-6440eq_firmware"}, {"vendor": "Intel", "product": "Core_i3-6100t_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2286m_firmware"}, {"vendor": "Intel", "product": "Core_i7-7600u_firmware"}, {"vendor": "Intel", "product": "Core_i3-6102e_firmware"}, {"vendor": "Intel", "product": "Pentium_g4400_firmware"}, {"vendor": "Intel", "product": "Core_i5-6210u_firmware"}, {"vendor": "Intel", "product": "Core_i5-8420_firmware"}, {"vendor": "Intel", "product": "Celeron_3865u_firmware"}, {"vendor": "Intel", "product": "Pentium_gold_g5600_firmware"}, {"vendor": "Intel", "product": "Core_i5-8600_firmware"}, {"vendor": "Intel", "product": "Core_i5-6267u_firmware"}, {"vendor": "Intel", "product": "Core_i5-8650_firmware"}, {"vendor": "Intel", "product": "Core_i5-8420t_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2136_firmware"}, {"vendor": "Intel", "product": "Core_i5-6600k_firmware"}, {"vendor": "Intel", "product": "Core_i5-7640x_firmware"}, {"vendor": "Intel", "product": "Core_i3-7120_firmware"}, {"vendor": "Intel", "product": "Core_i5-8550_firmware"}, {"vendor": "Intel", "product": "Core_i3-7340_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1501l_firmware"}, {"vendor": "Intel", "product": "Celeron_g3940_firmware"}, {"vendor": "Intel", "product": "Core_i3-7102e_firmware"}, {"vendor": "Intel", "product": "Core_i5-8259u_firmware"}, {"vendor": "Intel", "product": "Pentium_gold_g5400t_firmware"}, {"vendor": "Intel", "product": "Core_i3-1000g1_firmware"}, {"vendor": "Intel", "product": "Core_i5-6350hq_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2278gel_firmware"}, {"vendor": "Intel", "product": "Core_i3-6100u_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1270_firmware"}, {"vendor": "Intel", "product": "Core_i7-8559u_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1501m_firmware"}, {"vendor": "Intel", "product": "Core_i3-6300_firmware"}, {"vendor": "Intel", "product": "Pentium_g4400te_firmware"}, {"vendor": "Intel", "product": "Core_i5-6500te_firmware"}, {"vendor": "Intel", "product": "Core_i7-7740x_firmware"}, {"vendor": "Intel", "product": "Core_i5-7200u_firmware"}, {"vendor": "Intel", "product": "Core_i3-6120_firmware"}, {"vendor": "Intel", "product": "Core_i5-8500b_firmware"}, {"vendor": "Intel", "product": "Core_i3-8120_firmware"}, {"vendor": "Intel", "product": "Core_i5-6287u_firmware"}, {"vendor": "Intel", "product": "Core_i7-6500u_firmware"}, {"vendor": "Intel", "product": "Core_i5-8400t_firmware"}, {"vendor": "Intel", "product": "Core_i3-6110u_firmware"}, {"vendor": "Intel", "product": "Core_i3-7120t_firmware"}, {"vendor": "Intel", "product": "Core_i9-9900k_firmware"}, {"vendor": "Intel", "product": "Core_i5-6400_firmware"}, {"vendor": "Intel", "product": "Core_i7-8850h_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1245_firmware"}, {"vendor": "Intel", "product": "Core_i7-8650u_firmware"}, {"vendor": "Intel", "product": "Core_i5-6200u_firmware"}, {"vendor": "Intel", "product": "Celeron_g3920t_firmware"}, {"vendor": "Intel", "product": "Pentium_4405u_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2144g_firmware"}, {"vendor": "Intel", "product": "Celeron_g3900_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1268l_firmware"}, {"vendor": "Intel", "product": "Core_i3-6320_firmware"}, {"vendor": "Intel", "product": "Celeron_3965u_firmware"}, {"vendor": "Intel", "product": "Core_i7-1060g7_firmware"}, {"vendor": "Intel", "product": "Core_i5-8600t_firmware"}, {"vendor": "Intel", "product": "Core_i7-6700_firmware"}, {"vendor": "Intel", "product": "Core_i3-6320t_firmware"}, {"vendor": "Intel", "product": "Pentium_4410y_firmware"}, {"vendor": "Intel", "product": "Core_i7-8700t_firmware"}, {"vendor": "Intel", "product": "Core_i5-7287u_firmware"}, {"vendor": "Intel", "product": "Celeron_j4125_firmware"}, {"vendor": "Intel", "product": "Core_i3-7130u_firmware"}, {"vendor": "Intel", "product": "Pentium_gold_g5500_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1275_firmware"}, {"vendor": "Intel", "product": "Core_i7-1065g7_firmware"}, {"vendor": "Intel", "product": "Core_i5-7400t_firmware"}, {"vendor": "Intel", "product": "Core_i7-7700t_firmware"}, {"vendor": "Intel", "product": "Celeron_g3900e_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2124_firmware"}, {"vendor": "Intel", "product": "Core_i5-8269u_firmware"}, {"vendor": "Intel", "product": "Core_i7-8709g_firmware"}, {"vendor": "Intel", "product": "Core_i5-7600t_firmware"}, {"vendor": "Intel", "product": "Core_i7-7y75_firmware"}, {"vendor": "Intel", "product": "Core_i5-6260u_firmware"}, {"vendor": "Intel", "product": "Core_i3-6100te_firmware"}, {"vendor": "Intel", "product": "Core_i5-8305g_firmware"}, {"vendor": "Intel", "product": "Core_i7-6560u_firmware"}, {"vendor": "Intel", "product": "Pentium_4405y_firmware"}, {"vendor": "Intel", "product": "Core_i5-7y54_firmware"}, {"vendor": "Intel", "product": "Core_m3-8100y_firmware"}, {"vendor": "Intel", "product": "Pentium_silver_n5030_firmware"}, {"vendor": "Intel", "product": "Core_i7-7820hk_firmware"}, {"vendor": "Intel", "product": "Core_i7-8700k_firmware"}, {"vendor": "Intel", "product": "Core_i7-7700k_firmware"}, {"vendor": "Intel", "product": "Core_i5-9600kf_firmware"}, {"vendor": "Intel", "product": "Core_i5-6310u_firmware"}, {"vendor": "Intel", "product": "Core_i3-10100f_firmware"}, {"vendor": "Intel", "product": "Core_i5-7500u_firmware"}, {"vendor": "Intel", "product": "Core_i3-8100t_firmware"}, {"vendor": "Intel", "product": "Core_i3-8020_firmware"}, {"vendor": "Intel", "product": "Core_i7-8700_firmware"}, {"vendor": "Intel", "product": "Celeron_j4025_firmware"}, {"vendor": "Intel", "product": "Core_i3-7320t_firmware"}, {"vendor": "Intel", "product": "Pentium_g4520t_firmware"}, {"vendor": "Intel", "product": "Core_i7-6822eq_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1235l_firmware"}, {"vendor": "Intel", "product": "Core_i3-7020u_firmware"}, {"vendor": "Intel", "product": "Core_i3-1000g4_firmware"}, {"vendor": "Intel", "product": "Core_i5-7500_firmware"}, {"vendor": "Intel", "product": "Core_i7-7700hq_firmware"}, {"vendor": "Intel", "product": "Core_4205u_firmware"}, {"vendor": "Intel", "product": "Pentium_g4400t_firmware"}, {"vendor": "Intel", "product": "Core_i5-8350u_firmware"}, {"vendor": "Intel", "product": "Pentium_g4500t_firmware"}, {"vendor": "Intel", "product": "Pentium_silver_j5005_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1240_firmware"}, {"vendor": "Intel", "product": "Core_i7-9850h_firmware"}, {"vendor": "Intel", "product": "Core_i5-7210u_firmware"}, {"vendor": "Intel", "product": "Core_i7-6567u_firmware"}, {"vendor": "Intel", "product": "Core_i5-7300hq_firmware"}, {"vendor": "Intel", "product": "Core_m5-6y54_firmware"}, {"vendor": "Intel", "product": "Celeron_g3920_firmware"}, {"vendor": "Intel", "product": "Core_i3-7110u_firmware"}, {"vendor": "Intel", "product": "Pentium_4415y_firmware"}, {"vendor": "Intel", "product": "Pentium_gold_g5500t_firmware"}, {"vendor": "Intel", "product": "Celeron_n4000_firmware"}, {"vendor": "Intel", "product": "Core_i7-8809g_firmware"}, {"vendor": "Intel", "product": "Core_i7-7920hq_firmware"}, {"vendor": "Intel", "product": "Core_i5-8400_firmware"}, {"vendor": "Intel", "product": "Core_i5-8400b_firmware"}, {"vendor": "Intel", "product": "Pentium_silver_n5000_firmware"}, {"vendor": "Intel", "product": "Core_m7-6y75_firmware"}, {"vendor": "Intel", "product": "Core_i7-9750hf_firmware"}, {"vendor": "Intel", "product": "Core_i9-10900_firmware"}, {"vendor": "Intel", "product": "Core_i7-6770hq_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1558l_firmware"}, {"vendor": "Intel", "product": "Core_i3-6100_firmware"}, {"vendor": "Intel", "product": "Celeron_g4900_firmware"}, {"vendor": "Intel", "product": "Celeron_g3900t_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1260l_firmware"}, {"vendor": "Intel", "product": "Core_i5-9600k_firmware"}, {"vendor": "Intel", "product": "Core_i7-8706g_firmware"}, {"vendor": "Intel", "product": "Pentium_g4500_firmware"}, {"vendor": "Intel", "product": "Core_i3-8000t_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2176g_firmware"}, {"vendor": "Intel", "product": "Core_i5-8200y_firmware"}, {"vendor": "Intel", "product": "Core_i7-6700t_firmware"}, {"vendor": "Intel", "product": "Core_i7-6870hq_firmware"}, {"vendor": "Intel", "product": "Core_i3-1005g1_firmware"}, {"vendor": "Intel", "product": "Core_i5-6442eq_firmware"}, {"vendor": "Intel", "product": "Core_i5-1030g4_firmware"}, {"vendor": "Intel", "product": "Pentium_g4420t_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2134_firmware"}, {"vendor": "Intel", "product": "Celeron_n4020_firmware"}, {"vendor": "Intel", "product": "Core_i5-6500_firmware"}, {"vendor": "Fedoraproject", "product": "Fedora"}, {"vendor": "Intel", "product": "Core_i3-8100h_firmware"}, {"vendor": "Intel", "product": "Pentium_g4420_firmware"}, {"vendor": "Intel", "product": "Core_i5-1035g4_firmware"}, {"vendor": "Intel", "product": "Core_i5-7440eq_firmware"}, {"vendor": "Intel", "product": "Core_i7-6700hq_firmware"}, {"vendor": "Intel", "product": "Core_i5-1035g7_firmware"}, {"vendor": "Intel", "product": "Core_i5-8600k_firmware"}, {"vendor": "Intel", "product": "Core_i7-8750h_firmware"}, {"vendor": "Intel", "product": "Pentium_gold_g5400_firmware"}, {"vendor": "Intel", "product": "Core_i3-8300t_firmware"}, {"vendor": "Intel", "product": "Core_i7-7820hq_firmware"}, {"vendor": "Intel", "product": "Core_i7-6510u_firmware"}, {"vendor": "Intel", "product": "Core_i7-8565u_firmware"}, {"vendor": "Intel", "product": "Core_i3-8000_firmware"}, {"vendor": "Intel", "product": "Core_i7-9700kf_firmware"}, {"vendor": "Intel", "product": "Core_i3-7367u_firmware"}, {"vendor": "Intel", "product": "Core_m3-7y30_firmware"}, {"vendor": "Intel", "product": "Core_i7-7567u_firmware"}, {"vendor": "Intel", "product": "Core_i8350k_firmware"}, {"vendor": "Intel", "product": "Core_i7-6820hk_firmware"}, {"vendor": "Intel", "product": "Xeon_e-2126g_firmware"}, {"vendor": "Intel", "product": "Core_i7-6650u_firmware"}, {"vendor": "Intel", "product": "Xeon_e3-1535m_firmware"}, {"vendor": "Intel", "product": "Core_i3-6100e_firmware"}, {"vendor": "Intel", "product": "Core_i7-8665u_firmware"}, {"vendor": "Intel", "product": "Core_i7-8670_firmware"}, {"vendor": "Intel", "product": "Core_i5-7400_firmware"}, {"vendor": "Intel", "product": "Core_i3-8109u_firmware"}], "solutions": [], "workarounds": [], "impacts": [], "problemTypes": [{"descriptions": [{"description": "information disclosure", "lang": "en", "type": "text"}]}], "exploits": [], "assigned": "1976-01-01T00:00:00"}
{"fedora": [{"lastseen": "2023-06-06T15:26:40", "description": "The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigran(a)aivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old microcode. ", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "baseScore": 5.5, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2020-11-24T02:13:36", "type": "fedora", "title": "[SECURITY] Fedora 31 Update: microcode_ctl-2.1-39.3.fc31", "bulletinFamily": "unix", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-8695"], "modified": "2020-11-24T02:13:36", "id": "FEDORA:7A41B3052D8A", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/NEM2FZWVE4FNGYNQU3WCBAWTZRBWDYUR/", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2023-06-06T15:26:40", "description": "The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigran(a)aivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old microcode. ", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "baseScore": 5.5, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2020-11-20T01:29:29", "type": "fedora", "title": "[SECURITY] Fedora 31 Update: microcode_ctl-2.1-39.2.fc31", "bulletinFamily": "unix", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2020-11-20T01:29:29", "id": "FEDORA:E8F143112D9B", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/MAAGIK5CXKBPGY3R4UR5VO56M7MKLZ43/", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2023-06-06T15:26:40", "description": "The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigran(a)aivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old microcode. ", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "baseScore": 5.5, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2020-11-22T01:27:43", "type": "fedora", "title": "[SECURITY] Fedora 33 Update: microcode_ctl-2.1-43.fc33", "bulletinFamily": "unix", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2020-11-22T01:27:43", "id": "FEDORA:C6E0630CD1FF", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/AQ24MFBVH3HJW3PNRQBRY4YXKC7GA57W/", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}, {"lastseen": "2023-08-26T16:59:41", "description": "The microcode_ctl utility is a companion to the microcode driver written by Tigran Aivazian <tigran(a)aivazian.fsnet.co.uk>. The microcode update is volatile and needs to be uploaded on each system boot i.e. it doesn't reflash your cpu permanently, reboot and it reverts back to the old microcode. ", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "baseScore": 5.5, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2020-11-29T01:15:00", "type": "fedora", "title": "[SECURITY] Fedora 32 Update: microcode_ctl-2.1-39.3.fc32", "bulletinFamily": "unix", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-0543", "CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2020-11-29T01:15:00", "id": "FEDORA:AEC7F30A071F", "href": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/GRFC7UAPKAFFH5WX3AMDUBVHLKYQA2NZ/", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}], "veracode": [{"lastseen": "2022-07-26T16:58:17", "description": "hw is vulnerable to Information disclosure. A flaw in Intel SGX via RAPL interface allows a local attacker to leak information. \n", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "baseScore": 5.5, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2020-11-12T07:53:07", "type": "veracode", "title": "Information Disclosure", "bulletinFamily": "software", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-8695"], "modified": "2021-02-06T01:37:14", "id": "VERACODE:27874", "href": "https://sca.analysiscenter.veracode.com/vulnerability-database/security/1/1/sid-27874/summary", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}], "debiancve": [{"lastseen": "2023-06-06T18:10:44", "description": "Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access.", "cvss3": {"exploitabilityScore": 1.8, "cvssV3": {"baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "LOCAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "baseScore": 5.5, "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 3.6}, "published": "2020-11-12T18:15:00", "type": "debiancve", "title": "CVE-2020-8695", "bulletinFamily": "info", "cvss2": {"severity": "LOW", "exploitabilityScore": 3.9, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "NONE", "baseScore": 2.1, "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0", "accessVector": "LOCAL", "authentication": "NONE"}, "impactScore": 2.9, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-8695"], "modified": "2020-11-12T18:15:00", "id": "DEBIANCVE:CVE-2020-8695", "href": "https://security-tracker.debian.org/tracker/CVE-2020-8695", "cvss": {"score": 2.1, "vector": "AV:L/AC:L/Au:N/C:P/I:N/A:N"}}], "nessus": [{"lastseen": "2023-05-18T15:24:28", "description": "- Update to upstream 2.1-31. 20201118\n\n - Removal of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68[1];\n\n - Update of 06-7a-01/0x01 (GLK B0) microcode from revision 0x32 up to 0x34[2].\n\n[1] The microcode has been removed after reports of system hangs:\nhttps://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/is sues/44\n\n[2] Addresses CVE-2020-8695 for this platform.\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2020-11-24T00:00:00", "type": "nessus", "title": "Fedora 31 : 2:microcode_ctl (2020-d5941ea479)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695"], "modified": "2020-12-03T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:2:microcode_ctl", "cpe:/o:fedoraproject:fedora:31"], "id": "FEDORA_2020-D5941EA479.NASL", "href": "https://www.tenable.com/plugins/nessus/143228", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2020-d5941ea479.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(143228);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/12/03\");\n\n script_cve_id(\"CVE-2020-8695\");\n script_xref(name:\"FEDORA\", value:\"2020-d5941ea479\");\n\n script_name(english:\"Fedora 31 : 2:microcode_ctl (2020-d5941ea479)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\" - Update to upstream 2.1-31. 20201118\n\n - Removal of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at\n revision 0x68[1];\n\n - Update of 06-7a-01/0x01 (GLK B0) microcode from revision\n 0x32 up to 0x34[2].\n\n[1] The microcode has been removed after reports of system hangs:\nhttps://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/is\nsues/44\n\n[2] Addresses CVE-2020-8695 for this platform.\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2020-d5941ea479\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Update the affected 2:microcode_ctl package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:2:microcode_ctl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:31\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/24\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/24\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^31([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 31\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC31\", reference:\"microcode_ctl-2.1-39.3.fc31\", epoch:\"2\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"2:microcode_ctl\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:24:51", "description": "This update for ucode-intel fixes the following issues :\n\n - Intel CPU Microcode updated to 20201027 prerelease \n\n - CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)\n\n - CVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594)\n\n # New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:-\n --------|:--------- | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | CML-H | R1 | 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile # Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:-\n --------|:--------- | GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core Gen6; Xeon E3 v5 | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core Gen4 X series; Xeon E5 v3 | SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 | Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable | SKX-D | M1 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | ICL-U/Y | D1 | 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 | 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 | CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/80 | 000000ca | 000000e0 | Core Gen10 Mobile\n\nThis update was imported from the SUSE:SLE-15:Update update project.", "cvss3": {}, "published": "2020-11-17T00:00:00", "type": "nessus", "title": "openSUSE Security Update : ucode-intel (openSUSE-2020-1923)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8698"], "modified": "2020-11-30T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:ucode-intel", "cpe:/o:novell:opensuse:15.2"], "id": "OPENSUSE-2020-1923.NASL", "href": "https://www.tenable.com/plugins/nessus/142929", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2020-1923.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(142929);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/11/30\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8698\");\n\n script_name(english:\"openSUSE Security Update : ucode-intel (openSUSE-2020-1923)\");\n script_summary(english:\"Check for the openSUSE-2020-1923 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for ucode-intel fixes the following issues :\n\n - Intel CPU Microcode updated to 20201027 prerelease \n\n - CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX)\n (bsc#1170446)\n\n - CVE-2020-8698: Fixed Fast Store Forward Predictor\n INTEL-SA-00381 (bsc#1173594)\n\n # New Platforms: | Processor | Stepping | F-M-S/PI | Old\n Ver | New Ver | Products\n |:---------------|:---------|:------------|:---------|:-\n --------|:--------- | TGL | B1 | 06-8c-01/80 | |\n 00000068 | Core Gen11 Mobile | CPX-SP | A1 | 06-55-0b/bf\n | | 0700001e | Xeon Scalable Gen3 | CML-H | R1 |\n 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 |\n G1 | 06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 |\n Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2\n | K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile #\n Updated Platforms: | Processor | Stepping | F-M-S/PI |\n Old Ver | New Ver | Products\n |:---------------|:---------|:------------|:---------|:-\n --------|:--------- | GKL-R | R0 | 06-7a-08/01 |\n 00000016 | 00000018 | Pentium J5040/N5030, Celeron\n J4125/J4025/N4020/N4120 | SKL-U/Y | D0 | 06-4e-03/c0 |\n 000000d6 | 000000e2 | Core Gen6 Mobile | SKL-U23e | K1 |\n 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile |\n APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium\n N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 |\n 06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx |\n SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 |\n Core Gen6; Xeon E3 v5 | HSX-E/EP | Cx/M1 | 06-3f-02/6f |\n 00000043 | 00000044 | Core Gen4 X series; Xeon E5 v3 |\n SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 | Xeon\n Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 |\n 02006a08 | Xeon Scalable | SKX-D | M1 | 06-55-04/b7 |\n 02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 |\n 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 |\n CLX-SP | B1 | 06-55-07/bf | 05002f01 | 05003003 | Xeon\n Scalable Gen2 | ICL-U/Y | D1 | 06-7e-05/80 | 00000078 |\n 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 |\n 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile |\n KBL-U/Y | H0 | 06-8e-09/c0 | 000000d6 | 000000de | Core\n Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6 |\n 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 |\n 000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 |\n 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile |\n CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core\n Gen10 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 |\n 000000de | Core Gen8 Mobile | KBL-G/H/S/E3 | B0 |\n 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3\n v6 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de\n | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 |\n 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 | CFL-H/S\n | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 |\n CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de | Core\n Gen9 Mobile | CML-U62 | A0 | 06-a6-00/80 | 000000ca |\n 000000e0 | Core Gen10 Mobile\n\nThis update was imported from the SUSE:SLE-15:Update update project.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1170446\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1173594\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Update the affected ucode-intel package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ucode-intel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:15.2\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/17\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE15\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"15.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(x86_64)$\") audit(AUDIT_ARCH_NOT, \"x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE15.2\", reference:\"ucode-intel-20201027-lp152.2.4.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ucode-intel\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:25:03", "description": "The remote Oracle Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2020-5914 advisory.\n\n - Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8694)\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. (CVE-2020-8695)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-11-10T00:00:00", "type": "nessus", "title": "Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2020-5914)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8694", "CVE-2020-8695"], "modified": "2021-09-08T00:00:00", "cpe": ["cpe:/o:oracle:linux:7", "cpe:/o:oracle:linux:8", "p-cpe:/a:oracle:linux:kernel-uek", "p-cpe:/a:oracle:linux:kernel-uek-debug", "p-cpe:/a:oracle:linux:kernel-uek-debug-devel", "p-cpe:/a:oracle:linux:kernel-uek-devel", "p-cpe:/a:oracle:linux:kernel-uek-doc", "p-cpe:/a:oracle:linux:kernel-uek-tools", "p-cpe:/a:oracle:linux:kernel-uek-tools-libs", "p-cpe:/a:oracle:linux:perf", "p-cpe:/a:oracle:linux:python-perf"], "id": "ORACLELINUX_ELSA-2020-5914.NASL", "href": "https://www.tenable.com/plugins/nessus/142676", "sourceData": "#%NASL_MIN_LEVEL 70300\n##\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Oracle Linux Security Advisory ELSA-2020-5914.\n##\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(142676);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/09/08\");\n\n script_cve_id(\"CVE-2020-8694\", \"CVE-2020-8695\");\n\n script_name(english:\"Oracle Linux 7 / 8 : Unbreakable Enterprise kernel (ELSA-2020-5914)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Oracle Linux host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Oracle Linux 7 / 8 host has packages installed that are affected by multiple vulnerabilities as referenced in\nthe ELSA-2020-5914 advisory.\n\n - Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an\n authenticated user to potentially enable information disclosure via local access. (CVE-2020-8694)\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to\n potentially enable information disclosure via local access. (CVE-2020-8695)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://linux.oracle.com/errata/ELSA-2020-5914.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8695\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-tools\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-tools-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:perf\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:python-perf\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"linux_alt_patch_detect.nasl\", \"ssh_get_info.nasl\");\n script_require_keys(\"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/local_checks_enabled\");\n\n exit(0);\n}\n\n\ninclude('audit.inc');\ninclude('global_settings.inc');\ninclude('ksplice.inc');\ninclude('rpm.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item('Host/OracleLinux')) audit(AUDIT_OS_NOT, 'Oracle Linux');\nvar release = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, 'Oracle Linux');\nvar os_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Oracle Linux');\nvar os_ver = os_ver[1];\nif (! preg(pattern:\"^(7|8)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, 'Oracle Linux 7 / 8', 'Oracle Linux ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Oracle Linux', cpu);\n\nvar machine_uptrack_level = get_one_kb_item('Host/uptrack-uname-r');\nif (machine_uptrack_level)\n{\n var trimmed_uptrack_level = ereg_replace(string:machine_uptrack_level, pattern:\"\\.(x86_64|i[3-6]86|aarch64)$\", replace:'');\n var fixed_uptrack_levels = ['5.4.17-2036.100.6.1.el7uek', '5.4.17-2036.100.6.1.el8uek'];\n foreach var fixed_uptrack_level ( fixed_uptrack_levels ) {\n if (rpm_spec_vers_cmp(a:trimmed_uptrack_level, b:fixed_uptrack_level) >= 0)\n {\n audit(AUDIT_PATCH_INSTALLED, 'KSplice hotfix for ELSA-2020-5914');\n }\n }\n __rpm_report = 'Running KSplice level of ' + trimmed_uptrack_level + ' does not meet the minimum fixed level of ' + join(fixed_uptrack_levels, sep:' / ') + ' for this advisory.\\n\\n';\n}\n\nvar kernel_major_minor = get_kb_item('Host/uname/major_minor');\nif (empty_or_null(kernel_major_minor)) exit(1, 'Unable to determine kernel major-minor level.');\nvar expected_kernel_major_minor = '5.4';\nif (kernel_major_minor != expected_kernel_major_minor)\n audit(AUDIT_OS_NOT, 'running kernel level ' + expected_kernel_major_minor + ', it is running kernel level ' + kernel_major_minor);\n\nvar pkgs = [\n {'reference':'kernel-uek-5.4.17-2036.100.6.1.el7uek', 'cpu':'aarch64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-5.4.17'},\n {'reference':'kernel-uek-5.4.17-2036.100.6.1.el7uek', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-5.4.17'},\n {'reference':'kernel-uek-debug-5.4.17-2036.100.6.1.el7uek', 'cpu':'aarch64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-5.4.17'},\n {'reference':'kernel-uek-debug-5.4.17-2036.100.6.1.el7uek', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-5.4.17'},\n {'reference':'kernel-uek-debug-devel-5.4.17-2036.100.6.1.el7uek', 'cpu':'aarch64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-devel-5.4.17'},\n {'reference':'kernel-uek-debug-devel-5.4.17-2036.100.6.1.el7uek', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-devel-5.4.17'},\n {'reference':'kernel-uek-devel-5.4.17-2036.100.6.1.el7uek', 'cpu':'aarch64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-devel-5.4.17'},\n {'reference':'kernel-uek-devel-5.4.17-2036.100.6.1.el7uek', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-devel-5.4.17'},\n {'reference':'kernel-uek-doc-5.4.17-2036.100.6.1.el7uek', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-doc-5.4.17'},\n {'reference':'kernel-uek-tools-5.4.17-2036.100.6.1.el7uek', 'cpu':'aarch64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-tools-5.4.17'},\n {'reference':'kernel-uek-tools-5.4.17-2036.100.6.1.el7uek', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-tools-5.4.17'},\n {'reference':'kernel-uek-tools-libs-5.4.17-2036.100.6.1.el7uek', 'cpu':'aarch64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-tools-libs-5.4.17'},\n {'reference':'perf-5.4.17-2036.100.6.1.el7uek', 'cpu':'aarch64', 'release':'7', 'rpm_spec_vers_cmp':TRUE},\n {'reference':'python-perf-5.4.17-2036.100.6.1.el7uek', 'cpu':'aarch64', 'release':'7', 'rpm_spec_vers_cmp':TRUE},\n {'reference':'kernel-uek-5.4.17-2036.100.6.1.el8uek', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-5.4.17'},\n {'reference':'kernel-uek-5.4.17-2036.100.6.1.el8uek', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-5.4.17'},\n {'reference':'kernel-uek-debug-5.4.17-2036.100.6.1.el8uek', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-5.4.17'},\n {'reference':'kernel-uek-debug-5.4.17-2036.100.6.1.el8uek', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-5.4.17'},\n {'reference':'kernel-uek-debug-devel-5.4.17-2036.100.6.1.el8uek', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-devel-5.4.17'},\n {'reference':'kernel-uek-debug-devel-5.4.17-2036.100.6.1.el8uek', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-devel-5.4.17'},\n {'reference':'kernel-uek-devel-5.4.17-2036.100.6.1.el8uek', 'cpu':'aarch64', 'release':'8', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-devel-5.4.17'},\n {'reference':'kernel-uek-devel-5.4.17-2036.100.6.1.el8uek', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-devel-5.4.17'},\n {'reference':'kernel-uek-doc-5.4.17-2036.100.6.1.el8uek', 'release':'8', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-doc-5.4.17'}\n];\n\nvar flag = 0;\nforeach var package_array ( pkgs ) {\n var reference = NULL;\n var release = NULL;\n var sp = NULL;\n var cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];\n if (!empty_or_null(package_array['release'])) release = 'EL' + package_array['release'];\n if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];\n if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];\n if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];\n if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];\n if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];\n if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];\n if (!empty_or_null(package_array['exists_check'])) exists_check = package_array['exists_check'];\n if (reference && release) {\n if (exists_check) {\n if (rpm_exists(release:release, rpm:exists_check) && rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n } else {\n if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n }\n}\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'kernel-uek / kernel-uek-debug / kernel-uek-debug-devel / etc');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:24:51", "description": "This update for ucode-intel fixes the following issues :\n\n - Intel CPU Microcode updated to 20201027 prerelease\n\n - CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)\n\n - CVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594)\n\n# New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:----\n----- | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | CML-H | R1 | 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile # Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:----\n----- | GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core Gen6; Xeon E3 v5 | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core Gen4 X series; Xeon E5 v3 | SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 | Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable | SKX-D | M1 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | ICL-U/Y | D1 | 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 | 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 | CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/80 | 000000ca | 000000e0 | Core Gen10 Mobile\n\nThis update was imported from the SUSE:SLE-15-SP1:Update update project.", "cvss3": {}, "published": "2020-11-17T00:00:00", "type": "nessus", "title": "openSUSE Security Update : ucode-intel (openSUSE-2020-1915)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8698"], "modified": "2020-11-30T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:ucode-intel", "cpe:/o:novell:opensuse:15.1"], "id": "OPENSUSE-2020-1915.NASL", "href": "https://www.tenable.com/plugins/nessus/142938", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2020-1915.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(142938);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/11/30\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8698\");\n\n script_name(english:\"openSUSE Security Update : ucode-intel (openSUSE-2020-1915)\");\n script_summary(english:\"Check for the openSUSE-2020-1915 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for ucode-intel fixes the following issues :\n\n - Intel CPU Microcode updated to 20201027 prerelease\n\n - CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX)\n (bsc#1170446)\n\n - CVE-2020-8698: Fixed Fast Store Forward Predictor\n INTEL-SA-00381 (bsc#1173594)\n\n# New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver\n| Products\n|:---------------|:---------|:------------|:---------|:---------|:----\n----- | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile |\nCPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | CML-H |\nR1 | 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 |\n06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 |\n| 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 |\nCore Gen10 Mobile # Updated Platforms: | Processor | Stepping |\nF-M-S/PI | Old Ver | New Ver | Products\n|:---------------|:---------|:------------|:---------|:---------|:----\n----- | GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium\nJ5040/N5030, Celeron J4125/J4025/N4020/N4120 | SKL-U/Y | D0 |\n06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKL-U23e | K1 |\n06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | APL | D0 |\n06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx, Celeron N/J3xxx,\nAtom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e | Atom\nx5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core\nGen6; Xeon E3 v5 | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 |\n00000044 | Core Gen4 X series; Xeon E5 v3 | SKX-SP | B1 | 06-55-03/97\n| 01000157 | 01000159 | Xeon Scalable | SKX-SP | H0/M0/U0 |\n06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable | SKX-D | M1 |\n06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 |\n06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP | B1 |\n06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | ICL-U/Y | D1\n| 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0\n| 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0\n| 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0\n| 06-8e-0a/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile | WHL-U | W0 |\n06-8e-0b/d0 | 000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 |\n06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | CML-Y42 | V0 |\n06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | WHL-U | V0 |\n06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-G/H/S/E3 |\nB0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 |\nCFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8\nDesktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 |\n000000de | Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 |\n000000de | Core Gen9 | CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de\n| Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/80 | 000000ca | 000000e0\n| Core Gen10 Mobile\n\nThis update was imported from the SUSE:SLE-15-SP1:Update update\nproject.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1170446\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1173594\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Update the affected ucode-intel package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ucode-intel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:15.1\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/14\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/17\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE15\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"15.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(x86_64)$\") audit(AUDIT_ARCH_NOT, \"x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE15.1\", reference:\"ucode-intel-20201027-lp151.2.30.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ucode-intel\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:25:36", "description": "This update for ucode-intel fixes the following issues :\n\nIntel CPU Microcode updated to 20201027 pre-release\n\nCVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)\n\nCVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594)\n\n# New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:----\n----- | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | CML-H | R1 | 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile # Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:----\n----- | GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core Gen6; Xeon E3 v5 | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core Gen4 X series; Xeon E5 v3 | SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 | Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable | SKX-D | M1 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | ICL-U/Y | D1 | 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 | 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 | CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/80 | 000000ca | 000000e0 | Core Gen10 Mobile\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2020-12-09T00:00:00", "type": "nessus", "title": "SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3271-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8698"], "modified": "2020-12-11T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:ucode-intel", "cpe:/o:novell:suse_linux:15"], "id": "SUSE_SU-2020-3271-1.NASL", "href": "https://www.tenable.com/plugins/nessus/143719", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2020:3271-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(143719);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/12/11\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8698\");\n\n script_name(english:\"SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3271-1)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for ucode-intel fixes the following issues :\n\nIntel CPU Microcode updated to 20201027 pre-release\n\nCVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)\n\nCVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381\n(bsc#1173594)\n\n# New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver\n| Products\n|:---------------|:---------|:------------|:---------|:---------|:----\n----- | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile |\nCPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | CML-H |\nR1 | 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 |\n06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 |\n| 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 |\nCore Gen10 Mobile # Updated Platforms: | Processor | Stepping |\nF-M-S/PI | Old Ver | New Ver | Products\n|:---------------|:---------|:------------|:---------|:---------|:----\n----- | GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium\nJ5040/N5030, Celeron J4125/J4025/N4020/N4120 | SKL-U/Y | D0 |\n06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKL-U23e | K1 |\n06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | APL | D0 |\n06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx, Celeron N/J3xxx,\nAtom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e | Atom\nx5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core\nGen6; Xeon E3 v5 | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 |\n00000044 | Core Gen4 X series; Xeon E5 v3 | SKX-SP | B1 | 06-55-03/97\n| 01000157 | 01000159 | Xeon Scalable | SKX-SP | H0/M0/U0 |\n06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable | SKX-D | M1 |\n06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 |\n06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP | B1 |\n06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | ICL-U/Y | D1\n| 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0\n| 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0\n| 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0\n| 06-8e-0a/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile | WHL-U | W0 |\n06-8e-0b/d0 | 000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 |\n06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | CML-Y42 | V0 |\n06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | WHL-U | V0 |\n06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-G/H/S/E3 |\nB0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 |\nCFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8\nDesktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 |\n000000de | Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 |\n000000de | Core Gen9 | CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de\n| Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/80 | 000000ca | 000000e0\n| Core Gen10 Mobile\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1170446\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1173594\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-8695/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-8698/\"\n );\n # https://www.suse.com/support/update/announcement/2020/suse-su-20203271-1\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0b3b7c46\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Module for Basesystem 15-SP2 :\n\nzypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3271=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:ucode-intel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:15\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED15|SLES15)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED15 / SLES15\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES15\" && (! preg(pattern:\"^(2)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES15 SP2\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED15\" && (! preg(pattern:\"^(2)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED15 SP2\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES15\", sp:\"2\", cpu:\"x86_64\", reference:\"ucode-intel-20201027-2.7.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"2\", cpu:\"x86_64\", reference:\"ucode-intel-20201027-2.7.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ucode-intel\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:30:37", "description": "The remote SUSE Linux SLES11 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2020:14540-1 advisory.\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. (CVE-2020-8695)\n\n - Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8698)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2021-06-10T00:00:00", "type": "nessus", "title": "SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2020:14540-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8698"], "modified": "2021-06-10T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:microcode_ctl", "cpe:/o:novell:suse_linux:11"], "id": "SUSE_SU-2020-14540-1.NASL", "href": "https://www.tenable.com/plugins/nessus/150541", "sourceData": "#%NASL_MIN_LEVEL 70300\n##\n# (C) Tenable Network Security, Inc.\n#\n# The package checks in this plugin were extracted from\n# SUSE update advisory SUSE-SU-2020:14540-1. The text itself\n# is copyright (C) SUSE.\n##\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(150541);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/10\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8698\");\n script_xref(name:\"SuSE\", value:\"SUSE-SU-2020:14540-1\");\n\n script_name(english:\"SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2020:14540-1)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote SUSE host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote SUSE Linux SLES11 host has a package installed that is affected by multiple vulnerabilities as referenced in\nthe SUSE-SU-2020:14540-1 advisory.\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to\n potentially enable information disclosure via local access. (CVE-2020-8695)\n\n - Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to\n potentially enable information disclosure via local access. (CVE-2020-8698)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.suse.com/1170446\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.suse.com/1173594\");\n # https://lists.suse.com/pipermail/sle-security-updates/2020-November/007755.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?c1462b89\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.suse.com/security/cve/CVE-2020-8695\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.suse.com/security/cve/CVE-2020-8698\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected microcode_ctl package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8698\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/06/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:microcode_ctl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"SuSE Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude('audit.inc');\ninclude('global_settings.inc');\ninclude('misc_func.inc');\ninclude('rpm.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'SUSE');\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLES11)$\", string:os_ver)) audit(AUDIT_OS_NOT, 'SUSE SLES11', 'SUSE ' + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'SUSE ' + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES11\" && (! preg(pattern:\"^(4)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES11 SP4\", os_ver + \" SP\" + sp);\n\npkgs = [\n {'reference':'microcode_ctl-1.17-102.83.59', 'sp':'4', 'cpu':'i586', 'release':'SLES11', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'SLES_SAP-release-11.4'},\n {'reference':'microcode_ctl-1.17-102.83.59', 'sp':'4', 'cpu':'x86_64', 'release':'SLES11', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'SLES_SAP-release-11.4'},\n {'reference':'microcode_ctl-1.17-102.83.59', 'sp':'4', 'cpu':'i586', 'release':'SLES11', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'sles-release-11.4'},\n {'reference':'microcode_ctl-1.17-102.83.59', 'sp':'4', 'cpu':'x86_64', 'release':'SLES11', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'sles-release-11.4'}\n];\n\nflag = 0;\nforeach package_array ( pkgs ) {\n reference = NULL;\n release = NULL;\n sp = NULL;\n cpu = NULL;\n exists_check = NULL;\n rpm_spec_vers_cmp = NULL;\n if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];\n if (!empty_or_null(package_array['release'])) release = package_array['release'];\n if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];\n if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];\n if (!empty_or_null(package_array['exists_check'])) exists_check = package_array['exists_check'];\n if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];\n if (reference && release && exists_check) {\n if (rpm_exists(release:release, rpm:exists_check) && rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, rpm_spec_vers_cmp:rpm_spec_vers_cmp)) flag++;\n }\n else if (reference && release) {\n if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, rpm_spec_vers_cmp:rpm_spec_vers_cmp)) flag++;\n }\n}\n\nif (flag)\n{\n ltss_plugin_caveat = '\\n' +\n 'NOTE: This vulnerability check contains fixes that apply to\\n' +\n 'packages only available in SUSE Enterprise Linux Server LTSS\\n' +\n 'repositories. Access to these package security updates require\\n' +\n 'a paid SUSE LTSS subscription.\\n';\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get() + ltss_plugin_caveat\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'microcode_ctl');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-19T14:12:41", "description": "The remote Oracle Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2020-5923 advisory.\n\n - Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8694)\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. (CVE-2020-8695)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-11-12T00:00:00", "type": "nessus", "title": "Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2020-5923)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8694", "CVE-2020-8695"], "modified": "2021-09-08T00:00:00", "cpe": ["cpe:/o:oracle:linux:7", "p-cpe:/a:oracle:linux:kernel-uek-container"], "id": "ORACLELINUX_ELSA-2020-5923.NASL", "href": "https://www.tenable.com/plugins/nessus/142868", "sourceData": "#%NASL_MIN_LEVEL 70300\n##\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Oracle Linux Security Advisory ELSA-2020-5923.\n##\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(142868);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/09/08\");\n\n script_cve_id(\"CVE-2020-8694\", \"CVE-2020-8695\");\n\n script_name(english:\"Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2020-5923)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Oracle Linux host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Oracle Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the\nELSA-2020-5923 advisory.\n\n - Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an\n authenticated user to potentially enable information disclosure via local access. (CVE-2020-8694)\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to\n potentially enable information disclosure via local access. (CVE-2020-8695)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://linux.oracle.com/errata/ELSA-2020-5923.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected kernel-uek-container package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8695\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-container\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"linux_alt_patch_detect.nasl\", \"ssh_get_info.nasl\");\n script_require_keys(\"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/local_checks_enabled\");\n\n exit(0);\n}\n\n\ninclude('audit.inc');\ninclude('global_settings.inc');\ninclude('ksplice.inc');\ninclude('rpm.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item('Host/OracleLinux')) audit(AUDIT_OS_NOT, 'Oracle Linux');\nvar release = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, 'Oracle Linux');\nvar os_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Oracle Linux');\nvar os_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, 'Oracle Linux 7', 'Oracle Linux ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Oracle Linux', cpu);\nif ('x86_64' >!< cpu) audit(AUDIT_ARCH_NOT, 'x86_64', cpu);\n\nvar pkgs = [\n {'reference':'kernel-uek-container-4.14.35-2025.402.2.1.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-container-4.14.35'}\n];\n\nvar flag = 0;\nforeach var package_array ( pkgs ) {\n var reference = NULL;\n var release = NULL;\n var sp = NULL;\n var cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];\n if (!empty_or_null(package_array['release'])) release = 'EL' + package_array['release'];\n if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];\n if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];\n if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];\n if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];\n if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];\n if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];\n if (!empty_or_null(package_array['exists_check'])) exists_check = package_array['exists_check'];\n if (reference && release) {\n if (exists_check) {\n if (rpm_exists(release:release, rpm:exists_check) && rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n } else {\n if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n }\n}\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'kernel-uek-container');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:25:19", "description": "The remote OracleVM system is missing necessary patches to address critical security updates :\n\n - powercap: restrict energy meter to root access (Kanth Ghatraju) [Orabug: 32040806] (CVE-2020-8694) (CVE-2020-8695)", "cvss3": {}, "published": "2020-11-13T00:00:00", "type": "nessus", "title": "OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0049)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8694", "CVE-2020-8695"], "modified": "2020-11-25T00:00:00", "cpe": ["p-cpe:/a:oracle:vm:kernel-uek", "p-cpe:/a:oracle:vm:kernel-uek-firmware", "cpe:/o:oracle:vm_server:3.4"], "id": "ORACLEVM_OVMSA-2020-0049.NASL", "href": "https://www.tenable.com/plugins/nessus/142884", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The package checks in this plugin were extracted from OracleVM\n# Security Advisory OVMSA-2020-0049.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(142884);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/11/25\");\n\n script_cve_id(\"CVE-2020-8694\", \"CVE-2020-8695\");\n\n script_name(english:\"OracleVM 3.4 : Unbreakable / etc (OVMSA-2020-0049)\");\n script_summary(english:\"Checks the RPM output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote OracleVM host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"The remote OracleVM system is missing necessary patches to address\ncritical security updates :\n\n - powercap: restrict energy meter to root access (Kanth\n Ghatraju) [Orabug: 32040806] (CVE-2020-8694)\n (CVE-2020-8695)\"\n );\n # https://oss.oracle.com/pipermail/oraclevm-errata/2020-November/001003.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?25bc2ed7\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Update the affected kernel-uek / kernel-uek-firmware packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8694\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:vm:kernel-uek\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:vm:kernel-uek-firmware\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:vm_server:3.4\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/13\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"OracleVM Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleVM/release\", \"Host/OracleVM/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/OracleVM/release\");\nif (isnull(release) || \"OVS\" >!< release) audit(AUDIT_OS_NOT, \"OracleVM\");\nif (! preg(pattern:\"^OVS\" + \"3\\.4\" + \"(\\.[0-9]|$)\", string:release)) audit(AUDIT_OS_NOT, \"OracleVM 3.4\", \"OracleVM \" + release);\nif (!get_kb_item(\"Host/OracleVM/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"OracleVM\", cpu);\nif (\"x86_64\" >!< cpu) audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"OVS3.4\", reference:\"kernel-uek-4.1.12-124.44.4.1.el6uek\")) flag++;\nif (rpm_check(release:\"OVS3.4\", reference:\"kernel-uek-firmware-4.1.12-124.44.4.1.el6uek\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"kernel-uek / kernel-uek-firmware\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-09-10T16:45:17", "description": "The remote Oracle Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2020-5917 advisory.\n\n - Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8694)\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. (CVE-2020-8695)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2023-09-07T00:00:00", "type": "nessus", "title": "Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5917)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8694", "CVE-2020-8695"], "modified": "2023-09-07T00:00:00", "cpe": ["cpe:/o:oracle:linux:6", "cpe:/o:oracle:linux:7", "p-cpe:/a:oracle:linux:kernel-uek", "p-cpe:/a:oracle:linux:kernel-uek-debug", "p-cpe:/a:oracle:linux:kernel-uek-debug-devel", "p-cpe:/a:oracle:linux:kernel-uek-devel", "p-cpe:/a:oracle:linux:kernel-uek-doc", "p-cpe:/a:oracle:linux:kernel-uek-firmware"], "id": "ORACLELINUX_ELSA-2020-5917.NASL", "href": "https://www.tenable.com/plugins/nessus/180919", "sourceData": "#%NASL_MIN_LEVEL 80900\n##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Oracle Linux Security Advisory ELSA-2020-5917.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(180919);\n script_version(\"1.0\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/09/07\");\n\n script_cve_id(\"CVE-2020-8694\", \"CVE-2020-8695\");\n\n script_name(english:\"Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5917)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Oracle Linux host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Oracle Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in\nthe ELSA-2020-5917 advisory.\n\n - Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an\n authenticated user to potentially enable information disclosure via local access. (CVE-2020-8694)\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to\n potentially enable information disclosure via local access. (CVE-2020-8695)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://linux.oracle.com/errata/ELSA-2020-5917.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8695\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2023/09/07\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-firmware\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"linux_alt_patch_detect.nasl\", \"ssh_get_info.nasl\");\n script_require_keys(\"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/local_checks_enabled\");\n\n exit(0);\n}\n\n\ninclude('ksplice.inc');\ninclude('rpm.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item('Host/OracleLinux')) audit(AUDIT_OS_NOT, 'Oracle Linux');\nvar os_release = get_kb_item(\"Host/RedHat/release\");\nif (isnull(os_release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:os_release)) audit(AUDIT_OS_NOT, 'Oracle Linux');\nvar os_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Oracle Linux');\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(6|7)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, 'Oracle Linux 6 / 7', 'Oracle Linux ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Oracle Linux', cpu);\nif ('x86_64' >!< cpu) audit(AUDIT_ARCH_NOT, 'x86_64', cpu);\n\nvar machine_uptrack_level = get_one_kb_item('Host/uptrack-uname-r');\nif (machine_uptrack_level)\n{\n var trimmed_uptrack_level = ereg_replace(string:machine_uptrack_level, pattern:\"\\.(x86_64|i[3-6]86|aarch64)$\", replace:'');\n var fixed_uptrack_levels = ['4.1.12-124.44.4.1.el6uek', '4.1.12-124.44.4.1.el7uek'];\n foreach var fixed_uptrack_level ( fixed_uptrack_levels ) {\n if (rpm_spec_vers_cmp(a:trimmed_uptrack_level, b:fixed_uptrack_level) >= 0)\n {\n audit(AUDIT_PATCH_INSTALLED, 'KSplice hotfix for ELSA-2020-5917');\n }\n }\n __rpm_report = 'Running KSplice level of ' + trimmed_uptrack_level + ' does not meet the minimum fixed level of ' + join(fixed_uptrack_levels, sep:' / ') + ' for this advisory.\\n\\n';\n}\n\nvar kernel_major_minor = get_kb_item('Host/uname/major_minor');\nif (empty_or_null(kernel_major_minor)) exit(1, 'Unable to determine kernel major-minor level.');\nvar expected_kernel_major_minor = '4.1';\nif (kernel_major_minor != expected_kernel_major_minor)\n audit(AUDIT_OS_NOT, 'running kernel level ' + expected_kernel_major_minor + ', it is running kernel level ' + kernel_major_minor);\n\nvar pkgs = [\n {'reference':'kernel-uek-doc-4.1.12-124.44.4.1.el6uek', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-doc-4.1.12'},\n {'reference':'kernel-uek-firmware-4.1.12-124.44.4.1.el6uek', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-firmware-4.1.12'},\n {'reference':'kernel-uek-4.1.12-124.44.4.1.el6uek', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-4.1.12'},\n {'reference':'kernel-uek-debug-4.1.12-124.44.4.1.el6uek', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-4.1.12'},\n {'reference':'kernel-uek-debug-devel-4.1.12-124.44.4.1.el6uek', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-devel-4.1.12'},\n {'reference':'kernel-uek-devel-4.1.12-124.44.4.1.el6uek', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-devel-4.1.12'},\n {'reference':'kernel-uek-doc-4.1.12-124.44.4.1.el7uek', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-doc-4.1.12'},\n {'reference':'kernel-uek-firmware-4.1.12-124.44.4.1.el7uek', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-firmware-4.1.12'},\n {'reference':'kernel-uek-4.1.12-124.44.4.1.el7uek', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-4.1.12'},\n {'reference':'kernel-uek-debug-4.1.12-124.44.4.1.el7uek', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-4.1.12'},\n {'reference':'kernel-uek-debug-devel-4.1.12-124.44.4.1.el7uek', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-devel-4.1.12'},\n {'reference':'kernel-uek-devel-4.1.12-124.44.4.1.el7uek', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-devel-4.1.12'}\n];\n\nvar flag = 0;\nforeach var package_array ( pkgs ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];\n if (!empty_or_null(package_array['release'])) _release = 'EL' + package_array['release'];\n if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];\n if (!empty_or_null(package_array['cpu'])) _cpu = package_array['cpu'];\n if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];\n if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];\n if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];\n if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];\n if (!empty_or_null(package_array['exists_check'])) exists_check = package_array['exists_check'];\n if (reference && _release) {\n if (exists_check) {\n if (rpm_exists(release:_release, rpm:exists_check) && rpm_check(release:_release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n } else {\n if (rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n }\n}\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'kernel-uek / kernel-uek-debug / kernel-uek-debug-devel / etc');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-19T14:12:42", "description": "The remote Oracle Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2020-5924 advisory.\n\n - Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8694)\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. (CVE-2020-8695)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-11-12T00:00:00", "type": "nessus", "title": "Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2020-5924)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8694", "CVE-2020-8695"], "modified": "2021-09-08T00:00:00", "cpe": ["cpe:/o:oracle:linux:7", "p-cpe:/a:oracle:linux:kernel-uek-container"], "id": "ORACLELINUX_ELSA-2020-5924.NASL", "href": "https://www.tenable.com/plugins/nessus/142869", "sourceData": "#%NASL_MIN_LEVEL 70300\n##\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Oracle Linux Security Advisory ELSA-2020-5924.\n##\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(142869);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/09/08\");\n\n script_cve_id(\"CVE-2020-8694\", \"CVE-2020-8695\");\n\n script_name(english:\"Oracle Linux 7 : Unbreakable Enterprise kernel-container (ELSA-2020-5924)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Oracle Linux host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Oracle Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the\nELSA-2020-5924 advisory.\n\n - Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an\n authenticated user to potentially enable information disclosure via local access. (CVE-2020-8694)\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to\n potentially enable information disclosure via local access. (CVE-2020-8695)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://linux.oracle.com/errata/ELSA-2020-5924.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected kernel-uek-container package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8695\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-container\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"linux_alt_patch_detect.nasl\", \"ssh_get_info.nasl\");\n script_require_keys(\"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/local_checks_enabled\");\n\n exit(0);\n}\n\n\ninclude('audit.inc');\ninclude('global_settings.inc');\ninclude('ksplice.inc');\ninclude('rpm.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item('Host/OracleLinux')) audit(AUDIT_OS_NOT, 'Oracle Linux');\nvar release = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, 'Oracle Linux');\nvar os_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Oracle Linux');\nvar os_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, 'Oracle Linux 7', 'Oracle Linux ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Oracle Linux', cpu);\nif ('x86_64' >!< cpu) audit(AUDIT_ARCH_NOT, 'x86_64', cpu);\n\nvar pkgs = [\n {'reference':'kernel-uek-container-4.14.35-2025.402.2.1.el7', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-container-4.14.35'}\n];\n\nvar flag = 0;\nforeach var package_array ( pkgs ) {\n var reference = NULL;\n var release = NULL;\n var sp = NULL;\n var cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];\n if (!empty_or_null(package_array['release'])) release = 'EL' + package_array['release'];\n if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];\n if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];\n if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];\n if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];\n if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];\n if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];\n if (!empty_or_null(package_array['exists_check'])) exists_check = package_array['exists_check'];\n if (reference && release) {\n if (exists_check) {\n if (rpm_exists(release:release, rpm:exists_check) && rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n } else {\n if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n }\n}\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'kernel-uek-container');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:25:05", "description": "The remote Oracle Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in the ELSA-2020-5926 advisory.\n\n - Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8694)\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. (CVE-2020-8695)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-11-12T00:00:00", "type": "nessus", "title": "Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5926)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8694", "CVE-2020-8695"], "modified": "2021-09-08T00:00:00", "cpe": ["cpe:/o:oracle:linux:6", "cpe:/o:oracle:linux:7", "p-cpe:/a:oracle:linux:kernel-uek", "p-cpe:/a:oracle:linux:kernel-uek-debug", "p-cpe:/a:oracle:linux:kernel-uek-debug-devel", "p-cpe:/a:oracle:linux:kernel-uek-devel", "p-cpe:/a:oracle:linux:kernel-uek-doc", "p-cpe:/a:oracle:linux:kernel-uek-firmware"], "id": "ORACLELINUX_ELSA-2020-5926.NASL", "href": "https://www.tenable.com/plugins/nessus/142867", "sourceData": "#%NASL_MIN_LEVEL 70300\n##\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Oracle Linux Security Advisory ELSA-2020-5926.\n##\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(142867);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/09/08\");\n\n script_cve_id(\"CVE-2020-8694\", \"CVE-2020-8695\");\n\n script_name(english:\"Oracle Linux 6 / 7 : Unbreakable Enterprise kernel (ELSA-2020-5926)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Oracle Linux host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Oracle Linux 6 / 7 host has packages installed that are affected by multiple vulnerabilities as referenced in\nthe ELSA-2020-5926 advisory.\n\n - Insufficient access control in the Linux kernel driver for some Intel(R) Processors may allow an\n authenticated user to potentially enable information disclosure via local access. (CVE-2020-8694)\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to\n potentially enable information disclosure via local access. (CVE-2020-8695)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://linux.oracle.com/errata/ELSA-2020-5926.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8695\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/12\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-debug\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-debug-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-doc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:kernel-uek-firmware\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"linux_alt_patch_detect.nasl\", \"ssh_get_info.nasl\");\n script_require_keys(\"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/local_checks_enabled\");\n\n exit(0);\n}\n\n\ninclude('audit.inc');\ninclude('global_settings.inc');\ninclude('ksplice.inc');\ninclude('rpm.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item('Host/OracleLinux')) audit(AUDIT_OS_NOT, 'Oracle Linux');\nvar release = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, 'Oracle Linux');\nvar os_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Oracle Linux');\nvar os_ver = os_ver[1];\nif (! preg(pattern:\"^(6|7)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, 'Oracle Linux 6 / 7', 'Oracle Linux ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Oracle Linux', cpu);\nif ('x86_64' >!< cpu) audit(AUDIT_ARCH_NOT, 'x86_64', cpu);\n\nvar machine_uptrack_level = get_one_kb_item('Host/uptrack-uname-r');\nif (machine_uptrack_level)\n{\n var trimmed_uptrack_level = ereg_replace(string:machine_uptrack_level, pattern:\"\\.(x86_64|i[3-6]86|aarch64)$\", replace:'');\n var fixed_uptrack_levels = ['4.1.12-124.45.2.el6uek', '4.1.12-124.45.2.el7uek'];\n foreach var fixed_uptrack_level ( fixed_uptrack_levels ) {\n if (rpm_spec_vers_cmp(a:trimmed_uptrack_level, b:fixed_uptrack_level) >= 0)\n {\n audit(AUDIT_PATCH_INSTALLED, 'KSplice hotfix for ELSA-2020-5926');\n }\n }\n __rpm_report = 'Running KSplice level of ' + trimmed_uptrack_level + ' does not meet the minimum fixed level of ' + join(fixed_uptrack_levels, sep:' / ') + ' for this advisory.\\n\\n';\n}\n\nvar kernel_major_minor = get_kb_item('Host/uname/major_minor');\nif (empty_or_null(kernel_major_minor)) exit(1, 'Unable to determine kernel major-minor level.');\nvar expected_kernel_major_minor = '4.1';\nif (kernel_major_minor != expected_kernel_major_minor)\n audit(AUDIT_OS_NOT, 'running kernel level ' + expected_kernel_major_minor + ', it is running kernel level ' + kernel_major_minor);\n\nvar pkgs = [\n {'reference':'kernel-uek-4.1.12-124.45.2.el6uek', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-4.1.12'},\n {'reference':'kernel-uek-debug-4.1.12-124.45.2.el6uek', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-4.1.12'},\n {'reference':'kernel-uek-debug-devel-4.1.12-124.45.2.el6uek', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-devel-4.1.12'},\n {'reference':'kernel-uek-devel-4.1.12-124.45.2.el6uek', 'cpu':'x86_64', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-devel-4.1.12'},\n {'reference':'kernel-uek-doc-4.1.12-124.45.2.el6uek', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-doc-4.1.12'},\n {'reference':'kernel-uek-firmware-4.1.12-124.45.2.el6uek', 'release':'6', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-firmware-4.1.12'},\n {'reference':'kernel-uek-4.1.12-124.45.2.el7uek', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-4.1.12'},\n {'reference':'kernel-uek-debug-4.1.12-124.45.2.el7uek', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-4.1.12'},\n {'reference':'kernel-uek-debug-devel-4.1.12-124.45.2.el7uek', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-debug-devel-4.1.12'},\n {'reference':'kernel-uek-devel-4.1.12-124.45.2.el7uek', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-devel-4.1.12'},\n {'reference':'kernel-uek-doc-4.1.12-124.45.2.el7uek', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-doc-4.1.12'},\n {'reference':'kernel-uek-firmware-4.1.12-124.45.2.el7uek', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'kernel-uek-firmware-4.1.12'}\n];\n\nvar flag = 0;\nforeach var package_array ( pkgs ) {\n var reference = NULL;\n var release = NULL;\n var sp = NULL;\n var cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];\n if (!empty_or_null(package_array['release'])) release = 'EL' + package_array['release'];\n if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];\n if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];\n if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];\n if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];\n if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];\n if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];\n if (!empty_or_null(package_array['exists_check'])) exists_check = package_array['exists_check'];\n if (reference && release) {\n if (exists_check) {\n if (rpm_exists(release:release, rpm:exists_check) && rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n } else {\n if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n }\n}\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'kernel-uek / kernel-uek-debug / kernel-uek-debug-devel / etc');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:25:31", "description": "This update for ucode-intel fixes the following issues :\n\nIntel CPU Microcode updated to 20201027 prerelease\n\nCVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)\n\nCVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594)\n\n# New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:----\n----- | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | CML-H | R1 | 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile # Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:----\n----- | GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core Gen6; Xeon E3 v5 | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core Gen4 X series; Xeon E5 v3 | SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 | Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable | SKX-D | M1 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | ICL-U/Y | D1 | 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 | 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 | CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/80 | 000000ca | 000000e0 | Core Gen10 Mobile\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2020-12-09T00:00:00", "type": "nessus", "title": "SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:3279-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8698"], "modified": "2021-01-13T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:ucode-intel", "p-cpe:/a:novell:suse_linux:ucode-intel-debuginfo", "p-cpe:/a:novell:suse_linux:ucode-intel-debugsource", "cpe:/o:novell:suse_linux:12"], "id": "SUSE_SU-2020-3279-1.NASL", "href": "https://www.tenable.com/plugins/nessus/143841", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2020:3279-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(143841);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/13\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8698\");\n\n script_name(english:\"SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:3279-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for ucode-intel fixes the following issues :\n\nIntel CPU Microcode updated to 20201027 prerelease\n\nCVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)\n\nCVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381\n(bsc#1173594)\n\n# New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver\n| Products\n|:---------------|:---------|:------------|:---------|:---------|:----\n----- | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile |\nCPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | CML-H |\nR1 | 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 |\n06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 |\n| 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 |\nCore Gen10 Mobile # Updated Platforms: | Processor | Stepping |\nF-M-S/PI | Old Ver | New Ver | Products\n|:---------------|:---------|:------------|:---------|:---------|:----\n----- | GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium\nJ5040/N5030, Celeron J4125/J4025/N4020/N4120 | SKL-U/Y | D0 |\n06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKL-U23e | K1 |\n06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | APL | D0 |\n06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx, Celeron N/J3xxx,\nAtom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e | Atom\nx5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core\nGen6; Xeon E3 v5 | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 |\n00000044 | Core Gen4 X series; Xeon E5 v3 | SKX-SP | B1 | 06-55-03/97\n| 01000157 | 01000159 | Xeon Scalable | SKX-SP | H0/M0/U0 |\n06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable | SKX-D | M1 |\n06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 |\n06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP | B1 |\n06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | ICL-U/Y | D1\n| 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0\n| 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0\n| 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0\n| 06-8e-0a/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile | WHL-U | W0 |\n06-8e-0b/d0 | 000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 |\n06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | CML-Y42 | V0 |\n06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | WHL-U | V0 |\n06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-G/H/S/E3 |\nB0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 |\nCFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8\nDesktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 |\n000000de | Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 |\n000000de | Core Gen9 | CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de\n| Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/80 | 000000ca | 000000e0\n| Core Gen10 Mobile\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1170446\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1173594\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-8695/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-8698/\"\n );\n # https://www.suse.com/support/update/announcement/2020/suse-su-20203279-1\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b53cbf0e\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE OpenStack Cloud Crowbar 9 :\n\nzypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-3279=1\n\nSUSE OpenStack Cloud Crowbar 8 :\n\nzypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3279=1\n\nSUSE OpenStack Cloud 9 :\n\nzypper in -t patch SUSE-OpenStack-Cloud-9-2020-3279=1\n\nSUSE OpenStack Cloud 8 :\n\nzypper in -t patch SUSE-OpenStack-Cloud-8-2020-3279=1\n\nSUSE OpenStack Cloud 7 :\n\nzypper in -t patch SUSE-OpenStack-Cloud-7-2020-3279=1\n\nSUSE Linux Enterprise Server for SAP 12-SP4 :\n\nzypper in -t patch SUSE-SLE-SAP-12-SP4-2020-3279=1\n\nSUSE Linux Enterprise Server for SAP 12-SP3 :\n\nzypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3279=1\n\nSUSE Linux Enterprise Server for SAP 12-SP2 :\n\nzypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3279=1\n\nSUSE Linux Enterprise Server 12-SP4-LTSS :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-3279=1\n\nSUSE Linux Enterprise Server 12-SP3-LTSS :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3279=1\n\nSUSE Linux Enterprise Server 12-SP3-BCL :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3279=1\n\nSUSE Linux Enterprise Server 12-SP2-LTSS :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3279=1\n\nSUSE Linux Enterprise Server 12-SP2-BCL :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3279=1\n\nSUSE Enterprise Storage 5 :\n\nzypper in -t patch SUSE-Storage-5-2020-3279=1\n\nHPE Helion Openstack 8 :\n\nzypper in -t patch HPE-Helion-OpenStack-8-2020-3279=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:ucode-intel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:ucode-intel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:ucode-intel-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(2|3|4)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP2/3/4\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"4\", cpu:\"x86_64\", reference:\"ucode-intel-20201027-13.76.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", cpu:\"x86_64\", reference:\"ucode-intel-debuginfo-20201027-13.76.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"4\", cpu:\"x86_64\", reference:\"ucode-intel-debugsource-20201027-13.76.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", cpu:\"x86_64\", reference:\"ucode-intel-20201027-13.76.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", cpu:\"x86_64\", reference:\"ucode-intel-debuginfo-20201027-13.76.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"3\", cpu:\"x86_64\", reference:\"ucode-intel-debugsource-20201027-13.76.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"ucode-intel-20201027-13.76.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"ucode-intel-debuginfo-20201027-13.76.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"2\", cpu:\"x86_64\", reference:\"ucode-intel-debugsource-20201027-13.76.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ucode-intel\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:26:28", "description": "This update for ucode-intel fixes the following issues :\n\nIntel CPU Microcode updated to 20201027 prerelease\n\nCVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)\n\nCVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594)\n\n# New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:----\n----- | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | CML-H | R1 | 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile # Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:----\n----- | GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core Gen6; Xeon E3 v5 | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core Gen4 X series; Xeon E5 v3 | SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 | Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable | SKX-D | M1 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | ICL-U/Y | D1 | 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 | 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 | CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/80 | 000000ca | 000000e0 | Core Gen10 Mobile\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2020-12-09T00:00:00", "type": "nessus", "title": "SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:3274-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8698"], "modified": "2020-12-11T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:ucode-intel", "p-cpe:/a:novell:suse_linux:ucode-intel-debuginfo", "p-cpe:/a:novell:suse_linux:ucode-intel-debugsource", "cpe:/o:novell:suse_linux:12"], "id": "SUSE_SU-2020-3274-1.NASL", "href": "https://www.tenable.com/plugins/nessus/143624", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2020:3274-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(143624);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/12/11\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8698\");\n\n script_name(english:\"SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:3274-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for ucode-intel fixes the following issues :\n\nIntel CPU Microcode updated to 20201027 prerelease\n\nCVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)\n\nCVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381\n(bsc#1173594)\n\n# New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver\n| Products\n|:---------------|:---------|:------------|:---------|:---------|:----\n----- | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile |\nCPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | CML-H |\nR1 | 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 |\n06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 |\n| 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 |\nCore Gen10 Mobile # Updated Platforms: | Processor | Stepping |\nF-M-S/PI | Old Ver | New Ver | Products\n|:---------------|:---------|:------------|:---------|:---------|:----\n----- | GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium\nJ5040/N5030, Celeron J4125/J4025/N4020/N4120 | SKL-U/Y | D0 |\n06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKL-U23e | K1 |\n06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | APL | D0 |\n06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx, Celeron N/J3xxx,\nAtom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e | Atom\nx5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core\nGen6; Xeon E3 v5 | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 |\n00000044 | Core Gen4 X series; Xeon E5 v3 | SKX-SP | B1 | 06-55-03/97\n| 01000157 | 01000159 | Xeon Scalable | SKX-SP | H0/M0/U0 |\n06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable | SKX-D | M1 |\n06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 |\n06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP | B1 |\n06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | ICL-U/Y | D1\n| 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0\n| 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0\n| 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0\n| 06-8e-0a/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile | WHL-U | W0 |\n06-8e-0b/d0 | 000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 |\n06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | CML-Y42 | V0 |\n06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | WHL-U | V0 |\n06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-G/H/S/E3 |\nB0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 |\nCFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8\nDesktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 |\n000000de | Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 |\n000000de | Core Gen9 | CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de\n| Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/80 | 000000ca | 000000e0\n| Core Gen10 Mobile\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1170446\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1173594\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-8695/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-8698/\"\n );\n # https://www.suse.com/support/update/announcement/2020/suse-su-20203274-1\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4205077e\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Server 12-SP5 :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3274=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:ucode-intel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:ucode-intel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:ucode-intel-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(5)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP5\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"5\", cpu:\"x86_64\", reference:\"ucode-intel-20201027-3.20.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", cpu:\"x86_64\", reference:\"ucode-intel-debuginfo-20201027-3.20.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", cpu:\"x86_64\", reference:\"ucode-intel-debugsource-20201027-3.20.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ucode-intel\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:26:14", "description": "This update for ucode-intel fixes the following issues :\n\nIntel CPU Microcode updated to 20201027 prerelease\n\nCVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)\n\nCVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594)\n\n# New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:----\n----- | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | CML-H | R1 | 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile # Updated Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:----\n----- | GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core Gen6; Xeon E3 v5 | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core Gen4 X series; Xeon E5 v3 | SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 | Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable | SKX-D | M1 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | ICL-U/Y | D1 | 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 | 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 | CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/80 | 000000ca | 000000e0 | Core Gen10 Mobile\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2020-12-09T00:00:00", "type": "nessus", "title": "SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3276-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8698"], "modified": "2020-12-11T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:ucode-intel", "cpe:/o:novell:suse_linux:15"], "id": "SUSE_SU-2020-3276-1.NASL", "href": "https://www.tenable.com/plugins/nessus/143763", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2020:3276-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(143763);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/12/11\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8698\");\n\n script_name(english:\"SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3276-1)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for ucode-intel fixes the following issues :\n\nIntel CPU Microcode updated to 20201027 prerelease\n\nCVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)\n\nCVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381\n(bsc#1173594)\n\n# New Platforms: | Processor | Stepping | F-M-S/PI | Old Ver | New Ver\n| Products\n|:---------------|:---------|:------------|:---------|:---------|:----\n----- | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile |\nCPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | CML-H |\nR1 | 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 |\n06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 |\n| 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 |\nCore Gen10 Mobile # Updated Platforms: | Processor | Stepping |\nF-M-S/PI | Old Ver | New Ver | Products\n|:---------------|:---------|:------------|:---------|:---------|:----\n----- | GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium\nJ5040/N5030, Celeron J4125/J4025/N4020/N4120 | SKL-U/Y | D0 |\n06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKL-U23e | K1 |\n06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | APL | D0 |\n06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx, Celeron N/J3xxx,\nAtom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e | Atom\nx5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core\nGen6; Xeon E3 v5 | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 |\n00000044 | Core Gen4 X series; Xeon E5 v3 | SKX-SP | B1 | 06-55-03/97\n| 01000157 | 01000159 | Xeon Scalable | SKX-SP | H0/M0/U0 |\n06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable | SKX-D | M1 |\n06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 |\n06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP | B1 |\n06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | ICL-U/Y | D1\n| 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0\n| 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0\n| 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0\n| 06-8e-0a/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile | WHL-U | W0 |\n06-8e-0b/d0 | 000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 |\n06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | CML-Y42 | V0 |\n06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | WHL-U | V0 |\n06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-G/H/S/E3 |\nB0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 |\nCFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8\nDesktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 |\n000000de | Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 |\n000000de | Core Gen9 | CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de\n| Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/80 | 000000ca | 000000e0\n| Core Gen10 Mobile\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1170446\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1173594\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-8695/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-8698/\"\n );\n # https://www.suse.com/support/update/announcement/2020/suse-su-20203276-1\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2d8efbc5\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Module for Basesystem 15-SP1 :\n\nzypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3276=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:ucode-intel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:15\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED15|SLES15)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED15 / SLES15\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES15\" && (! preg(pattern:\"^(1)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES15 SP1\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED15\" && (! preg(pattern:\"^(1)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED15 SP1\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"ucode-intel-20201027-3.33.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"x86_64\", reference:\"ucode-intel-20201027-3.33.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ucode-intel\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:26:07", "description": "The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:5083 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.\n\nNote that Tenable Network Security has attempted to extract the preceding description block directly from the corresponding Red Hat security advisory. Virtuozzo provides no description for VZLSA advisories. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2020-12-18T00:00:00", "type": "nessus", "title": "Virtuozzo 7 : microcode_ctl (VZLSA-2020-5083)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2021-01-11T00:00:00", "cpe": ["p-cpe:/a:virtuozzo:virtuozzo:microcode_ctl", "cpe:/o:virtuozzo:virtuozzo:7"], "id": "VIRTUOZZO_VZLSA-2020-5083.NASL", "href": "https://www.tenable.com/plugins/nessus/144442", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(144442);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\n \"CVE-2020-8695\",\n \"CVE-2020-8696\",\n \"CVE-2020-8698\"\n );\n\n script_name(english:\"Virtuozzo 7 : microcode_ctl (VZLSA-2020-5083)\");\n script_summary(english:\"Checks the rpm output for the updated package.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Virtuozzo host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:5083 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.\n\nNote that Tenable Network Security has attempted to extract the\npreceding description block directly from the corresponding Red Hat\nsecurity advisory. Virtuozzo provides no description for VZLSA\nadvisories. Tenable has attempted to automatically clean and format\nit as much as possible without introducing additional issues.\");\n # http://repo.virtuozzo.com/vzlinux/announcements/json/VZLSA-2020-5083.json\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?74d57e83\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:5083\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected microcode_ctl package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/18\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:virtuozzo:virtuozzo:microcode_ctl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:virtuozzo:virtuozzo:7\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Virtuozzo Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Virtuozzo/release\", \"Host/Virtuozzo/rpm-list\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/Virtuozzo/release\");\nif (isnull(release) || \"Virtuozzo\" >!< release) audit(AUDIT_OS_NOT, \"Virtuozzo\");\nos_ver = pregmatch(pattern: \"Virtuozzo Linux release ([0-9]+\\.[0-9])(\\D|$)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Virtuozzo\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Virtuozzo 7.x\", \"Virtuozzo \" + os_ver);\n\nif (!get_kb_item(\"Host/Virtuozzo/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Virtuozzo\", cpu);\n\nflag = 0;\n\npkgs = [\"microcode_ctl-2.1-73.2.vl7\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"Virtuozzo-7\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"microcode_ctl\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:25:22", "description": "The remote CentOS Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the CESA-2020:5083 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-11-19T00:00:00", "type": "nessus", "title": "CentOS 7 : microcode_ctl (CESA-2020:5083)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2020-12-01T00:00:00", "cpe": ["p-cpe:/a:centos:centos:microcode_ctl", "cpe:/o:centos:centos:7"], "id": "CENTOS_RHSA-2020-5083.NASL", "href": "https://www.tenable.com/plugins/nessus/143113", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:5083 and\n# CentOS Errata and Security Advisory 2020:5083 respectively.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143113);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/12/01\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8696\", \"CVE-2020-8698\");\n script_xref(name:\"RHSA\", value:\"2020:5083\");\n\n script_name(english:\"CentOS 7 : microcode_ctl (CESA-2020:5083)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote CentOS Linux host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote CentOS Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the\nCESA-2020:5083 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n # https://lists.centos.org/pipermail/centos-announce/2020-November/035872.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?fc207766\");\n script_set_attribute(attribute:\"see_also\", value:\"https://cwe.mitre.org/data/definitions/200.html\");\n script_set_attribute(attribute:\"see_also\", value:\"https://cwe.mitre.org/data/definitions/212.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected microcode_ctl package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8698\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_cwe_id(200, 212);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/19\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:microcode_ctl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:7\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"CentOS Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('audit.inc');\ninclude('global_settings.inc');\ninclude('rpm.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item('Host/CentOS/release');\nif (isnull(release) || 'CentOS' >!< release) audit(AUDIT_OS_NOT, 'CentOS');\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'CentOS');\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, 'CentOS 7.x', 'CentOS ' + os_ver);\n\nif (!get_kb_item('Host/CentOS/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'CentOS', cpu);\n\npkgs = [\n {'reference':'microcode_ctl-2.1-73.2.el7_9', 'sp':'9', 'cpu':'x86_64', 'release':'CentOS-7'}\n];\n\nflag = 0;\nforeach package_array ( pkgs ) {\n reference = NULL;\n release = NULL;\n sp = NULL;\n cpu = NULL;\n el_string = NULL;\n rpm_spec_vers_cmp = NULL;\n epoch = NULL;\n allowmaj = NULL;\n if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];\n if (!empty_or_null(package_array['release'])) release = package_array['release'];\n if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];\n if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];\n if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];\n if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];\n if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];\n if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];\n if (reference && release) {\n if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'microcode_ctl');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:25:23", "description": "The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:5186 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-11-24T00:00:00", "type": "nessus", "title": "RHEL 8 : microcode_ctl (RHSA-2020:5186)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2023-01-23T00:00:00", "cpe": ["cpe:/o:redhat:rhel_e4s:8.0", "p-cpe:/a:redhat:enterprise_linux:microcode_ctl"], "id": "REDHAT-RHSA-2020-5186.NASL", "href": "https://www.tenable.com/plugins/nessus/143208", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:5186. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143208);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/23\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8696\", \"CVE-2020-8698\");\n script_xref(name:\"RHSA\", value:\"2020:5186\");\n\n script_name(english:\"RHEL 8 : microcode_ctl (RHSA-2020:5186)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:5186 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8695\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8696\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8698\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:5186\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1828583\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1890355\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1890356\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected microcode_ctl package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8698\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(200, 212);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/24\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_e4s:8.0\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:microcode_ctl\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'eq', os_version: os_ver, rhel_version: '8.0')) audit(AUDIT_OS_NOT, 'Red Hat 8.0', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/e4s/rhel8/8.0/x86_64/appstream/debug',\n 'content/e4s/rhel8/8.0/x86_64/appstream/os',\n 'content/e4s/rhel8/8.0/x86_64/appstream/source/SRPMS',\n 'content/e4s/rhel8/8.0/x86_64/baseos/debug',\n 'content/e4s/rhel8/8.0/x86_64/baseos/os',\n 'content/e4s/rhel8/8.0/x86_64/baseos/source/SRPMS',\n 'content/e4s/rhel8/8.0/x86_64/highavailability/debug',\n 'content/e4s/rhel8/8.0/x86_64/highavailability/os',\n 'content/e4s/rhel8/8.0/x86_64/highavailability/source/SRPMS',\n 'content/e4s/rhel8/8.0/x86_64/sap-solutions/debug',\n 'content/e4s/rhel8/8.0/x86_64/sap-solutions/os',\n 'content/e4s/rhel8/8.0/x86_64/sap-solutions/source/SRPMS',\n 'content/e4s/rhel8/8.0/x86_64/sap/debug',\n 'content/e4s/rhel8/8.0/x86_64/sap/os',\n 'content/e4s/rhel8/8.0/x86_64/sap/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'microcode_ctl-20180807a-2.20201112.1.el8_0', 'sp':'0', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE, 'epoch':'4'}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var subscription_caveat = '\\n' +\n 'NOTE: This vulnerability check contains fixes that apply to\\n' +\n 'packages only available in the Red Hat Enterprise Linux\\n' +\n 'Update Services for SAP Solutions repository.\\n' +\n 'Access to this repository requires a paid RHEL subscription.\\n';\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = subscription_caveat + rpm_report_get() + redhat_report_repo_caveat();\n else extra = subscription_caveat + rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'microcode_ctl');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:25:10", "description": "- Update to upstream 2.1-31. 20201118\n\n - Removal of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68[1];\n\n - Update of 06-7a-01/0x01 (GLK B0) microcode from revision 0x32 up to 0x34[2].\n\n[1] The microcode has been removed after reports of system hangs:\nhttps://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/is sues/44\n\n[2] Addresses CVE-2020-8695 for this platform.\n\n----\n\n - Update to upstream 2.1-30. 20201110\n\n - Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at revision 0x700001e;\n\n - Addition of 06-8a-01/0x10 (LKF B2/B3) microcode at revision 0x28;\n\n - Addition of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at revision 0x68;\n\n - Addition of 06-a5-02/0x20 (CML-H R1) microcode at revision 0xe0;\n\n - Addition of 06-a5-03/0x22 (CML-S 6+2 G1) microcode at revision 0xe0;\n\n - Addition of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode at revision 0xe0;\n\n - Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0) microcode at revision 0xe0;\n\n - Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S C0/C1/M1/R2) microcode from revision 0x43 up to 0x44;\n\n - Update of 06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode from revision 0xd6 up to 0xe2;\n\n - Update of 06-55-03/0x97 (SKX-SP B1) microcode from revision 0x1000157 up to 0x1000159;\n\n - Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0) microcode from revision 0x2006906 up to 0x2006a08;\n\n - Update of 06-55-06/0xbf (CLX-SP B0) microcode from revision 0x4002f01 up to 0x4003003;\n\n - Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode from revision 0x5002f01 up to 0x5003003;\n\n - Update of 06-5c-09/0x03 (APL D0) microcode from revision 0x38 up to 0x40;\n\n - Update of 06-5c-0a/0x03 (APL B1/F1) microcode from revision 0x16 up to 0x1e;\n\n - Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3 N0/R0/S0) microcode from revision 0xd6 up to 0xe2;\n\n - Update of 06-7a-08/0x01 (GLK-R R0) microcode from revision 0x16 up to 0x18;\n\n - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from revision 0x78 up to 0xa0;\n\n - Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode from revision 0xd6 up to 0xde;\n\n - Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode from revision 0xd6 up to 0xde;\n\n - Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0) microcode from revision 0xd6 up to 0xe0;\n\n - Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from revision 0xd6 up to 0xde;\n\n - Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0, WHL-U V0) microcode from revision 0xd6 up to 0xde;\n\n - Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0) microcode from revision 0xd6 up to 0xde;\n\n - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode from revision 0xd6 up to 0xde;\n\n - Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode from revision 0xd6 up to 0xde;\n\n - Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode from revision 0xd6 up to 0xde;\n\n - Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode from revision 0xd6 up to 0xde;\n\n - Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from revision 0xca up to 0xe0.\n\n - Addresses CVE-2020-8695, CVE-2020-8696, CVE-2020-8698\n\nNote that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2020-11-23T00:00:00", "type": "nessus", "title": "Fedora 33 : 2:microcode_ctl (2020-2c8824c6b1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2020-11-30T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:2:microcode_ctl", "cpe:/o:fedoraproject:fedora:33"], "id": "FEDORA_2020-2C8824C6B1.NASL", "href": "https://www.tenable.com/plugins/nessus/143171", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2020-2c8824c6b1.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(143171);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/11/30\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8696\", \"CVE-2020-8698\");\n script_xref(name:\"FEDORA\", value:\"2020-2c8824c6b1\");\n\n script_name(english:\"Fedora 33 : 2:microcode_ctl (2020-2c8824c6b1)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\" - Update to upstream 2.1-31. 20201118\n\n - Removal of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at\n revision 0x68[1];\n\n - Update of 06-7a-01/0x01 (GLK B0) microcode from revision\n 0x32 up to 0x34[2].\n\n[1] The microcode has been removed after reports of system hangs:\nhttps://github.com/intel/Intel-Linux-Processor-Microcode-Data-Files/is\nsues/44\n\n[2] Addresses CVE-2020-8695 for this platform.\n\n----\n\n - Update to upstream 2.1-30. 20201110\n\n - Addition of 06-55-0b/0xbf (CPX-SP A1) microcode at\n revision 0x700001e;\n\n - Addition of 06-8a-01/0x10 (LKF B2/B3) microcode at\n revision 0x28;\n\n - Addition of 06-8c-01/0x80 (TGL-UP3/UP4 B1) microcode at\n revision 0x68;\n\n - Addition of 06-a5-02/0x20 (CML-H R1) microcode at\n revision 0xe0;\n\n - Addition of 06-a5-03/0x22 (CML-S 6+2 G1) microcode at\n revision 0xe0;\n\n - Addition of 06-a5-05/0x22 (CML-S 10+2 Q0) microcode at\n revision 0xe0;\n\n - Addition of 06-a6-01/0x80 (CML-U 6+2 v2 K0) microcode at\n revision 0xe0;\n\n - Update of 06-3f-02/0x6f (HSX-E/EN/EP/EP 4S C0/C1/M1/R2)\n microcode from revision 0x43 up to 0x44;\n\n - Update of 06-4e-03/0xc0 (SKL-U/U 2+3e/Y D0/K1) microcode\n from revision 0xd6 up to 0xe2;\n\n - Update of 06-55-03/0x97 (SKX-SP B1) microcode from\n revision 0x1000157 up to 0x1000159;\n\n - Update of 06-55-04/0xb7 (SKX-D/SP/W/X H0/M0/M1/U0)\n microcode from revision 0x2006906 up to 0x2006a08;\n\n - Update of 06-55-06/0xbf (CLX-SP B0) microcode from\n revision 0x4002f01 up to 0x4003003;\n\n - Update of 06-55-07/0xbf (CLX-SP/W/X B1/L1) microcode\n from revision 0x5002f01 up to 0x5003003;\n\n - Update of 06-5c-09/0x03 (APL D0) microcode from revision\n 0x38 up to 0x40;\n\n - Update of 06-5c-0a/0x03 (APL B1/F1) microcode from\n revision 0x16 up to 0x1e;\n\n - Update of 06-5e-03/0x36 (SKL-H/S/Xeon E3 N0/R0/S0)\n microcode from revision 0xd6 up to 0xe2;\n\n - Update of 06-7a-08/0x01 (GLK-R R0) microcode from\n revision 0x16 up to 0x18;\n\n - Update of 06-7e-05/0x80 (ICL-U/Y D1) microcode from\n revision 0x78 up to 0xa0;\n\n - Update of 06-8e-09/0x10 (AML-Y 2+2 H0) microcode from\n revision 0xd6 up to 0xde;\n\n - Update of 06-8e-09/0xc0 (KBL-U/U 2+3e/Y H0/J1) microcode\n from revision 0xd6 up to 0xde;\n\n - Update of 06-8e-0a/0xc0 (CFL-U 4+3e D0, KBL-R Y0)\n microcode from revision 0xd6 up to 0xe0;\n\n - Update of 06-8e-0b/0xd0 (WHL-U W0) microcode from\n revision 0xd6 up to 0xde;\n\n - Update of 06-8e-0c/0x94 (AML-Y 4+2 V0, CML-U 4+2 V0,\n WHL-U V0) microcode from revision 0xd6 up to 0xde;\n\n - Update of 06-9e-09/0x2a (KBL-G/H/S/X/Xeon E3 B0)\n microcode from revision 0xd6 up to 0xde;\n\n - Update of 06-9e-0a/0x22 (CFL-H/S/Xeon E U0) microcode\n from revision 0xd6 up to 0xde;\n\n - Update of 06-9e-0b/0x02 (CFL-E/H/S B0) microcode from\n revision 0xd6 up to 0xde;\n\n - Update of 06-9e-0c/0x22 (CFL-H/S/Xeon E P0) microcode\n from revision 0xd6 up to 0xde;\n\n - Update of 06-9e-0d/0x22 (CFL-H/S/Xeon E R0) microcode\n from revision 0xd6 up to 0xde;\n\n - Update of 06-a6-00/0x80 (CML-U 6+2 A0) microcode from\n revision 0xca up to 0xe0.\n\n - Addresses CVE-2020-8695, CVE-2020-8696, CVE-2020-8698\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2020-2c8824c6b1\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Update the affected 2:microcode_ctl package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:2:microcode_ctl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:33\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/22\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/23\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^33([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 33\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC33\", reference:\"microcode_ctl-2.1-43.fc33\", epoch:\"2\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"2:microcode_ctl\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:26:15", "description": "This update for ucode-intel fixes the following issues :\n\nUpdated Intel CPU Microcode to 20201110 official release.\n\n - CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) INTEL-SA-00389 (bsc#1170446)\n\n - CVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594)\n\n - CVE-2020-8696: Vector Register Sampling Active INTEL-SA-00381 (bsc#1173592)\n\nRelease notes :\n\n - Security updates for\n\n[INTEL-SA-00381](https://www.intel.com/content/www/us/en/security-cent er/ad visory/intel-sa-00381.html).\n\n - Security updates for\n\n[INTEL-SA-00389](https://www.intel.com/content/www/us/en/security-cent er/ad visory/intel-sa-00389.html).\n\n - Update for functional issues. Refer to [Second Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848 ) for details.\n\n - Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/613537 ) for details.\n\n - Update for functional issues. Refer to [Intel® Xeon® Processor E5 v3 Product Family Specification\n\nUpdate](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e 5-v3- spec-update.html?wapkw=processor+spec+update+e5) for details.\n\n - Update for functional issues. Refer to [10th Gen Intel® Coreâ„¢ Processor Families Specification\n\nUpdate](https://www.intel.com/content/www/us/en/products/docs/processo rs/co re/10th-gen-core-families-specification-update.html) for details.\n\n - Update for functional issues. Refer to [8th and 9th Gen Intel® Coreâ„¢ Processor Family Spec\n\nUpdate](https://www.intel.com/content/www/us/en/products/docs/processo rs/co re/8th-gen-core-spec-update.html) for details.\n\n - Update for functional issues. Refer to [7th Gen and 8th Gen (U Quad-Core) Intel® Processor Families Specification\n\nUpdate](https://www.intel.com/content/www/us/en/processors/core/7th-ge n-cor e-family-spec-update.html) for details.\n\n - Update for functional issues. Refer to [6th Gen Intel® Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/332689 ) for details.\n\n - Update for functional issues. Refer to [Intel® Xeon® E3-1200 v6 Processor Family Specification\n\nUpdate](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e 3-120 0v6-spec-update.html) for details.\n\n - Update for functional issues. Refer to [Intel® Xeon® E-2100 and E-2200 Processor Family Specification\n\nUpdate](https://www.intel.com/content/www/us/en/products/docs/processo rs/xe on/xeon-e-2100-specification-update.html) for details.\n\n### New Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:----\n----- | CPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | LKF | B2/B3 | 06-8a-01/10 | | 00000028 | Core w/Hybrid Technology | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CML-H | R1 | 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile ### Updated Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:----\n----- | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core Gen4 X series; Xeon E5 v3 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 | Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable | SKX-D | M1 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core Gen6; Xeon E3 v5 | GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 | ICL-U/Y | D1 | 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 | 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 | CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/80 | 000000ca | 000000e0 | Core Gen10 Mobile\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2020-12-09T00:00:00", "type": "nessus", "title": "SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:3457-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2020-12-11T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:ucode-intel", "p-cpe:/a:novell:suse_linux:ucode-intel-debuginfo", "p-cpe:/a:novell:suse_linux:ucode-intel-debugsource", "cpe:/o:novell:suse_linux:12"], "id": "SUSE_SU-2020-3457-1.NASL", "href": "https://www.tenable.com/plugins/nessus/143814", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2020:3457-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(143814);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/12/11\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8696\", \"CVE-2020-8698\");\n\n script_name(english:\"SUSE SLES12 Security Update : ucode-intel (SUSE-SU-2020:3457-1)\");\n script_summary(english:\"Checks rpm output for the updated packages.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for ucode-intel fixes the following issues :\n\nUpdated Intel CPU Microcode to 20201110 official release.\n\n - CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX)\n INTEL-SA-00389 (bsc#1170446)\n\n - CVE-2020-8698: Fixed Fast Store Forward Predictor\n INTEL-SA-00381 (bsc#1173594)\n\n - CVE-2020-8696: Vector Register Sampling Active\n INTEL-SA-00381 (bsc#1173592)\n\nRelease notes :\n\n - Security updates for\n\n[INTEL-SA-00381](https://www.intel.com/content/www/us/en/security-cent\ner/ad visory/intel-sa-00381.html).\n\n - Security updates for\n\n[INTEL-SA-00389](https://www.intel.com/content/www/us/en/security-cent\ner/ad visory/intel-sa-00389.html).\n\n - Update for functional issues. Refer to [Second\n Generation Intel® Xeon® Processor\n Scalable Family Specification\n Update](https://cdrdv2.intel.com/v1/dl/getContent/338848\n ) for details.\n\n - Update for functional issues. Refer to\n [Intel® Xeon® Processor Scalable\n Family Specification\n Update](https://cdrdv2.intel.com/v1/dl/getContent/613537\n ) for details.\n\n - Update for functional issues. Refer to\n [Intel® Xeon® Processor E5 v3\n Product Family Specification\n\nUpdate](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e\n5-v3- spec-update.html?wapkw=processor+spec+update+e5) for details.\n\n - Update for functional issues. Refer to [10th Gen\n Intel® Coreâ„¢ Processor\n Families Specification\n\nUpdate](https://www.intel.com/content/www/us/en/products/docs/processo\nrs/co re/10th-gen-core-families-specification-update.html) for\ndetails.\n\n - Update for functional issues. Refer to [8th and 9th Gen\n Intel® Coreâ„¢ Processor\n Family Spec\n\nUpdate](https://www.intel.com/content/www/us/en/products/docs/processo\nrs/co re/8th-gen-core-spec-update.html) for details.\n\n - Update for functional issues. Refer to [7th Gen and 8th\n Gen (U Quad-Core) Intel® Processor Families\n Specification\n\nUpdate](https://www.intel.com/content/www/us/en/processors/core/7th-ge\nn-cor e-family-spec-update.html) for details.\n\n - Update for functional issues. Refer to [6th Gen\n Intel® Processor Family Specification\n Update](https://cdrdv2.intel.com/v1/dl/getContent/332689\n ) for details.\n\n - Update for functional issues. Refer to\n [Intel® Xeon® E3-1200 v6 Processor\n Family Specification\n\nUpdate](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e\n3-120 0v6-spec-update.html) for details.\n\n - Update for functional issues. Refer to\n [Intel® Xeon® E-2100 and E-2200\n Processor Family Specification\n\nUpdate](https://www.intel.com/content/www/us/en/products/docs/processo\nrs/xe on/xeon-e-2100-specification-update.html) for details.\n\n### New Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New\nVer | Products\n|:---------------|:---------|:------------|:---------|:---------|:----\n----- | CPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 |\nLKF | B2/B3 | 06-8a-01/10 | | 00000028 | Core w/Hybrid Technology |\nTGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CML-H | R1 |\n06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 |\n06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 |\n| 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 |\nCore Gen10 Mobile ### Updated Platforms | Processor | Stepping |\nF-M-S/PI | Old Ver | New Ver | Products\n|:---------------|:---------|:------------|:---------|:---------|:----\n----- | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core\nGen4 X series; Xeon E5 v3 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 |\n000000e2 | Core Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 |\n000000e2 | Core Gen6 Mobile | SKX-SP | B1 | 06-55-03/97 | 01000157 |\n01000159 | Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906\n| 02006a08 | Xeon Scalable | SKX-D | M1 | 06-55-04/b7 | 02006906 |\n02006a08 | Xeon D-21xx | CLX-SP | B0 | 06-55-06/bf | 04002f01 |\n04003003 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05002f01 |\n05003003 | Xeon Scalable Gen2 | APL | D0 | 06-5c-09/03 | 00000038 |\n00000040 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx | APL |\nE0 | 06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx | SKL-H/S |\nR0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core Gen6; Xeon E3 v5 |\nGKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030,\nCeleron J4125/J4025/N4020/N4120 | ICL-U/Y | D1 | 06-7e-05/80 |\n00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 | 06-8e-09/10 |\n000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 |\n000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 |\n000000d6 | 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 |\n000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 |\n000000d6 | 000000de | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 |\n000000d6 | 000000de | Core Gen10 Mobile | WHL-U | V0 | 06-8e-0c/94 |\n000000d6 | 000000de | Core Gen8 Mobile | KBL-G/H/S/E3 | B0 |\n06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 | CFL-H/S/E3\n| U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop, Mobile,\nXeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 |\nCFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 | CFL-H |\nR0 | 06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 |\nA0 | 06-a6-00/80 | 000000ca | 000000e0 | Core Gen10 Mobile\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1170446\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1173592\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1173594\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://cdrdv2.intel.com/v1/dl/getContent/332689\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://cdrdv2.intel.com/v1/dl/getContent/338848\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://cdrdv2.intel.com/v1/dl/getContent/613537\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.intel.com/content/www/us/en/processors/core/7th-gen-cor\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.intel.com/content/www/us/en/processors/xeon/xeon-e3-120\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.intel.com/content/www/us/en/processors/xeon/xeon-e5-v3-\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.intel.com/content/www/us/en/products/docs/processors/co\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.intel.com/content/www/us/en/products/docs/processors/xe\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.intel.com/content/www/us/en/security-center/ad\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-8695/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-8696/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-8698/\"\n );\n # https://www.suse.com/support/update/announcement/2020/suse-su-20203457-1\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2364d719\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Server 12-SP5 :\n\nzypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3457=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:ucode-intel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:ucode-intel-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:ucode-intel-debugsource\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:12\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLES12)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLES12\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES12\" && (! preg(pattern:\"^(5)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES12 SP5\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES12\", sp:\"5\", cpu:\"x86_64\", reference:\"ucode-intel-20201110-3.23.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", cpu:\"x86_64\", reference:\"ucode-intel-debuginfo-20201110-3.23.1\")) flag++;\nif (rpm_check(release:\"SLES12\", sp:\"5\", cpu:\"x86_64\", reference:\"ucode-intel-debugsource-20201110-3.23.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ucode-intel\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:24:39", "description": "The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:5085 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-11-11T00:00:00", "type": "nessus", "title": "RHEL 8 : microcode_ctl (RHSA-2020:5085)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2023-01-23T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:8", "cpe:/o:redhat:rhel_aus:8.4", "cpe:/o:redhat:rhel_aus:8.6", "cpe:/o:redhat:rhel_e4s:8.4", "cpe:/o:redhat:rhel_e4s:8.6", "cpe:/o:redhat:rhel_eus:8.4", "cpe:/o:redhat:rhel_eus:8.6", "cpe:/o:redhat:rhel_tus:8.4", "cpe:/o:redhat:rhel_tus:8.6", "p-cpe:/a:redhat:enterprise_linux:microcode_ctl"], "id": "REDHAT-RHSA-2020-5085.NASL", "href": "https://www.tenable.com/plugins/nessus/142714", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:5085. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(142714);\n script_version(\"1.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/23\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8696\", \"CVE-2020-8698\");\n script_xref(name:\"RHSA\", value:\"2020:5085\");\n\n script_name(english:\"RHEL 8 : microcode_ctl (RHSA-2020:5085)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:5085 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8695\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8696\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8698\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:5085\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1828583\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1890355\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1890356\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected microcode_ctl package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8698\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(200, 212);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/11\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:8\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_aus:8.4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_aus:8.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_e4s:8.4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_e4s:8.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_eus:8.4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_eus:8.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_tus:8.4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_tus:8.6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:microcode_ctl\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '8')) audit(AUDIT_OS_NOT, 'Red Hat 8.x', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/aus/rhel8/8.4/x86_64/appstream/debug',\n 'content/aus/rhel8/8.4/x86_64/appstream/os',\n 'content/aus/rhel8/8.4/x86_64/appstream/source/SRPMS',\n 'content/aus/rhel8/8.4/x86_64/baseos/debug',\n 'content/aus/rhel8/8.4/x86_64/baseos/os',\n 'content/aus/rhel8/8.4/x86_64/baseos/source/SRPMS',\n 'content/e4s/rhel8/8.4/x86_64/appstream/debug',\n 'content/e4s/rhel8/8.4/x86_64/appstream/os',\n 'content/e4s/rhel8/8.4/x86_64/appstream/source/SRPMS',\n 'content/e4s/rhel8/8.4/x86_64/baseos/debug',\n 'content/e4s/rhel8/8.4/x86_64/baseos/os',\n 'content/e4s/rhel8/8.4/x86_64/baseos/source/SRPMS',\n 'content/e4s/rhel8/8.4/x86_64/highavailability/debug',\n 'content/e4s/rhel8/8.4/x86_64/highavailability/os',\n 'content/e4s/rhel8/8.4/x86_64/highavailability/source/SRPMS',\n 'content/e4s/rhel8/8.4/x86_64/sap-solutions/debug',\n 'content/e4s/rhel8/8.4/x86_64/sap-solutions/os',\n 'content/e4s/rhel8/8.4/x86_64/sap-solutions/source/SRPMS',\n 'content/e4s/rhel8/8.4/x86_64/sap/debug',\n 'content/e4s/rhel8/8.4/x86_64/sap/os',\n 'content/e4s/rhel8/8.4/x86_64/sap/source/SRPMS',\n 'content/eus/rhel8/8.4/x86_64/appstream/debug',\n 'content/eus/rhel8/8.4/x86_64/appstream/os',\n 'content/eus/rhel8/8.4/x86_64/appstream/source/SRPMS',\n 'content/eus/rhel8/8.4/x86_64/baseos/debug',\n 'content/eus/rhel8/8.4/x86_64/baseos/os',\n 'content/eus/rhel8/8.4/x86_64/baseos/source/SRPMS',\n 'content/eus/rhel8/8.4/x86_64/codeready-builder/debug',\n 'content/eus/rhel8/8.4/x86_64/codeready-builder/os',\n 'content/eus/rhel8/8.4/x86_64/codeready-builder/source/SRPMS',\n 'content/eus/rhel8/8.4/x86_64/highavailability/debug',\n 'content/eus/rhel8/8.4/x86_64/highavailability/os',\n 'content/eus/rhel8/8.4/x86_64/highavailability/source/SRPMS',\n 'content/eus/rhel8/8.4/x86_64/resilientstorage/debug',\n 'content/eus/rhel8/8.4/x86_64/resilientstorage/os',\n 'content/eus/rhel8/8.4/x86_64/resilientstorage/source/SRPMS',\n 'content/eus/rhel8/8.4/x86_64/sap-solutions/debug',\n 'content/eus/rhel8/8.4/x86_64/sap-solutions/os',\n 'content/eus/rhel8/8.4/x86_64/sap-solutions/source/SRPMS',\n 'content/eus/rhel8/8.4/x86_64/sap/debug',\n 'content/eus/rhel8/8.4/x86_64/sap/os',\n 'content/eus/rhel8/8.4/x86_64/sap/source/SRPMS',\n 'content/eus/rhel8/8.4/x86_64/supplementary/debug',\n 'content/eus/rhel8/8.4/x86_64/supplementary/os',\n 'content/eus/rhel8/8.4/x86_64/supplementary/source/SRPMS',\n 'content/tus/rhel8/8.4/x86_64/appstream/debug',\n 'content/tus/rhel8/8.4/x86_64/appstream/os',\n 'content/tus/rhel8/8.4/x86_64/appstream/source/SRPMS',\n 'content/tus/rhel8/8.4/x86_64/baseos/debug',\n 'content/tus/rhel8/8.4/x86_64/baseos/os',\n 'content/tus/rhel8/8.4/x86_64/baseos/source/SRPMS',\n 'content/tus/rhel8/8.4/x86_64/highavailability/debug',\n 'content/tus/rhel8/8.4/x86_64/highavailability/os',\n 'content/tus/rhel8/8.4/x86_64/highavailability/source/SRPMS',\n 'content/tus/rhel8/8.4/x86_64/nfv/debug',\n 'content/tus/rhel8/8.4/x86_64/nfv/os',\n 'content/tus/rhel8/8.4/x86_64/nfv/source/SRPMS',\n 'content/tus/rhel8/8.4/x86_64/rt/debug',\n 'content/tus/rhel8/8.4/x86_64/rt/os',\n 'content/tus/rhel8/8.4/x86_64/rt/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'microcode_ctl-20200609-2.20201027.1.el8_3', 'sp':'4', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE, 'epoch':'4'}\n ]\n },\n {\n 'repo_relative_urls': [\n 'content/aus/rhel8/8.6/x86_64/appstream/debug',\n 'content/aus/rhel8/8.6/x86_64/appstream/os',\n 'content/aus/rhel8/8.6/x86_64/appstream/source/SRPMS',\n 'content/aus/rhel8/8.6/x86_64/baseos/debug',\n 'content/aus/rhel8/8.6/x86_64/baseos/os',\n 'content/aus/rhel8/8.6/x86_64/baseos/source/SRPMS',\n 'content/e4s/rhel8/8.6/x86_64/appstream/debug',\n 'content/e4s/rhel8/8.6/x86_64/appstream/os',\n 'content/e4s/rhel8/8.6/x86_64/appstream/source/SRPMS',\n 'content/e4s/rhel8/8.6/x86_64/baseos/debug',\n 'content/e4s/rhel8/8.6/x86_64/baseos/os',\n 'content/e4s/rhel8/8.6/x86_64/baseos/source/SRPMS',\n 'content/e4s/rhel8/8.6/x86_64/highavailability/debug',\n 'content/e4s/rhel8/8.6/x86_64/highavailability/os',\n 'content/e4s/rhel8/8.6/x86_64/highavailability/source/SRPMS',\n 'content/e4s/rhel8/8.6/x86_64/sap-solutions/debug',\n 'content/e4s/rhel8/8.6/x86_64/sap-solutions/os',\n 'content/e4s/rhel8/8.6/x86_64/sap-solutions/source/SRPMS',\n 'content/e4s/rhel8/8.6/x86_64/sap/debug',\n 'content/e4s/rhel8/8.6/x86_64/sap/os',\n 'content/e4s/rhel8/8.6/x86_64/sap/source/SRPMS',\n 'content/eus/rhel8/8.6/x86_64/appstream/debug',\n 'content/eus/rhel8/8.6/x86_64/appstream/os',\n 'content/eus/rhel8/8.6/x86_64/appstream/source/SRPMS',\n 'content/eus/rhel8/8.6/x86_64/baseos/debug',\n 'content/eus/rhel8/8.6/x86_64/baseos/os',\n 'content/eus/rhel8/8.6/x86_64/baseos/source/SRPMS',\n 'content/eus/rhel8/8.6/x86_64/codeready-builder/debug',\n 'content/eus/rhel8/8.6/x86_64/codeready-builder/os',\n 'content/eus/rhel8/8.6/x86_64/codeready-builder/source/SRPMS',\n 'content/eus/rhel8/8.6/x86_64/highavailability/debug',\n 'content/eus/rhel8/8.6/x86_64/highavailability/os',\n 'content/eus/rhel8/8.6/x86_64/highavailability/source/SRPMS',\n 'content/eus/rhel8/8.6/x86_64/resilientstorage/debug',\n 'content/eus/rhel8/8.6/x86_64/resilientstorage/os',\n 'content/eus/rhel8/8.6/x86_64/resilientstorage/source/SRPMS',\n 'content/eus/rhel8/8.6/x86_64/sap-solutions/debug',\n 'content/eus/rhel8/8.6/x86_64/sap-solutions/os',\n 'content/eus/rhel8/8.6/x86_64/sap-solutions/source/SRPMS',\n 'content/eus/rhel8/8.6/x86_64/sap/debug',\n 'content/eus/rhel8/8.6/x86_64/sap/os',\n 'content/eus/rhel8/8.6/x86_64/sap/source/SRPMS',\n 'content/eus/rhel8/8.6/x86_64/supplementary/debug',\n 'content/eus/rhel8/8.6/x86_64/supplementary/os',\n 'content/eus/rhel8/8.6/x86_64/supplementary/source/SRPMS',\n 'content/tus/rhel8/8.6/x86_64/appstream/debug',\n 'content/tus/rhel8/8.6/x86_64/appstream/os',\n 'content/tus/rhel8/8.6/x86_64/appstream/source/SRPMS',\n 'content/tus/rhel8/8.6/x86_64/baseos/debug',\n 'content/tus/rhel8/8.6/x86_64/baseos/os',\n 'content/tus/rhel8/8.6/x86_64/baseos/source/SRPMS',\n 'content/tus/rhel8/8.6/x86_64/highavailability/debug',\n 'content/tus/rhel8/8.6/x86_64/highavailability/os',\n 'content/tus/rhel8/8.6/x86_64/highavailability/source/SRPMS',\n 'content/tus/rhel8/8.6/x86_64/rt/os',\n 'content/tus/rhel8/8.6/x86_64/rt/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'microcode_ctl-20200609-2.20201027.1.el8_3', 'sp':'6', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE, 'epoch':'4'}\n ]\n },\n {\n 'repo_relative_urls': [\n 'content/dist/rhel8/8/x86_64/appstream/debug',\n 'content/dist/rhel8/8/x86_64/appstream/os',\n 'content/dist/rhel8/8/x86_64/appstream/source/SRPMS',\n 'content/dist/rhel8/8/x86_64/baseos/debug',\n 'content/dist/rhel8/8/x86_64/baseos/os',\n 'content/dist/rhel8/8/x86_64/baseos/source/SRPMS',\n 'content/dist/rhel8/8/x86_64/codeready-builder/debug',\n 'content/dist/rhel8/8/x86_64/codeready-builder/os',\n 'content/dist/rhel8/8/x86_64/codeready-builder/source/SRPMS',\n 'content/dist/rhel8/8/x86_64/highavailability/debug',\n 'content/dist/rhel8/8/x86_64/highavailability/os',\n 'content/dist/rhel8/8/x86_64/highavailability/source/SRPMS',\n 'content/dist/rhel8/8/x86_64/nfv/debug',\n 'content/dist/rhel8/8/x86_64/nfv/os',\n 'content/dist/rhel8/8/x86_64/nfv/source/SRPMS',\n 'content/dist/rhel8/8/x86_64/resilientstorage/debug',\n 'content/dist/rhel8/8/x86_64/resilientstorage/os',\n 'content/dist/rhel8/8/x86_64/resilientstorage/source/SRPMS',\n 'content/dist/rhel8/8/x86_64/rt/debug',\n 'content/dist/rhel8/8/x86_64/rt/os',\n 'content/dist/rhel8/8/x86_64/rt/source/SRPMS',\n 'content/dist/rhel8/8/x86_64/sap-solutions/debug',\n 'content/dist/rhel8/8/x86_64/sap-solutions/os',\n 'content/dist/rhel8/8/x86_64/sap-solutions/source/SRPMS',\n 'content/dist/rhel8/8/x86_64/sap/debug',\n 'content/dist/rhel8/8/x86_64/sap/os',\n 'content/dist/rhel8/8/x86_64/sap/source/SRPMS',\n 'content/dist/rhel8/8/x86_64/supplementary/debug',\n 'content/dist/rhel8/8/x86_64/supplementary/os',\n 'content/dist/rhel8/8/x86_64/supplementary/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'microcode_ctl-20200609-2.20201027.1.el8_3', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE, 'epoch':'4'}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n var enterprise_linux_flag = rhel_repo_urls_has_content_dist_rhel(repo_urls:repo_relative_urls);\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp']) && !enterprise_linux_flag) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = rpm_report_get() + redhat_report_repo_caveat();\n else extra = rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'microcode_ctl');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:25:24", "description": "The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:5182 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-11-24T00:00:00", "type": "nessus", "title": "RHEL 7 : microcode_ctl (RHSA-2020:5182)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2023-01-23T00:00:00", "cpe": ["cpe:/o:redhat:rhel_aus:7.4", "cpe:/o:redhat:rhel_e4s:7.4", "cpe:/o:redhat:rhel_tus:7.4", "p-cpe:/a:redhat:enterprise_linux:microcode_ctl"], "id": "REDHAT-RHSA-2020-5182.NASL", "href": "https://www.tenable.com/plugins/nessus/143212", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:5182. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143212);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/23\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8696\", \"CVE-2020-8698\");\n script_xref(name:\"RHSA\", value:\"2020:5182\");\n\n script_name(english:\"RHEL 7 : microcode_ctl (RHSA-2020:5182)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:5182 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8695\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8696\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8698\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:5182\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1828583\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1890355\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1890356\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected microcode_ctl package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8698\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(200, 212);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/24\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_aus:7.4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_e4s:7.4\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_tus:7.4\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:microcode_ctl\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'eq', os_version: os_ver, rhel_version: '7.4')) audit(AUDIT_OS_NOT, 'Red Hat 7.4', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/aus/rhel/server/7/7.4/x86_64/debug',\n 'content/aus/rhel/server/7/7.4/x86_64/optional/debug',\n 'content/aus/rhel/server/7/7.4/x86_64/optional/os',\n 'content/aus/rhel/server/7/7.4/x86_64/optional/source/SRPMS',\n 'content/aus/rhel/server/7/7.4/x86_64/os',\n 'content/aus/rhel/server/7/7.4/x86_64/source/SRPMS',\n 'content/e4s/rhel/server/7/7.4/x86_64/debug',\n 'content/e4s/rhel/server/7/7.4/x86_64/highavailability/debug',\n 'content/e4s/rhel/server/7/7.4/x86_64/highavailability/os',\n 'content/e4s/rhel/server/7/7.4/x86_64/highavailability/source/SRPMS',\n 'content/e4s/rhel/server/7/7.4/x86_64/optional/debug',\n 'content/e4s/rhel/server/7/7.4/x86_64/optional/os',\n 'content/e4s/rhel/server/7/7.4/x86_64/optional/source/SRPMS',\n 'content/e4s/rhel/server/7/7.4/x86_64/os',\n 'content/e4s/rhel/server/7/7.4/x86_64/sap-hana/debug',\n 'content/e4s/rhel/server/7/7.4/x86_64/sap-hana/os',\n 'content/e4s/rhel/server/7/7.4/x86_64/sap-hana/source/SRPMS',\n 'content/e4s/rhel/server/7/7.4/x86_64/sap/debug',\n 'content/e4s/rhel/server/7/7.4/x86_64/sap/os',\n 'content/e4s/rhel/server/7/7.4/x86_64/sap/source/SRPMS',\n 'content/e4s/rhel/server/7/7.4/x86_64/source/SRPMS',\n 'content/tus/rhel/server/7/7.4/x86_64/debug',\n 'content/tus/rhel/server/7/7.4/x86_64/optional/debug',\n 'content/tus/rhel/server/7/7.4/x86_64/optional/os',\n 'content/tus/rhel/server/7/7.4/x86_64/optional/source/SRPMS',\n 'content/tus/rhel/server/7/7.4/x86_64/os',\n 'content/tus/rhel/server/7/7.4/x86_64/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'microcode_ctl-2.1-22.36.el7_4', 'sp':'4', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'epoch':'2'}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var subscription_caveat = '\\n' +\n 'NOTE: This vulnerability check contains fixes that apply to\\n' +\n 'packages only available in the Red Hat Enterprise Linux\\n' +\n 'Advanced Update Support, Telco Extended Update Support or Update Services for SAP Solutions repositories.\\n' +\n 'Access to these repositories requires a paid RHEL subscription.\\n';\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = subscription_caveat + rpm_report_get() + redhat_report_repo_caveat();\n else extra = subscription_caveat + rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'microcode_ctl');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:28:43", "description": "The remote Ubuntu 18.04 LTS / 20.04 LTS / 20.10 / 21.04 host has a package installed that is affected by multiple vulnerabilities as referenced in the USN-4628-3 advisory.\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. (CVE-2020-8695)\n\n - Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8696)\n\n - Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8698)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2021-05-17T00:00:00", "type": "nessus", "title": "Ubuntu 18.04 LTS / 20.04 LTS / 20.10 / 21.04 : Intel Microcode vulnerabilities (USN-4628-3)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2023-01-17T00:00:00", "cpe": ["p-cpe:/a:canonical:ubuntu_linux:intel-microcode", "cpe:/o:canonical:ubuntu_linux:18.04:-:lts", "cpe:/o:canonical:ubuntu_linux:20.04:-:lts", "cpe:/o:canonical:ubuntu_linux:20.10", "cpe:/o:canonical:ubuntu_linux:21.04"], "id": "UBUNTU_USN-4628-3.NASL", "href": "https://www.tenable.com/plugins/nessus/149521", "sourceData": "#%NASL_MIN_LEVEL 70300\n##\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Ubuntu Security Notice USN-4628-3. The text\n# itself is copyright (C) Canonical, Inc. See\n# <https://ubuntu.com/security/notices>. Ubuntu(R) is a registered\n# trademark of Canonical, Inc.\n##\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(149521);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/17\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8696\", \"CVE-2020-8698\");\n script_xref(name:\"USN\", value:\"4628-3\");\n\n script_name(english:\"Ubuntu 18.04 LTS / 20.04 LTS / 20.10 / 21.04 : Intel Microcode vulnerabilities (USN-4628-3)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Ubuntu host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Ubuntu 18.04 LTS / 20.04 LTS / 20.10 / 21.04 host has a package installed that is affected by multiple\nvulnerabilities as referenced in the USN-4628-3 advisory.\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to\n potentially enable information disclosure via local access. (CVE-2020-8695)\n\n - Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow\n an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8696)\n\n - Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to\n potentially enable information disclosure via local access. (CVE-2020-8698)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://ubuntu.com/security/notices/USN-4628-3\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected intel-microcode package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8698\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/05/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/05/17\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:18.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:20.04:-:lts\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:20.10\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:canonical:ubuntu_linux:21.04\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:canonical:ubuntu_linux:intel-microcode\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Ubuntu Local Security Checks\");\n\n script_copyright(english:\"Ubuntu Security Notice (C) 2021-2023 Canonical, Inc. / NASL script (C) 2021-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/cpu\", \"Host/Ubuntu\", \"Host/Ubuntu/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\ninclude('audit.inc');\ninclude('ubuntu.inc');\ninclude('misc_func.inc');\n\nif ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item('Host/Ubuntu/release');\nif ( isnull(release) ) audit(AUDIT_OS_NOT, 'Ubuntu');\nrelease = chomp(release);\nif (! preg(pattern:\"^(18\\.04|20\\.04|20\\.10|21\\.04)$\", string:release)) audit(AUDIT_OS_NOT, 'Ubuntu 18.04 / 20.04 / 20.10 / 21.04', 'Ubuntu ' + release);\nif ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);\n\n\npkgs = [\n {'osver': '18.04', 'pkgname': 'intel-microcode', 'pkgver': '3.20210216.0ubuntu0.18.04.1'},\n {'osver': '20.04', 'pkgname': 'intel-microcode', 'pkgver': '3.20210216.0ubuntu0.20.04.1'},\n {'osver': '20.10', 'pkgname': 'intel-microcode', 'pkgver': '3.20210216.0ubuntu0.20.10.1'},\n {'osver': '21.04', 'pkgname': 'intel-microcode', 'pkgver': '3.20210216.0ubuntu0.21.04.1'}\n];\n\nflag = 0;\nforeach package_array ( pkgs ) {\n osver = NULL;\n pkgname = NULL;\n pkgver = NULL;\n if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];\n if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];\n if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];\n if (osver && pkgname && pkgver) {\n if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;\n }\n}\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : ubuntu_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = ubuntu_pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'intel-microcode');\n}", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:24:47", "description": "The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:5181 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-11-24T00:00:00", "type": "nessus", "title": "RHEL 7 : microcode_ctl (RHSA-2020:5181)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2023-01-23T00:00:00", "cpe": ["cpe:/o:redhat:rhel_aus:7.6", "cpe:/o:redhat:rhel_e4s:7.6", "cpe:/o:redhat:rhel_eus:7.6", "cpe:/o:redhat:rhel_tus:7.6", "p-cpe:/a:redhat:enterprise_linux:microcode_ctl"], "id": "REDHAT-RHSA-2020-5181.NASL", "href": "https://www.tenable.com/plugins/nessus/143200", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:5181. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143200);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/23\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8696\", \"CVE-2020-8698\");\n script_xref(name:\"RHSA\", value:\"2020:5181\");\n\n script_name(english:\"RHEL 7 : microcode_ctl (RHSA-2020:5181)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:5181 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8695\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8696\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8698\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:5181\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1828583\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1890355\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1890356\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected microcode_ctl package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8698\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(200, 212);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/24\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_aus:7.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_e4s:7.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_eus:7.6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_tus:7.6\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:microcode_ctl\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'eq', os_version: os_ver, rhel_version: '7.6')) audit(AUDIT_OS_NOT, 'Red Hat 7.6', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/aus/rhel/server/7/7.6/x86_64/debug',\n 'content/aus/rhel/server/7/7.6/x86_64/optional/debug',\n 'content/aus/rhel/server/7/7.6/x86_64/optional/os',\n 'content/aus/rhel/server/7/7.6/x86_64/optional/source/SRPMS',\n 'content/aus/rhel/server/7/7.6/x86_64/os',\n 'content/aus/rhel/server/7/7.6/x86_64/source/SRPMS',\n 'content/e4s/rhel/server/7/7.6/x86_64/debug',\n 'content/e4s/rhel/server/7/7.6/x86_64/highavailability/debug',\n 'content/e4s/rhel/server/7/7.6/x86_64/highavailability/os',\n 'content/e4s/rhel/server/7/7.6/x86_64/highavailability/source/SRPMS',\n 'content/e4s/rhel/server/7/7.6/x86_64/optional/debug',\n 'content/e4s/rhel/server/7/7.6/x86_64/optional/os',\n 'content/e4s/rhel/server/7/7.6/x86_64/optional/source/SRPMS',\n 'content/e4s/rhel/server/7/7.6/x86_64/os',\n 'content/e4s/rhel/server/7/7.6/x86_64/sap-hana/debug',\n 'content/e4s/rhel/server/7/7.6/x86_64/sap-hana/os',\n 'content/e4s/rhel/server/7/7.6/x86_64/sap-hana/source/SRPMS',\n 'content/e4s/rhel/server/7/7.6/x86_64/sap/debug',\n 'content/e4s/rhel/server/7/7.6/x86_64/sap/os',\n 'content/e4s/rhel/server/7/7.6/x86_64/sap/source/SRPMS',\n 'content/e4s/rhel/server/7/7.6/x86_64/source/SRPMS',\n 'content/eus/rhel/computenode/7/7.6/x86_64/debug',\n 'content/eus/rhel/computenode/7/7.6/x86_64/optional/debug',\n 'content/eus/rhel/computenode/7/7.6/x86_64/optional/os',\n 'content/eus/rhel/computenode/7/7.6/x86_64/optional/source/SRPMS',\n 'content/eus/rhel/computenode/7/7.6/x86_64/os',\n 'content/eus/rhel/computenode/7/7.6/x86_64/source/SRPMS',\n 'content/eus/rhel/server/7/7.6/x86_64/debug',\n 'content/eus/rhel/server/7/7.6/x86_64/highavailability/debug',\n 'content/eus/rhel/server/7/7.6/x86_64/highavailability/os',\n 'content/eus/rhel/server/7/7.6/x86_64/highavailability/source/SRPMS',\n 'content/eus/rhel/server/7/7.6/x86_64/optional/debug',\n 'content/eus/rhel/server/7/7.6/x86_64/optional/os',\n 'content/eus/rhel/server/7/7.6/x86_64/optional/source/SRPMS',\n 'content/eus/rhel/server/7/7.6/x86_64/os',\n 'content/eus/rhel/server/7/7.6/x86_64/resilientstorage/debug',\n 'content/eus/rhel/server/7/7.6/x86_64/resilientstorage/os',\n 'content/eus/rhel/server/7/7.6/x86_64/resilientstorage/source/SRPMS',\n 'content/eus/rhel/server/7/7.6/x86_64/sap-hana/debug',\n 'content/eus/rhel/server/7/7.6/x86_64/sap-hana/os',\n 'content/eus/rhel/server/7/7.6/x86_64/sap-hana/source/SRPMS',\n 'content/eus/rhel/server/7/7.6/x86_64/sap/debug',\n 'content/eus/rhel/server/7/7.6/x86_64/sap/os',\n 'content/eus/rhel/server/7/7.6/x86_64/sap/source/SRPMS',\n 'content/eus/rhel/server/7/7.6/x86_64/source/SRPMS',\n 'content/tus/rhel/server/7/7.6/x86_64/debug',\n 'content/tus/rhel/server/7/7.6/x86_64/highavailability/debug',\n 'content/tus/rhel/server/7/7.6/x86_64/highavailability/os',\n 'content/tus/rhel/server/7/7.6/x86_64/highavailability/source/SRPMS',\n 'content/tus/rhel/server/7/7.6/x86_64/optional/debug',\n 'content/tus/rhel/server/7/7.6/x86_64/optional/os',\n 'content/tus/rhel/server/7/7.6/x86_64/optional/source/SRPMS',\n 'content/tus/rhel/server/7/7.6/x86_64/os',\n 'content/tus/rhel/server/7/7.6/x86_64/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'microcode_ctl-2.1-47.18.el7_6', 'sp':'6', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'epoch':'2'}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var subscription_caveat = '\\n' +\n 'NOTE: This vulnerability check contains fixes that apply to\\n' +\n 'packages only available in the Red Hat Enterprise Linux\\n' +\n 'Advanced Update Support, Extended Update Support, Telco Extended Update Support or Update Services for SAP Solutions repositories.\\n' +\n 'Access to these repositories requires a paid RHEL subscription.\\n';\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = subscription_caveat + rpm_report_get() + redhat_report_repo_caveat();\n else extra = subscription_caveat + rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'microcode_ctl');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-19T14:14:14", "description": "The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:5369 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-12-09T00:00:00", "type": "nessus", "title": "RHEL 8 : microcode_ctl (RHSA-2020:5369)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2023-01-23T00:00:00", "cpe": ["cpe:/o:redhat:rhel_e4s:8.1", "cpe:/o:redhat:rhel_eus:8.1", "p-cpe:/a:redhat:enterprise_linux:microcode_ctl"], "id": "REDHAT-RHSA-2020-5369.NASL", "href": "https://www.tenable.com/plugins/nessus/143603", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:5369. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143603);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/23\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8696\", \"CVE-2020-8698\");\n script_xref(name:\"RHSA\", value:\"2020:5369\");\n\n script_name(english:\"RHEL 8 : microcode_ctl (RHSA-2020:5369)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:5369 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8695\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8696\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8698\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:5369\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1828583\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1890355\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1890356\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected microcode_ctl package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8698\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(200, 212);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/12/08\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/09\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_e4s:8.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_eus:8.1\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:microcode_ctl\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'eq', os_version: os_ver, rhel_version: '8.1')) audit(AUDIT_OS_NOT, 'Red Hat 8.1', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/e4s/rhel8/8.1/x86_64/appstream/debug',\n 'content/e4s/rhel8/8.1/x86_64/appstream/os',\n 'content/e4s/rhel8/8.1/x86_64/appstream/source/SRPMS',\n 'content/e4s/rhel8/8.1/x86_64/baseos/debug',\n 'content/e4s/rhel8/8.1/x86_64/baseos/os',\n 'content/e4s/rhel8/8.1/x86_64/baseos/source/SRPMS',\n 'content/e4s/rhel8/8.1/x86_64/highavailability/debug',\n 'content/e4s/rhel8/8.1/x86_64/highavailability/os',\n 'content/e4s/rhel8/8.1/x86_64/highavailability/source/SRPMS',\n 'content/e4s/rhel8/8.1/x86_64/sap-solutions/debug',\n 'content/e4s/rhel8/8.1/x86_64/sap-solutions/os',\n 'content/e4s/rhel8/8.1/x86_64/sap-solutions/source/SRPMS',\n 'content/e4s/rhel8/8.1/x86_64/sap/debug',\n 'content/e4s/rhel8/8.1/x86_64/sap/os',\n 'content/e4s/rhel8/8.1/x86_64/sap/source/SRPMS',\n 'content/eus/rhel8/8.1/x86_64/appstream/debug',\n 'content/eus/rhel8/8.1/x86_64/appstream/os',\n 'content/eus/rhel8/8.1/x86_64/appstream/source/SRPMS',\n 'content/eus/rhel8/8.1/x86_64/baseos/debug',\n 'content/eus/rhel8/8.1/x86_64/baseos/os',\n 'content/eus/rhel8/8.1/x86_64/baseos/source/SRPMS',\n 'content/eus/rhel8/8.1/x86_64/codeready-builder/debug',\n 'content/eus/rhel8/8.1/x86_64/codeready-builder/os',\n 'content/eus/rhel8/8.1/x86_64/codeready-builder/source/SRPMS',\n 'content/eus/rhel8/8.1/x86_64/highavailability/debug',\n 'content/eus/rhel8/8.1/x86_64/highavailability/os',\n 'content/eus/rhel8/8.1/x86_64/highavailability/source/SRPMS',\n 'content/eus/rhel8/8.1/x86_64/resilientstorage/debug',\n 'content/eus/rhel8/8.1/x86_64/resilientstorage/os',\n 'content/eus/rhel8/8.1/x86_64/resilientstorage/source/SRPMS',\n 'content/eus/rhel8/8.1/x86_64/sap-solutions/debug',\n 'content/eus/rhel8/8.1/x86_64/sap-solutions/os',\n 'content/eus/rhel8/8.1/x86_64/sap-solutions/source/SRPMS',\n 'content/eus/rhel8/8.1/x86_64/sap/debug',\n 'content/eus/rhel8/8.1/x86_64/sap/os',\n 'content/eus/rhel8/8.1/x86_64/sap/source/SRPMS',\n 'content/eus/rhel8/8.1/x86_64/supplementary/debug',\n 'content/eus/rhel8/8.1/x86_64/supplementary/os',\n 'content/eus/rhel8/8.1/x86_64/supplementary/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'microcode_ctl-20190618-1.20201112.1.el8_1', 'sp':'1', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE, 'epoch':'4'}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var subscription_caveat = '\\n' +\n 'NOTE: This vulnerability check contains fixes that apply to\\n' +\n 'packages only available in the Red Hat Enterprise Linux\\n' +\n 'Extended Update Support or Update Services for SAP Solutions repositories.\\n' +\n 'Access to these repositories requires a paid RHEL subscription.\\n';\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = subscription_caveat + rpm_report_get() + redhat_report_repo_caveat();\n else extra = subscription_caveat + rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'microcode_ctl');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:25:13", "description": "This update for ucode-intel fixes the following issues :\n\n - Updated Intel CPU Microcode to 20201118 official release. (bsc#1178971)\n\n - Removed TGL/06-8c-01/80 due to functional issues with some OEM platforms.\n\n - Updated Intel CPU Microcode to 20201110 official release.\n\n - CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)\n\n - CVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594)\n\n - CVE-2020-8696: Vector Register Sampling Active INTEL-SA-00381 (bsc#1173592)\n\n - Release notes :\n\n - Security updates for [INTEL-SA-00381](https://www.intel.com/content/www/us/en /security-center/advisory/intel-sa-00381.html).\n\n - Security updates for [INTEL-SA-00389](https://www.intel.com/content/www/us/en /security-center/advisory/intel-sa-00389.html).\n\n - Update for functional issues. Refer to [Second Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848 ) for details.\n\n - Update for functional issues. Refer to [Intel®\n Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/613537 ) for details.\n\n - Update for functional issues. Refer to [Intel®\n Xeon® Processor E5 v3 Product Family Specification Update](https://www.intel.com/content/www/us/en/processo rs/xeon/xeon-e5-v3-spec-update.html?wapkw=processor+spec +update+e5) for details.\n\n - Update for functional issues. Refer to [10th Gen Intel® Core™ Processor Families Specification Update](https://www.intel.com/content/www/us/en/products /docs/processors/core/10th-gen-core-families-specificati on-update.html) for details.\n\n - Update for functional issues. Refer to [8th and 9th Gen Intel® Core™ Processor Family Spec Update](https://www.intel.com/content/www/us/en/products /docs/processors/core/8th-gen-core-spec-update.html) for details.\n\n - Update for functional issues. Refer to [7th Gen and 8th Gen (U Quad-Core) Intel® Processor Families Specification Update](https://www.intel.com/content/www/us/en/processo rs/core/7th-gen-core-family-spec-update.html) for details.\n\n - Update for functional issues. Refer to [6th Gen Intel® Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/332689 ) for details.\n\n - Update for functional issues. Refer to [Intel®\n Xeon® E3-1200 v6 Processor Family Specification Update](https://www.intel.com/content/www/us/en/processo rs/xeon/xeon-e3-1200v6-spec-update.html) for details.\n\n - Update for functional issues. Refer to [Intel®\n Xeon® E-2100 and E-2200 Processor Family Specification Update](https://www.intel.com/content/www/us/en/products /docs/processors/xeon/xeon-e-2100-specification-update.h tml) for details.\n\n ### New Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:-\n --------|:--------- | CPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | LKF | B2/B3 | 06-8a-01/10 | | 00000028 | Core w/Hybrid Technology | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CML-H | R1 | 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile ### Updated Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:-\n --------|:--------- | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core Gen4 X series; Xeon E5 v3 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 | Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable | SKX-D | M1 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core Gen6; Xeon E3 v5 | GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 | ICL-U/Y | D1 | 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 | 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 | CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/80 | 000000ca | 000000e0 | Core Gen10 Mobile\n\nThis update was imported from the SUSE:SLE-15:Update update project.", "cvss3": {}, "published": "2020-11-30T00:00:00", "type": "nessus", "title": "openSUSE Security Update : ucode-intel (openSUSE-2020-2098)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2020-12-02T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:ucode-intel", "cpe:/o:novell:opensuse:15.1"], "id": "OPENSUSE-2020-2098.NASL", "href": "https://www.tenable.com/plugins/nessus/143339", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update openSUSE-2020-2098.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(143339);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/12/02\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8696\", \"CVE-2020-8698\");\n\n script_name(english:\"openSUSE Security Update : ucode-intel (openSUSE-2020-2098)\");\n script_summary(english:\"Check for the openSUSE-2020-2098 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for ucode-intel fixes the following issues :\n\n - Updated Intel CPU Microcode to 20201118 official\n release. (bsc#1178971)\n\n - Removed TGL/06-8c-01/80 due to functional issues with\n some OEM platforms.\n\n - Updated Intel CPU Microcode to 20201110 official\n release.\n\n - CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX)\n (bsc#1170446)\n\n - CVE-2020-8698: Fixed Fast Store Forward Predictor\n INTEL-SA-00381 (bsc#1173594)\n\n - CVE-2020-8696: Vector Register Sampling Active\n INTEL-SA-00381 (bsc#1173592)\n\n - Release notes :\n\n - Security updates for\n [INTEL-SA-00381](https://www.intel.com/content/www/us/en\n /security-center/advisory/intel-sa-00381.html).\n\n - Security updates for\n [INTEL-SA-00389](https://www.intel.com/content/www/us/en\n /security-center/advisory/intel-sa-00389.html).\n\n - Update for functional issues. Refer to [Second\n Generation Intel® Xeon® Processor Scalable\n Family Specification\n Update](https://cdrdv2.intel.com/v1/dl/getContent/338848\n ) for details.\n\n - Update for functional issues. Refer to [Intel®\n Xeon® Processor Scalable Family Specification\n Update](https://cdrdv2.intel.com/v1/dl/getContent/613537\n ) for details.\n\n - Update for functional issues. Refer to [Intel®\n Xeon® Processor E5 v3 Product Family Specification\n Update](https://www.intel.com/content/www/us/en/processo\n rs/xeon/xeon-e5-v3-spec-update.html?wapkw=processor+spec\n +update+e5) for details.\n\n - Update for functional issues. Refer to [10th Gen\n Intel® Core™ Processor Families Specification\n Update](https://www.intel.com/content/www/us/en/products\n /docs/processors/core/10th-gen-core-families-specificati\n on-update.html) for details.\n\n - Update for functional issues. Refer to [8th and 9th Gen\n Intel® Core™ Processor Family Spec\n Update](https://www.intel.com/content/www/us/en/products\n /docs/processors/core/8th-gen-core-spec-update.html) for\n details.\n\n - Update for functional issues. Refer to [7th Gen and 8th\n Gen (U Quad-Core) Intel® Processor Families\n Specification\n Update](https://www.intel.com/content/www/us/en/processo\n rs/core/7th-gen-core-family-spec-update.html) for\n details.\n\n - Update for functional issues. Refer to [6th Gen\n Intel® Processor Family Specification\n Update](https://cdrdv2.intel.com/v1/dl/getContent/332689\n ) for details.\n\n - Update for functional issues. Refer to [Intel®\n Xeon® E3-1200 v6 Processor Family Specification\n Update](https://www.intel.com/content/www/us/en/processo\n rs/xeon/xeon-e3-1200v6-spec-update.html) for details.\n\n - Update for functional issues. Refer to [Intel®\n Xeon® E-2100 and E-2200 Processor Family\n Specification\n Update](https://www.intel.com/content/www/us/en/products\n /docs/processors/xeon/xeon-e-2100-specification-update.h\n tml) for details.\n\n ### New Platforms | Processor | Stepping | F-M-S/PI |\n Old Ver | New Ver | Products\n |:---------------|:---------|:------------|:---------|:-\n --------|:--------- | CPX-SP | A1 | 06-55-0b/bf | |\n 0700001e | Xeon Scalable Gen3 | LKF | B2/B3 |\n 06-8a-01/10 | | 00000028 | Core w/Hybrid Technology |\n TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile\n | CML-H | R1 | 06-a5-02/20 | | 000000e0 | Core Gen10\n Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 | Core\n Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core\n Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 |\n Core Gen10 Mobile ### Updated Platforms | Processor |\n Stepping | F-M-S/PI | Old Ver | New Ver | Products\n |:---------------|:---------|:------------|:---------|:-\n --------|:--------- | HSX-E/EP | Cx/M1 | 06-3f-02/6f |\n 00000043 | 00000044 | Core Gen4 X series; Xeon E5 v3 |\n SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core\n Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 |\n 000000e2 | Core Gen6 Mobile | SKX-SP | B1 | 06-55-03/97\n | 01000157 | 01000159 | Xeon Scalable | SKX-SP |\n H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon\n Scalable | SKX-D | M1 | 06-55-04/b7 | 02006906 |\n 02006a08 | Xeon D-21xx | CLX-SP | B0 | 06-55-06/bf |\n 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP | B1 |\n 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 |\n APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium\n N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 |\n 06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx |\n SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 |\n Core Gen6; Xeon E3 v5 | GKL-R | R0 | 06-7a-08/01 |\n 00000016 | 00000018 | Pentium J5040/N5030, Celeron\n J4125/J4025/N4020/N4120 | ICL-U/Y | D1 | 06-7e-05/80 |\n 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 |\n 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile |\n KBL-U/Y | H0 | 06-8e-09/c0 | 000000d6 | 000000de | Core\n Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6 |\n 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 |\n 000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 |\n 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile |\n CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core\n Gen10 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 |\n 000000de | Core Gen8 Mobile | KBL-G/H/S/E3 | B0 |\n 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3\n v6 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de\n | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 |\n 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 | CFL-H/S\n | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 |\n CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de | Core\n Gen9 Mobile | CML-U62 | A0 | 06-a6-00/80 | 000000ca |\n 000000e0 | Core Gen10 Mobile\n\nThis update was imported from the SUSE:SLE-15:Update update project.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1170446\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1173592\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1173594\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.opensuse.org/show_bug.cgi?id=1178971\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://cdrdv2.intel.com/v1/dl/getContent/332689\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://cdrdv2.intel.com/v1/dl/getContent/338848\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://cdrdv2.intel.com/v1/dl/getContent/613537\"\n );\n # https://www.intel.com/content/www/us/en/processors/core/7th-gen-core-family-spec-update.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e0af445e\"\n );\n # https://www.intel.com/content/www/us/en/processors/xeon/xeon-e3-1200v6-spec-update.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?9c6ad09e\"\n );\n # https://www.intel.com/content/www/us/en/processors/xeon/xeon-e5-v3-spec-update.html?wapkw=processor+spec+update+e5\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b8a5fd56\"\n );\n # https://www.intel.com/content/www/us/en/products/docs/processors/core/10th-gen-core-families-specification-update.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a41d0934\"\n );\n # https://www.intel.com/content/www/us/en/products/docs/processors/core/8th-gen-core-spec-update.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0b54fdb9\"\n );\n # https://www.intel.com/content/www/us/en/products/docs/processors/xeon/xeon-e-2100-specification-update.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?b826b233\"\n );\n # https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00381.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?48af95f0\"\n );\n # https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00389.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?4153ee20\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\"Update the affected ucode-intel package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:ucode-intel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:15.1\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/30\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE15\\.1)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"15.1\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(x86_64)$\") audit(AUDIT_ARCH_NOT, \"x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE15.1\", reference:\"ucode-intel-20201118-lp151.2.33.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ucode-intel\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:30:07", "description": "The remote SUSE Linux SLES11 host has a package installed that is affected by multiple vulnerabilities as referenced in the SUSE-SU-2020:14546-1 advisory.\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. (CVE-2020-8695)\n\n - Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8696)\n\n - Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8698)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2021-06-10T00:00:00", "type": "nessus", "title": "SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2020:14546-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2021-06-10T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:microcode_ctl", "cpe:/o:novell:suse_linux:11"], "id": "SUSE_SU-2020-14546-1.NASL", "href": "https://www.tenable.com/plugins/nessus/150603", "sourceData": "#%NASL_MIN_LEVEL 70300\n##\n# (C) Tenable Network Security, Inc.\n#\n# The package checks in this plugin were extracted from\n# SUSE update advisory SUSE-SU-2020:14546-1. The text itself\n# is copyright (C) SUSE.\n##\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(150603);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/06/10\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8696\", \"CVE-2020-8698\");\n script_xref(name:\"SuSE\", value:\"SUSE-SU-2020:14546-1\");\n\n script_name(english:\"SUSE SLES11 Security Update : microcode_ctl (SUSE-SU-2020:14546-1)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote SUSE host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote SUSE Linux SLES11 host has a package installed that is affected by multiple vulnerabilities as referenced in\nthe SUSE-SU-2020:14546-1 advisory.\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to\n potentially enable information disclosure via local access. (CVE-2020-8695)\n\n - Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow\n an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8696)\n\n - Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to\n potentially enable information disclosure via local access. (CVE-2020-8698)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.suse.com/1170446\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.suse.com/1173592\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.suse.com/1173594\");\n # https://lists.suse.com/pipermail/sle-security-updates/2020-November/007804.html\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?060369ba\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.suse.com/security/cve/CVE-2020-8695\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.suse.com/security/cve/CVE-2020-8696\");\n script_set_attribute(attribute:\"see_also\", value:\"https://www.suse.com/security/cve/CVE-2020-8698\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected microcode_ctl package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8698\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/06/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:microcode_ctl\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"SuSE Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude('audit.inc');\ninclude('global_settings.inc');\ninclude('misc_func.inc');\ninclude('rpm.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'SUSE');\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLES11)$\", string:os_ver)) audit(AUDIT_OS_NOT, 'SUSE SLES11', 'SUSE ' + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'SUSE ' + os_ver, cpu);\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES11\" && (! preg(pattern:\"^(4)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES11 SP4\", os_ver + \" SP\" + sp);\n\npkgs = [\n {'reference':'microcode_ctl-1.17-102.83.62', 'sp':'4', 'cpu':'i586', 'release':'SLES11', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'SLES_SAP-release-11.4'},\n {'reference':'microcode_ctl-1.17-102.83.62', 'sp':'4', 'cpu':'x86_64', 'release':'SLES11', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'SLES_SAP-release-11.4'},\n {'reference':'microcode_ctl-1.17-102.83.62', 'sp':'4', 'cpu':'i586', 'release':'SLES11', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'sles-release-11.4'},\n {'reference':'microcode_ctl-1.17-102.83.62', 'sp':'4', 'cpu':'x86_64', 'release':'SLES11', 'rpm_spec_vers_cmp':TRUE, 'exists_check':'sles-release-11.4'}\n];\n\nflag = 0;\nforeach package_array ( pkgs ) {\n reference = NULL;\n release = NULL;\n sp = NULL;\n cpu = NULL;\n exists_check = NULL;\n rpm_spec_vers_cmp = NULL;\n if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];\n if (!empty_or_null(package_array['release'])) release = package_array['release'];\n if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];\n if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];\n if (!empty_or_null(package_array['exists_check'])) exists_check = package_array['exists_check'];\n if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];\n if (reference && release && exists_check) {\n if (rpm_exists(release:release, rpm:exists_check) && rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, rpm_spec_vers_cmp:rpm_spec_vers_cmp)) flag++;\n }\n else if (reference && release) {\n if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, rpm_spec_vers_cmp:rpm_spec_vers_cmp)) flag++;\n }\n}\n\nif (flag)\n{\n ltss_plugin_caveat = '\\n' +\n 'NOTE: This vulnerability check contains fixes that apply to\\n' +\n 'packages only available in SUSE Enterprise Linux Server LTSS\\n' +\n 'repositories. Access to these package security updates require\\n' +\n 'a paid SUSE LTSS subscription.\\n';\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get() + ltss_plugin_caveat\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'microcode_ctl');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:24:28", "description": "The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:5188 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-11-24T00:00:00", "type": "nessus", "title": "RHEL 7 : microcode_ctl (RHSA-2020:5188)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2023-01-23T00:00:00", "cpe": ["cpe:/o:redhat:rhel_aus:7.2", "p-cpe:/a:redhat:enterprise_linux:microcode_ctl"], "id": "REDHAT-RHSA-2020-5188.NASL", "href": "https://www.tenable.com/plugins/nessus/143202", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:5188. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143202);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/23\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8696\", \"CVE-2020-8698\");\n script_xref(name:\"RHSA\", value:\"2020:5188\");\n\n script_name(english:\"RHEL 7 : microcode_ctl (RHSA-2020:5188)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 7 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:5188 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8695\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8696\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8698\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:5188\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1828583\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1890355\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1890356\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected microcode_ctl package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8698\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(200, 212);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/24\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_aus:7.2\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:microcode_ctl\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020-2023 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\", \"redhat_repos.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nvar os_release = get_kb_item('Host/RedHat/release');\nif (isnull(os_release) || 'Red Hat' >!< os_release) audit(AUDIT_OS_NOT, 'Red Hat');\nvar os_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:os_release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Red Hat');\nos_ver = os_ver[1];\nif (!rhel_check_release(operator: 'eq', os_version: os_ver, rhel_version: '7.2')) audit(AUDIT_OS_NOT, 'Red Hat 7.2', 'Red Hat ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nvar cpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Red Hat', cpu);\n\nvar constraints = [\n {\n 'repo_relative_urls': [\n 'content/aus/rhel/server/7/7.2/x86_64/debug',\n 'content/aus/rhel/server/7/7.2/x86_64/optional/debug',\n 'content/aus/rhel/server/7/7.2/x86_64/optional/os',\n 'content/aus/rhel/server/7/7.2/x86_64/optional/source/SRPMS',\n 'content/aus/rhel/server/7/7.2/x86_64/os',\n 'content/aus/rhel/server/7/7.2/x86_64/source/SRPMS'\n ],\n 'pkgs': [\n {'reference':'microcode_ctl-2.1-12.34.el7_2', 'sp':'2', 'cpu':'x86_64', 'release':'7', 'rpm_spec_vers_cmp':TRUE, 'epoch':'2'}\n ]\n }\n];\n\nvar applicable_repo_urls = rhel_determine_applicable_repository_urls(constraints:constraints);\nif(applicable_repo_urls == RHEL_REPOS_NO_OVERLAP_MESSAGE) exit(0, RHEL_REPO_NOT_ENABLED);\n\nvar flag = 0;\nforeach var constraint_array ( constraints ) {\n var repo_relative_urls = NULL;\n if (!empty_or_null(constraint_array['repo_relative_urls'])) repo_relative_urls = constraint_array['repo_relative_urls'];\n foreach var pkg ( constraint_array['pkgs'] ) {\n var reference = NULL;\n var _release = NULL;\n var sp = NULL;\n var _cpu = NULL;\n var el_string = NULL;\n var rpm_spec_vers_cmp = NULL;\n var epoch = NULL;\n var allowmaj = NULL;\n var exists_check = NULL;\n if (!empty_or_null(pkg['reference'])) reference = pkg['reference'];\n if (!empty_or_null(pkg['release'])) _release = 'RHEL' + pkg['release'];\n if (!empty_or_null(pkg['sp'])) sp = pkg['sp'];\n if (!empty_or_null(pkg['cpu'])) _cpu = pkg['cpu'];\n if (!empty_or_null(pkg['el_string'])) el_string = pkg['el_string'];\n if (!empty_or_null(pkg['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = pkg['rpm_spec_vers_cmp'];\n if (!empty_or_null(pkg['epoch'])) epoch = pkg['epoch'];\n if (!empty_or_null(pkg['allowmaj'])) allowmaj = pkg['allowmaj'];\n if (!empty_or_null(pkg['exists_check'])) exists_check = pkg['exists_check'];\n if (reference &&\n _release &&\n rhel_decide_repo_relative_url_check(required_repo_url_list:repo_relative_urls) &&\n (applicable_repo_urls || (!exists_check || rpm_exists(release:_release, rpm:exists_check))) &&\n rpm_check(release:_release, sp:sp, cpu:_cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n var subscription_caveat = '\\n' +\n 'NOTE: This vulnerability check contains fixes that apply to\\n' +\n 'packages only available in the Red Hat Enterprise Linux\\n' +\n 'Advanced Update Support repository.\\n' +\n 'Access to this repository requires a paid RHEL subscription.\\n';\n var extra = NULL;\n if (empty_or_null(applicable_repo_urls)) extra = subscription_caveat + rpm_report_get() + redhat_report_repo_caveat();\n else extra = subscription_caveat + rpm_report_get() + redhat_report_package_caveat();\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : extra\n );\n exit(0);\n}\nelse\n{\n var tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'microcode_ctl');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:25:31", "description": "This update for ucode-intel fixes the following issues :\n\nUpdated Intel CPU Microcode to 20201110 official release.\n\n - CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX) (bsc#1170446)\n\n - CVE-2020-8698: Fixed Fast Store Forward Predictor INTEL-SA-00381 (bsc#1173594)\n\n - CVE-2020-8696: Vector Register Sampling Active INTEL-SA-00381 (bsc#1173592)\n\nRelease notes :\n\n - Security updates for\n\n[INTEL-SA-00381](https://www.intel.com/content/www/us/en/security-cent er/ad visory/intel-sa-00381.html).\n\n - Security updates for\n\n[INTEL-SA-00389](https://www.intel.com/content/www/us/en/security-cent er/ad visory/intel-sa-00389.html).\n\n - Update for functional issues. Refer to [Second Generation Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/338848 ) for details.\n\n - Update for functional issues. Refer to [Intel® Xeon® Processor Scalable Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/613537 ) for details.\n\n - Update for functional issues. Refer to [Intel® Xeon® Processor E5 v3 Product Family Specification\n\nUpdate](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e 5-v3- spec-update.html?wapkw=processor+spec+update+e5) for details.\n\n - Update for functional issues. Refer to [10th Gen Intel® Coreâ„¢ Processor Families Specification\n\nUpdate](https://www.intel.com/content/www/us/en/products/docs/processo rs/co re/10th-gen-core-families-specification-update.html) for details.\n\n - Update for functional issues. Refer to [8th and 9th Gen Intel® Coreâ„¢ Processor Family Spec\n\nUpdate](https://www.intel.com/content/www/us/en/products/docs/processo rs/co re/8th-gen-core-spec-update.html) for details.\n\n - Update for functional issues. Refer to [7th Gen and 8th Gen (U Quad-Core) Intel® Processor Families Specification\n\nUpdate](https://www.intel.com/content/www/us/en/processors/core/7th-ge n-cor e-family-spec-update.html) for details.\n\n - Update for functional issues. Refer to [6th Gen Intel® Processor Family Specification Update](https://cdrdv2.intel.com/v1/dl/getContent/332689 ) for details.\n\n - Update for functional issues. Refer to [Intel® Xeon® E3-1200 v6 Processor Family Specification\n\nUpdate](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e 3-120 0v6-spec-update.html) for details.\n\n - Update for functional issues. Refer to [Intel® Xeon® E-2100 and E-2200 Processor Family Specification\n\nUpdate](https://www.intel.com/content/www/us/en/products/docs/processo rs/xe on/xeon-e-2100-specification-update.html) for details.\n\n### New Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:---------|:----\n----- | CPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 | LKF | B2/B3 | 06-8a-01/10 | | 00000028 | Core w/Hybrid Technology | TGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CML-H | R1 | 06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 | 06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 | | 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 | Core Gen10 Mobile\n\n### Updated Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New Ver | Products |:---------------|:---------|:------------|:---------|:-----\n----|:--------- | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043 | 00000044 | Core Gen4 X series; Xeon E5 v3 | SKL-U/Y | D0 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile | SKX-SP | B1 | 06-55-03/97 | 01000157 | 01000159 | Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon Scalable | SKX-D | M1 | 06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx | CLX-SP | B0 | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2 | CLX-SP | B1 | 06-55-07/bf | 05002f01 | 05003003 | Xeon Scalable Gen2 | APL | D0 | 06-5c-09/03 | 00000038 | 00000040 | Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx | APL | E0 | 06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx | SKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core Gen6; Xeon E3 v5 | GKL-R | R0 | 06-7a-08/01 | 00000016 | 00000018 | Pentium J5040/N5030, Celeron J4125/J4025/N4020/N4120 | ICL-U/Y | D1 | 06-7e-05/80 | 00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 | 06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-U/Y | H0 | 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7 Mobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6 | 000000e0 | Core Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000d6 | 000000de | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | CML-Y42 | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile | WHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8 Mobile | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 | 000000de | Core Gen7; Xeon E3 v6 | CFL-H/S/E3 | U0 | 06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop, Mobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 | 000000de | Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6 | 000000de | Core Gen9 | CFL-H | R0 | 06-9e-0d/22 | 000000d6 | 000000de | Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/80 | 000000ca | 000000e0 | Core Gen10 Mobile\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "cvss3": {}, "published": "2020-12-09T00:00:00", "type": "nessus", "title": "SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3372-1)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2020-12-11T00:00:00", "cpe": ["p-cpe:/a:novell:suse_linux:ucode-intel", "cpe:/o:novell:suse_linux:15"], "id": "SUSE_SU-2020-3372-1.NASL", "href": "https://www.tenable.com/plugins/nessus/143852", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from SUSE update advisory SUSE-SU-2020:3372-1.\n# The text itself is copyright (C) SUSE.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(143852);\n script_version(\"1.2\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/12/11\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8696\", \"CVE-2020-8698\");\n\n script_name(english:\"SUSE SLED15 / SLES15 Security Update : ucode-intel (SUSE-SU-2020:3372-1)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\",\n value:\"The remote SUSE host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\",\n value:\n\"This update for ucode-intel fixes the following issues :\n\nUpdated Intel CPU Microcode to 20201110 official release.\n\n - CVE-2020-8695: Fixed Intel RAPL sidechannel attack (SGX)\n (bsc#1170446)\n\n - CVE-2020-8698: Fixed Fast Store Forward Predictor\n INTEL-SA-00381 (bsc#1173594)\n\n - CVE-2020-8696: Vector Register Sampling Active\n INTEL-SA-00381 (bsc#1173592)\n\nRelease notes :\n\n - Security updates for\n\n[INTEL-SA-00381](https://www.intel.com/content/www/us/en/security-cent\ner/ad visory/intel-sa-00381.html).\n\n - Security updates for\n\n[INTEL-SA-00389](https://www.intel.com/content/www/us/en/security-cent\ner/ad visory/intel-sa-00389.html).\n\n - Update for functional issues. Refer to [Second\n Generation Intel® Xeon® Processor\n Scalable Family Specification\n Update](https://cdrdv2.intel.com/v1/dl/getContent/338848\n ) for details.\n\n - Update for functional issues. Refer to\n [Intel® Xeon® Processor Scalable\n Family Specification\n Update](https://cdrdv2.intel.com/v1/dl/getContent/613537\n ) for details.\n\n - Update for functional issues. Refer to\n [Intel® Xeon® Processor E5 v3\n Product Family Specification\n\nUpdate](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e\n5-v3- spec-update.html?wapkw=processor+spec+update+e5) for details.\n\n - Update for functional issues. Refer to [10th Gen\n Intel® Coreâ„¢ Processor\n Families Specification\n\nUpdate](https://www.intel.com/content/www/us/en/products/docs/processo\nrs/co re/10th-gen-core-families-specification-update.html) for\ndetails.\n\n - Update for functional issues. Refer to [8th and 9th Gen\n Intel® Coreâ„¢ Processor\n Family Spec\n\nUpdate](https://www.intel.com/content/www/us/en/products/docs/processo\nrs/co re/8th-gen-core-spec-update.html) for details.\n\n - Update for functional issues. Refer to [7th Gen and 8th\n Gen (U Quad-Core) Intel® Processor Families\n Specification\n\nUpdate](https://www.intel.com/content/www/us/en/processors/core/7th-ge\nn-cor e-family-spec-update.html) for details.\n\n - Update for functional issues. Refer to [6th Gen\n Intel® Processor Family Specification\n Update](https://cdrdv2.intel.com/v1/dl/getContent/332689\n ) for details.\n\n - Update for functional issues. Refer to\n [Intel® Xeon® E3-1200 v6 Processor\n Family Specification\n\nUpdate](https://www.intel.com/content/www/us/en/processors/xeon/xeon-e\n3-120 0v6-spec-update.html) for details.\n\n - Update for functional issues. Refer to\n [Intel® Xeon® E-2100 and E-2200\n Processor Family Specification\n\nUpdate](https://www.intel.com/content/www/us/en/products/docs/processo\nrs/xe on/xeon-e-2100-specification-update.html) for details.\n\n### New Platforms | Processor | Stepping | F-M-S/PI | Old Ver | New\nVer | Products\n|:---------------|:---------|:------------|:---------|:---------|:----\n----- | CPX-SP | A1 | 06-55-0b/bf | | 0700001e | Xeon Scalable Gen3 |\nLKF | B2/B3 | 06-8a-01/10 | | 00000028 | Core w/Hybrid Technology |\nTGL | B1 | 06-8c-01/80 | | 00000068 | Core Gen11 Mobile | CML-H | R1 |\n06-a5-02/20 | | 000000e0 | Core Gen10 Mobile | CML-S62 | G1 |\n06-a5-03/22 | | 000000e0 | Core Gen10 | CML-S102 | Q0 | 06-a5-05/22 |\n| 000000e0 | Core Gen10 | CML-U62 V2 | K0 | 06-a6-01/80 | | 000000e0 |\nCore Gen10 Mobile\n\n### Updated Platforms | Processor | Stepping | F-M-S/PI |\nOld Ver | New Ver | Products\n|:---------------|:---------|:------------|:---------|:-----\n----|:--------- | HSX-E/EP | Cx/M1 | 06-3f-02/6f | 00000043\n| 00000044 | Core Gen4 X series; Xeon E5 v3 | SKL-U/Y | D0 |\n06-4e-03/c0 | 000000d6 | 000000e2 | Core Gen6 Mobile |\nSKL-U23e | K1 | 06-4e-03/c0 | 000000d6 | 000000e2 | Core\nGen6 Mobile | SKX-SP | B1 | 06-55-03/97 | 01000157 |\n01000159 | Xeon Scalable | SKX-SP | H0/M0/U0 | 06-55-04/b7 |\n02006906 | 02006a08 | Xeon Scalable | SKX-D | M1 |\n06-55-04/b7 | 02006906 | 02006a08 | Xeon D-21xx | CLX-SP |\nB0 | 06-55-06/bf | 04002f01 | 04003003 | Xeon Scalable Gen2\n| CLX-SP | B1 | 06-55-07/bf | 05002f01 | 05003003 | Xeon\nScalable Gen2 | APL | D0 | 06-5c-09/03 | 00000038 | 00000040\n| Pentium N/J4xxx, Celeron N/J3xxx, Atom x5/7-E39xx | APL |\nE0 | 06-5c-0a/03 | 00000016 | 0000001e | Atom x5-E39xx |\nSKL-H/S | R0/N0 | 06-5e-03/36 | 000000d6 | 000000e2 | Core\nGen6; Xeon E3 v5 | GKL-R | R0 | 06-7a-08/01 | 00000016 |\n00000018 | Pentium J5040/N5030, Celeron\nJ4125/J4025/N4020/N4120 | ICL-U/Y | D1 | 06-7e-05/80 |\n00000078 | 000000a0 | Core Gen10 Mobile | AML-Y22 | H0 |\n06-8e-09/10 | 000000d6 | 000000de | Core Gen8 Mobile |\nKBL-U/Y | H0 | 06-8e-09/c0 | 000000d6 | 000000de | Core Gen7\nMobile | CFL-U43e | D0 | 06-8e-0a/c0 | 000000d6 | 000000e0 |\nCore Gen8 Mobile | WHL-U | W0 | 06-8e-0b/d0 | 000000d6 |\n000000de | Core Gen8 Mobile | AML-Y42 | V0 | 06-8e-0c/94 |\n000000d6 | 000000de | Core Gen10 Mobile | CML-Y42 | V0 |\n06-8e-0c/94 | 000000d6 | 000000de | Core Gen10 Mobile |\nWHL-U | V0 | 06-8e-0c/94 | 000000d6 | 000000de | Core Gen8\nMobile | KBL-G/H/S/E3 | B0 | 06-9e-09/2a | 000000d6 |\n000000de | Core Gen7; Xeon E3 v6 | CFL-H/S/E3 | U0 |\n06-9e-0a/22 | 000000d6 | 000000de | Core Gen8 Desktop,\nMobile, Xeon E | CFL-S | B0 | 06-9e-0b/02 | 000000d6 |\n000000de | Core Gen8 | CFL-H/S | P0 | 06-9e-0c/22 | 000000d6\n| 000000de | Core Gen9 | CFL-H | R0 | 06-9e-0d/22 | 000000d6\n| 000000de | Core Gen9 Mobile | CML-U62 | A0 | 06-a6-00/80 |\n000000ca | 000000e0 | Core Gen10 Mobile\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the SUSE security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1170446\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1173592\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.suse.com/show_bug.cgi?id=1173594\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://cdrdv2.intel.com/v1/dl/getContent/332689\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://cdrdv2.intel.com/v1/dl/getContent/338848\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://cdrdv2.intel.com/v1/dl/getContent/613537\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.intel.com/content/www/us/en/processors/core/7th-gen-cor\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.intel.com/content/www/us/en/processors/xeon/xeon-e3-120\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.intel.com/content/www/us/en/processors/xeon/xeon-e5-v3-\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.intel.com/content/www/us/en/products/docs/processors/co\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.intel.com/content/www/us/en/products/docs/processors/xe\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.intel.com/content/www/us/en/security-center/ad\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-8695/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-8696/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.suse.com/security/cve/CVE-2020-8698/\"\n );\n # https://www.suse.com/support/update/announcement/2020/suse-su-20203372-1\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?f4499591\"\n );\n script_set_attribute(\n attribute:\"solution\",\n value:\n\"To install this SUSE Security Update use the SUSE recommended\ninstallation methods like YaST online_update or 'zypper patch'.\n\nAlternatively you can run the command listed for your product :\n\nSUSE Linux Enterprise Module for Basesystem 15-SP1 :\n\nzypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3372=1\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:suse_linux:ucode-intel\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:suse_linux:15\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/12\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/12/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release !~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"SUSE\");\nos_ver = pregmatch(pattern: \"^(SLE(S|D)\\d+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"SUSE\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(SLED15|SLES15)$\", string:os_ver)) audit(AUDIT_OS_NOT, \"SUSE SLED15 / SLES15\", \"SUSE \" + os_ver);\n\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^i[3-6]86$\" && \"x86_64\" >!< cpu && \"s390x\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"SUSE \" + os_ver, cpu);\nif (cpu >!< \"x86_64\") audit(AUDIT_ARCH_NOT, \"x86_64\", cpu);\n\n\nsp = get_kb_item(\"Host/SuSE/patchlevel\");\nif (isnull(sp)) sp = \"0\";\nif (os_ver == \"SLES15\" && (! preg(pattern:\"^(1)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLES15 SP1\", os_ver + \" SP\" + sp);\nif (os_ver == \"SLED15\" && (! preg(pattern:\"^(1)$\", string:sp))) audit(AUDIT_OS_NOT, \"SLED15 SP1\", os_ver + \" SP\" + sp);\n\n\nflag = 0;\nif (rpm_check(release:\"SLES15\", sp:\"1\", cpu:\"x86_64\", reference:\"ucode-intel-20201110-3.39.1\")) flag++;\nif (rpm_check(release:\"SLED15\", sp:\"1\", cpu:\"x86_64\", reference:\"ucode-intel-20201110-3.39.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());\n else security_note(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"ucode-intel\");\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-20T14:53:41", "description": "The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has microcode_ctl packages installed that are affected by multiple vulnerabilities:\n\n - Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8696)\n\n - Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8698)\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. (CVE-2020-8695)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2021-03-11T00:00:00", "type": "nessus", "title": "NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0040)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2021-03-12T00:00:00", "cpe": [], "id": "NEWSTART_CGSL_NS-SA-2021-0040_MICROCODE_CTL.NASL", "href": "https://www.tenable.com/plugins/nessus/147710", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from ZTE advisory NS-SA-2021-0040. The text\n# itself is copyright (C) ZTE, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(147710);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/03/12\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8696\", \"CVE-2020-8698\");\n\n script_name(english:\"NewStart CGSL CORE 5.04 / MAIN 5.04 : microcode_ctl Multiple Vulnerabilities (NS-SA-2021-0040)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote machine is affected by multiple vulnerabilities.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has microcode_ctl packages installed that are\naffected by multiple vulnerabilities:\n\n - Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow\n an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8696)\n\n - Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to\n potentially enable information disclosure via local access. (CVE-2020-8698)\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to\n potentially enable information disclosure via local access. (CVE-2020-8695)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://security.gd-linux.com/notice/NS-SA-2021-0040\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade the vulnerable CGSL microcode_ctl packages. Note that updated packages may not be available yet. Please contact\nZTE for more information.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8698\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2021/03/09\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/03/11\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"NewStart CGSL Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/ZTE-CGSL/release\", \"Host/ZTE-CGSL/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\ninclude('audit.inc');\ninclude('global_settings.inc');\ninclude('rpm.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item('Host/ZTE-CGSL/release');\nif (isnull(release) || release !~ \"^CGSL (MAIN|CORE)\") audit(AUDIT_OS_NOT, 'NewStart Carrier Grade Server Linux');\n\nif (release !~ \"CGSL CORE 5.04\" &&\n release !~ \"CGSL MAIN 5.04\")\n audit(AUDIT_OS_NOT, 'NewStart CGSL CORE 5.04 / NewStart CGSL MAIN 5.04');\n\nif (!get_kb_item('Host/ZTE-CGSL/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'NewStart Carrier Grade Server Linux', cpu);\n\nflag = 0;\n\npkgs = {\n 'CGSL CORE 5.04': [\n 'microcode_ctl-2.1-73.4.el7_9'\n ],\n 'CGSL MAIN 5.04': [\n 'microcode_ctl-2.1-73.4.el7_9'\n ]\n};\npkg_list = pkgs[release];\n\nforeach (pkg in pkg_list)\n if (rpm_check(release:'ZTE ' + release, reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'microcode_ctl');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:25:07", "description": "The remote Oracle Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the ELSA-2020-5083 advisory.\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to potentially enable information disclosure via local access. (CVE-2020-8695)\n\n - Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8696)\n\n - Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8698)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-11-17T00:00:00", "type": "nessus", "title": "Oracle Linux 7 : microcode_ctl (ELSA-2020-5083)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2020-12-01T00:00:00", "cpe": ["cpe:/o:oracle:linux:7", "p-cpe:/a:oracle:linux:microcode_ctl"], "id": "ORACLELINUX_ELSA-2020-5083.NASL", "href": "https://www.tenable.com/plugins/nessus/142964", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Oracle Linux Security Advisory ELSA-2020-5083.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(142964);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2020/12/01\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8696\", \"CVE-2020-8698\");\n\n script_name(english:\"Oracle Linux 7 : microcode_ctl (ELSA-2020-5083)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Oracle Linux host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Oracle Linux 7 host has a package installed that is affected by multiple vulnerabilities as referenced in the\nELSA-2020-5083 advisory.\n\n - Observable discrepancy in the RAPL interface for some Intel(R) Processors may allow a privileged user to\n potentially enable information disclosure via local access. (CVE-2020-8695)\n\n - Improper removal of sensitive information before storage or transfer in some Intel(R) Processors may allow\n an authenticated user to potentially enable information disclosure via local access. (CVE-2020-8696)\n\n - Improper isolation of shared resources in some Intel(R) Processors may allow an authenticated user to\n potentially enable information disclosure via local access. (CVE-2020-8698)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://linux.oracle.com/errata/ELSA-2020-5083.html\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected microcode_ctl package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8698\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/17\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:7\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:microcode_ctl\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/local_checks_enabled\");\n\n exit(0);\n}\n\n\ninclude('audit.inc');\ninclude('global_settings.inc');\ninclude('rpm.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item('Host/OracleLinux')) audit(AUDIT_OS_NOT, 'Oracle Linux');\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, 'Oracle Linux');\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'Oracle Linux');\nos_ver = os_ver[1];\nif (! preg(pattern:\"^7([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, 'Oracle Linux 7', 'Oracle Linux ' + os_ver);\n\nif (!get_kb_item('Host/RedHat/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Oracle Linux', cpu);\nif ('x86_64' >!< cpu) audit(AUDIT_ARCH_NOT, 'x86_64', cpu);\n\npkgs = [\n {'reference':'microcode_ctl-2.1-73.2.0.1.el7_9', 'cpu':'x86_64', 'release':'7', 'epoch':'2'}\n];\n\nflag = 0;\nforeach package_array ( pkgs ) {\n reference = NULL;\n release = NULL;\n sp = NULL;\n cpu = NULL;\n el_string = NULL;\n rpm_spec_vers_cmp = NULL;\n epoch = NULL;\n allowmaj = NULL;\n rpm_prefix = NULL;\n if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];\n if (!empty_or_null(package_array['release'])) release = 'EL' + package_array['release'];\n if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];\n if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];\n if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];\n if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];\n if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];\n if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];\n if (!empty_or_null(package_array['rpm_prefix'])) rpm_prefix = package_array['rpm_prefix'];\n if (reference && release) {\n if (rpm_prefix) {\n if (rpm_exists(release:release, rpm:rpm_prefix) && rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n } else {\n if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n }\n}\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'microcode_ctl');\n}", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:23:16", "description": "The remote CentOS Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the CESA-2020:5085 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2021-02-01T00:00:00", "type": "nessus", "title": "CentOS 8 : microcode_ctl (CESA-2020:5085)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2021-03-23T00:00:00", "cpe": ["cpe:/o:centos:centos:8", "p-cpe:/a:centos:centos:microcode_ctl"], "id": "CENTOS8_RHSA-2020-5085.NASL", "href": "https://www.tenable.com/plugins/nessus/145932", "sourceData": "##\n# (C) Tenable Network Security, Inc.\n#\n# The package checks in this plugin were extracted from\n# Red Hat Security Advisory RHSA-2020:5085. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(145932);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/03/23\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8696\", \"CVE-2020-8698\");\n script_xref(name:\"RHSA\", value:\"2020:5085\");\n\n script_name(english:\"CentOS 8 : microcode_ctl (CESA-2020:5085)\");\n script_summary(english:\"Checks the rpm output for the updated package\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote CentOS host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote CentOS Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the\nCESA-2020:5085 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:5085\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected microcode_ctl package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8698\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2021/02/01\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:microcode_ctl\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"CentOS Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude('audit.inc');\ninclude('global_settings.inc');\ninclude('misc_func.inc');\ninclude('rpm.inc');\ninclude('rhel.inc');\n\nif (!get_kb_item('Host/local_checks_enabled')) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item('Host/CentOS/release');\nif (isnull(release) || 'CentOS' >!< release) audit(AUDIT_OS_NOT, 'CentOS');\nos_ver = pregmatch(pattern: \"CentOS(?: Stream)?(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, 'CentOS');\nos_ver = os_ver[1];\nif ('CentOS Stream' >< release) audit(AUDIT_OS_NOT, 'CentOS 8.x', 'CentOS Stream ' + os_ver);\nif (!rhel_check_release(operator: 'ge', os_version: os_ver, rhel_version: '8')) audit(AUDIT_OS_NOT, 'CentOS 8.x', 'CentOS ' + os_ver);\n\nif (!get_kb_item('Host/CentOS/rpm-list')) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item('Host/cpu');\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif ('x86_64' >!< cpu && cpu !~ \"^i[3-6]86$\" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'CentOS', cpu);\n\npkgs = [\n {'reference':'microcode_ctl-20200609-2.20201027.1.el8_3', 'cpu':'x86_64', 'release':'8', 'rpm_spec_vers_cmp':TRUE, 'epoch':'4'}\n];\n\nflag = 0;\nforeach package_array ( pkgs ) {\n reference = NULL;\n release = NULL;\n sp = NULL;\n cpu = NULL;\n el_string = NULL;\n rpm_spec_vers_cmp = NULL;\n epoch = NULL;\n allowmaj = NULL;\n if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];\n if (!empty_or_null(package_array['release'])) release = 'CentOS-' + package_array['release'];\n if (!empty_or_null(package_array['sp'])) sp = package_array['sp'];\n if (!empty_or_null(package_array['cpu'])) cpu = package_array['cpu'];\n if (!empty_or_null(package_array['el_string'])) el_string = package_array['el_string'];\n if (!empty_or_null(package_array['rpm_spec_vers_cmp'])) rpm_spec_vers_cmp = package_array['rpm_spec_vers_cmp'];\n if (!empty_or_null(package_array['epoch'])) epoch = package_array['epoch'];\n if (!empty_or_null(package_array['allowmaj'])) allowmaj = package_array['allowmaj'];\n if (reference && release) {\n if (rpm_check(release:release, sp:sp, cpu:cpu, reference:reference, epoch:epoch, el_string:el_string, rpm_spec_vers_cmp:rpm_spec_vers_cmp, allowmaj:allowmaj)) flag++;\n }\n}\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_NOTE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'microcode_ctl');\n}\n", "cvss": {"score": 0.0, "vector": "NONE"}}, {"lastseen": "2023-05-18T15:25:23", "description": "The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as referenced in the RHSA-2020:5185 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.", "cvss3": {}, "published": "2020-11-24T00:00:00", "type": "nessus", "title": "RHEL 8 : microcode_ctl (RHSA-2020:5185)", "bulletinFamily": "scanner", "cvss2": {}, "cvelist": ["CVE-2020-8695", "CVE-2020-8696", "CVE-2020-8698"], "modified": "2023-01-23T00:00:00", "cpe": ["cpe:/o:redhat:rhel_aus:8.2", "cpe:/o:redhat:rhel_e4s:8.2", "cpe:/o:redhat:rhel_eus:8.2", "cpe:/o:redhat:rhel_tus:8.2", "p-cpe:/a:redhat:enterprise_linux:microcode_ctl"], "id": "REDHAT-RHSA-2020-5185.NASL", "href": "https://www.tenable.com/plugins/nessus/143205", "sourceData": "##\n# (C) Tenable, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2020:5185. The text\n# itself is copyright (C) Red Hat, Inc.\n##\n\ninclude('compat.inc');\n\nif (description)\n{\n script_id(143205);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2023/01/23\");\n\n script_cve_id(\"CVE-2020-8695\", \"CVE-2020-8696\", \"CVE-2020-8698\");\n script_xref(name:\"RHSA\", value:\"2020:5185\");\n\n script_name(english:\"RHEL 8 : microcode_ctl (RHSA-2020:5185)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Red Hat host is missing one or more security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote Redhat Enterprise Linux 8 host has a package installed that is affected by multiple vulnerabilities as\nreferenced in the RHSA-2020:5185 advisory.\n\n - hw: Information disclosure issue in Intel SGX via RAPL interface (CVE-2020-8695)\n\n - hw: Vector Register Leakage-Active (CVE-2020-8696)\n\n - hw: Fast forward store predictor (CVE-2020-8698)\n\nNote that Nessus has not tested for these issues but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8695\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8696\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/security/cve/CVE-2020-8698\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2020:5185\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1828583\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1890355\");\n script_set_attribute(attribute:\"see_also\", value:\"https://bugzilla.redhat.com/1890356\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected microcode_ctl package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2020-8698\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n script_cwe_id(200, 212);\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2020/11/11\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2020/11/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2020/11/24\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:rhel_aus:8.2\");\n script_set_attribute(attribute:\&q