ID EULEROS_SA-2018-1017.NASL Type nessus Reporter Tenable Modified 2018-01-29T00:00:00
Description
According to the version of the libvirt packages installed, the EulerOS installation on the remote host is affected by the following vulnerability :
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.(CVE-2017-5715)
Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
#
# (C) Tenable Network Security, Inc.
#
include("compat.inc");
if (description)
{
script_id(106158);
script_version("$Revision: 3.4 $");
script_cvs_date("$Date: 2018/01/29 14:52:25 $");
script_cve_id(
"CVE-2017-5715"
);
script_osvdb_id(
171897
);
script_xref(name:"IAVA", value:"2018-A-0020");
script_name(english:"EulerOS 2.0 SP2 : libvirt (EulerOS-SA-2018-1017)");
script_summary(english:"Checks the rpm output for the updated package.");
script_set_attribute(attribute:"synopsis", value:
"The remote EulerOS host is missing a security update.");
script_set_attribute(attribute:"description", value:
"According to the version of the libvirt packages installed, the
EulerOS installation on the remote host is affected by the following
vulnerability :
- An industry-wide issue was found in the way many modern
microprocessor designs have implemented speculative
execution of instructions (a commonly used performance
optimization). There are three primary variants of the
issue which differ in the way the speculative execution
can be exploited. Variant CVE-2017-5715 triggers the
speculative execution by utilizing branch target
injection. It relies on the presence of a
precisely-defined instruction sequence in the
privileged code as well as the fact that memory
accesses may cause allocation into the microprocessor's
data cache even for speculatively executed instructions
that never actually commit (retire). As a result, an
unprivileged attacker could use this flaw to cross the
syscall and guest/host boundaries and read privileged
memory by conducting targeted cache side-channel
attacks.(CVE-2017-5715)
Note that Tenable Network Security has extracted the preceding
description block directly from the EulerOS security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
# http://developer.huawei.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2018-1017
script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?1a30768a");
script_set_attribute(attribute:"solution", value:
"Update the affected libvirt package.");
script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:C/I:N/A:N");
script_set_cvss_temporal_vector("CVSS2#E:F/RL:ND/RC:ND");
script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N");
script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:X/RC:X");
script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
script_set_attribute(attribute:"exploit_available", value:"true");
script_set_attribute(attribute:"patch_publication_date", value:"2018/01/12");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libvirt");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libvirt-client");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libvirt-daemon");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libvirt-daemon-config-network");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libvirt-daemon-config-nwfilter");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-interface");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-lxc");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-network");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nodedev");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nwfilter");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-qemu");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-secret");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-storage");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:libvirt-daemon-kvm");
script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
script_set_attribute(attribute:"plugin_publication_date", value:"2018/01/19");
script_set_attribute(attribute:"stig_severity", value:"I");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_family(english:"Huawei Local Security Checks");
script_copyright(english:"This script is Copyright (C) 2018 Tenable Network Security, Inc.");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/EulerOS/release");
if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
sp = get_kb_item("Host/EulerOS/sp");
if (isnull(sp) || sp !~ "^(2)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2");
if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
flag = 0;
pkgs = ["libvirt-2.0.0-10.10",
"libvirt-client-2.0.0-10.10",
"libvirt-daemon-2.0.0-10.10",
"libvirt-daemon-config-network-2.0.0-10.10",
"libvirt-daemon-config-nwfilter-2.0.0-10.10",
"libvirt-daemon-driver-interface-2.0.0-10.10",
"libvirt-daemon-driver-lxc-2.0.0-10.10",
"libvirt-daemon-driver-network-2.0.0-10.10",
"libvirt-daemon-driver-nodedev-2.0.0-10.10",
"libvirt-daemon-driver-nwfilter-2.0.0-10.10",
"libvirt-daemon-driver-qemu-2.0.0-10.10",
"libvirt-daemon-driver-secret-2.0.0-10.10",
"libvirt-daemon-driver-storage-2.0.0-10.10",
"libvirt-daemon-kvm-2.0.0-10.10"];
foreach (pkg in pkgs)
if (rpm_check(release:"EulerOS-2.0", sp:"2", reference:pkg)) flag++;
if (flag)
{
security_report_v4(
port : 0,
severity : SECURITY_WARNING,
extra : rpm_report_get()
);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libvirt");
}
{"id": "EULEROS_SA-2018-1017.NASL", "bulletinFamily": "scanner", "title": "EulerOS 2.0 SP2 : libvirt (EulerOS-SA-2018-1017)", "description": "According to the version of the libvirt packages installed, the EulerOS installation on the remote host is affected by the following vulnerability :\n\n - An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.(CVE-2017-5715)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2018-01-19T00:00:00", "modified": "2018-01-29T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=106158", "reporter": "Tenable", "references": ["http://www.nessus.org/u?1a30768a"], "cvelist": ["CVE-2017-5715"], "type": "nessus", "lastseen": "2018-01-30T00:57:14", "history": [{"bulletin": {"bulletinFamily": "scanner", "cpe": ["p-cpe:/a:huawei:euleros:libvirt-daemon-kvm", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nwfilter", "p-cpe:/a:huawei:euleros:libvirt-daemon-config-network", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-secret", "p-cpe:/a:huawei:euleros:libvirt-client", "p-cpe:/a:huawei:euleros:libvirt-daemon-config-nwfilter", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nodedev", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-qemu", "p-cpe:/a:huawei:euleros:libvirt-daemon", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-lxc", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-network", "p-cpe:/a:huawei:euleros:libvirt", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-storage", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-interface", "cpe:/o:huawei:euleros:2.0"], "cvelist": ["CVE-2017-5715"], "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "description": "According to the version of the libvirt packages installed, the EulerOS installation on the remote host is affected by the following vulnerability :\n\n - An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.(CVE-2017-5715)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 1, "enchantments": {"score": {"modified": "2018-01-19T22:56:58", "value": null}}, "hash": "d10bc11cb7a8642853e433060fb163d4d45ab4cb5c18e260ecd0998484209191", "hashmap": [{"hash": "50a49d28995f71c10aee1d9e9da2f201", "key": "description"}, {"hash": "16b54b5012f4c9cc5054534a09bc5a01", "key": "pluginID"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "a0ba3f50d5fd347ba142fae79251e666", "key": "title"}, {"hash": "68d03dd105fcb9a3d6055d7ae23b30f8", "key": "references"}, {"hash": "d7c4e0cc20e5f7fdbb7c457521f8283c", "key": "cpe"}, {"hash": "23742046928b6ac0049be6bc1a8e24de", "key": "cvss"}, {"hash": "8acef1c33f73aafdb7cffe84eda8c2b1", "key": "published"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "8acef1c33f73aafdb7cffe84eda8c2b1", "key": "modified"}, {"hash": "84d43f458703c07e32b14123f03a2767", "key": "sourceData"}, {"hash": "9805bf9bc190af29b7ec480e4d110624", "key": "cvelist"}, {"hash": "5a21f06fdb76715850560c156cdfbea5", "key": "href"}, {"hash": "67933a273737791ab6f71e29a2605c31", "key": "naslFamily"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=106158", "id": "EULEROS_SA-2018-1017.NASL", "lastseen": "2018-01-19T22:56:58", "modified": "2018-01-19T00:00:00", "naslFamily": "Huawei Local Security Checks", "objectVersion": "1.3", "pluginID": "106158", "published": "2018-01-19T00:00:00", "references": ["http://www.nessus.org/u?1a30768a"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(106158);\n script_version(\"$Revision: 3.1 $\");\n script_cvs_date(\"$Date: 2018/01/19 14:26:49 $\");\n\n script_cve_id(\n \"CVE-2017-5715\"\n );\n script_osvdb_id(\n 171897\n );\n\n script_name(english:\"EulerOS 2.0 SP2 : libvirt (EulerOS-SA-2018-1017)\");\n script_summary(english:\"Checks the rpm output for the updated package.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the version of the libvirt packages installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerability :\n\n - An industry-wide issue was found in the way many modern\n microprocessor designs have implemented speculative\n execution of instructions (a commonly used performance\n optimization). There are three primary variants of the\n issue which differ in the way the speculative execution\n can be exploited. Variant CVE-2017-5715 triggers the\n speculative execution by utilizing branch target\n injection. It relies on the presence of a\n precisely-defined instruction sequence in the\n privileged code as well as the fact that memory\n accesses may cause allocation into the microprocessor's\n data cache even for speculatively executed instructions\n that never actually commit (retire). As a result, an\n unprivileged attacker could use this flaw to cross the\n syscall and guest/host boundaries and read privileged\n memory by conducting targeted cache side-channel\n attacks.(CVE-2017-5715)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # http://developer.huawei.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2018-1017\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?1a30768a\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected libvirt package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:ND/RC:ND\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/01/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-config-network\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-config-nwfilter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-interface\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-lxc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-network\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nodedev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nwfilter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-qemu\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-secret\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-storage\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-kvm\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:2.0\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/01/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS 2.0\");\n\nsp = get_kb_item(\"Host/EulerOS/sp\");\nif (isnull(sp) || sp !~ \"^(2)$\") audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP2\");\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\n\nflag = 0;\n\npkgs = [\"libvirt-2.0.0-10.10\",\n \"libvirt-client-2.0.0-10.10\",\n \"libvirt-daemon-2.0.0-10.10\",\n \"libvirt-daemon-config-network-2.0.0-10.10\",\n \"libvirt-daemon-config-nwfilter-2.0.0-10.10\",\n \"libvirt-daemon-driver-interface-2.0.0-10.10\",\n \"libvirt-daemon-driver-lxc-2.0.0-10.10\",\n \"libvirt-daemon-driver-network-2.0.0-10.10\",\n \"libvirt-daemon-driver-nodedev-2.0.0-10.10\",\n \"libvirt-daemon-driver-nwfilter-2.0.0-10.10\",\n \"libvirt-daemon-driver-qemu-2.0.0-10.10\",\n \"libvirt-daemon-driver-secret-2.0.0-10.10\",\n \"libvirt-daemon-driver-storage-2.0.0-10.10\",\n \"libvirt-daemon-kvm-2.0.0-10.10\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", sp:\"2\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libvirt\");\n}\n", "title": "EulerOS 2.0 SP2 : libvirt (EulerOS-SA-2018-1017)", "type": "nessus", "viewCount": 4}, "differentElements": ["modified", "sourceData"], "edition": 1, "lastseen": "2018-01-19T22:56:58"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["p-cpe:/a:huawei:euleros:libvirt-daemon-kvm", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nwfilter", "p-cpe:/a:huawei:euleros:libvirt-daemon-config-network", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-secret", "p-cpe:/a:huawei:euleros:libvirt-client", "p-cpe:/a:huawei:euleros:libvirt-daemon-config-nwfilter", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nodedev", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-qemu", "p-cpe:/a:huawei:euleros:libvirt-daemon", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-lxc", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-network", "p-cpe:/a:huawei:euleros:libvirt", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-storage", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-interface", "cpe:/o:huawei:euleros:2.0"], "cvelist": ["CVE-2017-5715"], "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "description": "According to the version of the libvirt packages installed, the EulerOS installation on the remote host is affected by the following vulnerability :\n\n - An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.(CVE-2017-5715)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 3, "enchantments": {"score": {"modified": "2018-01-26T12:57:41", "value": 4.7}}, "hash": "d4a7dfb0694251cf35037971333eb1303439b981b73b422da5288f4ec9ac4c3b", "hashmap": [{"hash": "50a49d28995f71c10aee1d9e9da2f201", "key": "description"}, {"hash": "16b54b5012f4c9cc5054534a09bc5a01", "key": "pluginID"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "a0ba3f50d5fd347ba142fae79251e666", "key": "title"}, {"hash": "68d03dd105fcb9a3d6055d7ae23b30f8", "key": "references"}, {"hash": "d7c4e0cc20e5f7fdbb7c457521f8283c", "key": "cpe"}, {"hash": "b3805d7b78e1e073e2fea1b1dea1a636", "key": "modified"}, {"hash": "23742046928b6ac0049be6bc1a8e24de", "key": "cvss"}, {"hash": "8acef1c33f73aafdb7cffe84eda8c2b1", "key": "published"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "9805bf9bc190af29b7ec480e4d110624", "key": "cvelist"}, {"hash": "48ebdb1a5f04446090b0e37dcf9faa99", "key": "sourceData"}, {"hash": "5a21f06fdb76715850560c156cdfbea5", "key": "href"}, {"hash": "67933a273737791ab6f71e29a2605c31", "key": "naslFamily"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=106158", "id": "EULEROS_SA-2018-1017.NASL", "lastseen": "2018-01-26T12:57:41", "modified": "2018-01-25T00:00:00", "naslFamily": "Huawei Local Security Checks", "objectVersion": "1.3", "pluginID": "106158", "published": "2018-01-19T00:00:00", "references": ["http://www.nessus.org/u?1a30768a"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(106158);\n script_version(\"$Revision: 3.3 $\");\n script_cvs_date(\"$Date: 2018/01/25 20:11:50 $\");\n\n script_cve_id(\n \"CVE-2017-5715\"\n );\n script_osvdb_id(\n 171897\n );\n\n script_name(english:\"EulerOS 2.0 SP2 : libvirt (EulerOS-SA-2018-1017)\");\n script_summary(english:\"Checks the rpm output for the updated package.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the version of the libvirt packages installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerability :\n\n - An industry-wide issue was found in the way many modern\n microprocessor designs have implemented speculative\n execution of instructions (a commonly used performance\n optimization). There are three primary variants of the\n issue which differ in the way the speculative execution\n can be exploited. Variant CVE-2017-5715 triggers the\n speculative execution by utilizing branch target\n injection. It relies on the presence of a\n precisely-defined instruction sequence in the\n privileged code as well as the fact that memory\n accesses may cause allocation into the microprocessor's\n data cache even for speculatively executed instructions\n that never actually commit (retire). As a result, an\n unprivileged attacker could use this flaw to cross the\n syscall and guest/host boundaries and read privileged\n memory by conducting targeted cache side-channel\n attacks.(CVE-2017-5715)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # http://developer.huawei.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2018-1017\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?1a30768a\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected libvirt package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:ND/RC:ND\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:F/RL:X/RC:X\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/01/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-config-network\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-config-nwfilter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-interface\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-lxc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-network\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nodedev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nwfilter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-qemu\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-secret\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-storage\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-kvm\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:2.0\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/01/19\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS 2.0\");\n\nsp = get_kb_item(\"Host/EulerOS/sp\");\nif (isnull(sp) || sp !~ \"^(2)$\") audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP2\");\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\n\nflag = 0;\n\npkgs = [\"libvirt-2.0.0-10.10\",\n \"libvirt-client-2.0.0-10.10\",\n \"libvirt-daemon-2.0.0-10.10\",\n \"libvirt-daemon-config-network-2.0.0-10.10\",\n \"libvirt-daemon-config-nwfilter-2.0.0-10.10\",\n \"libvirt-daemon-driver-interface-2.0.0-10.10\",\n \"libvirt-daemon-driver-lxc-2.0.0-10.10\",\n \"libvirt-daemon-driver-network-2.0.0-10.10\",\n \"libvirt-daemon-driver-nodedev-2.0.0-10.10\",\n \"libvirt-daemon-driver-nwfilter-2.0.0-10.10\",\n \"libvirt-daemon-driver-qemu-2.0.0-10.10\",\n \"libvirt-daemon-driver-secret-2.0.0-10.10\",\n \"libvirt-daemon-driver-storage-2.0.0-10.10\",\n \"libvirt-daemon-kvm-2.0.0-10.10\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", sp:\"2\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libvirt\");\n}\n", "title": "EulerOS 2.0 SP2 : libvirt (EulerOS-SA-2018-1017)", "type": "nessus", "viewCount": 4}, "differentElements": ["modified", "sourceData"], "edition": 3, "lastseen": "2018-01-26T12:57:41"}, {"bulletin": {"bulletinFamily": "scanner", "cpe": ["p-cpe:/a:huawei:euleros:libvirt-daemon-kvm", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nwfilter", "p-cpe:/a:huawei:euleros:libvirt-daemon-config-network", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-secret", "p-cpe:/a:huawei:euleros:libvirt-client", "p-cpe:/a:huawei:euleros:libvirt-daemon-config-nwfilter", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nodedev", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-qemu", "p-cpe:/a:huawei:euleros:libvirt-daemon", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-lxc", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-network", "p-cpe:/a:huawei:euleros:libvirt", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-storage", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-interface", "cpe:/o:huawei:euleros:2.0"], "cvelist": ["CVE-2017-5715"], "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "description": "According to the version of the libvirt packages installed, the EulerOS installation on the remote host is affected by the following vulnerability :\n\n - An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.(CVE-2017-5715)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "edition": 2, "enchantments": {"score": {"modified": "2018-01-22T22:56:46", "value": 4.7}}, "hash": "153e83c185815c70321e06b2fed8afaf1b48dc3a1abfce0b28fcfb122d3c0bd2", "hashmap": [{"hash": "50a49d28995f71c10aee1d9e9da2f201", "key": "description"}, {"hash": "16b54b5012f4c9cc5054534a09bc5a01", "key": "pluginID"}, {"hash": "9cf00d658b687f030ebe173a0528c567", "key": "reporter"}, {"hash": "a0ba3f50d5fd347ba142fae79251e666", "key": "title"}, {"hash": "68d03dd105fcb9a3d6055d7ae23b30f8", "key": "references"}, {"hash": "d7c4e0cc20e5f7fdbb7c457521f8283c", "key": "cpe"}, {"hash": "23742046928b6ac0049be6bc1a8e24de", "key": "cvss"}, {"hash": "8acef1c33f73aafdb7cffe84eda8c2b1", "key": "published"}, {"hash": "8ad3187080d0ed2c2ce45354de618de4", "key": "sourceData"}, {"hash": "cfb975eb37809d6999581d6563833c89", "key": "modified"}, {"hash": "bbdaea376f500d25f6b0c1050311dd07", "key": "bulletinFamily"}, {"hash": "5e0bd03bec244039678f2b955a2595aa", "key": "type"}, {"hash": "9805bf9bc190af29b7ec480e4d110624", "key": "cvelist"}, {"hash": "5a21f06fdb76715850560c156cdfbea5", "key": "href"}, {"hash": "67933a273737791ab6f71e29a2605c31", "key": "naslFamily"}], "history": [], "href": "https://www.tenable.com/plugins/index.php?view=single&id=106158", "id": "EULEROS_SA-2018-1017.NASL", "lastseen": "2018-01-22T22:56:46", "modified": "2018-01-22T00:00:00", "naslFamily": "Huawei Local Security Checks", "objectVersion": "1.3", "pluginID": "106158", "published": "2018-01-19T00:00:00", "references": ["http://www.nessus.org/u?1a30768a"], "reporter": "Tenable", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(106158);\n script_version(\"$Revision: 3.2 $\");\n script_cvs_date(\"$Date: 2018/01/22 15:11:53 $\");\n\n script_cve_id(\n \"CVE-2017-5715\"\n );\n script_osvdb_id(\n 171897\n );\n script_xref(name:\"IAVA\", value:\"2018-A-0020\");\n\n script_name(english:\"EulerOS 2.0 SP2 : libvirt (EulerOS-SA-2018-1017)\");\n script_summary(english:\"Checks the rpm output for the updated package.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the version of the libvirt packages installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerability :\n\n - An industry-wide issue was found in the way many modern\n microprocessor designs have implemented speculative\n execution of instructions (a commonly used performance\n optimization). There are three primary variants of the\n issue which differ in the way the speculative execution\n can be exploited. Variant CVE-2017-5715 triggers the\n speculative execution by utilizing branch target\n injection. It relies on the presence of a\n precisely-defined instruction sequence in the\n privileged code as well as the fact that memory\n accesses may cause allocation into the microprocessor's\n data cache even for speculatively executed instructions\n that never actually commit (retire). As a result, an\n unprivileged attacker could use this flaw to cross the\n syscall and guest/host boundaries and read privileged\n memory by conducting targeted cache side-channel\n attacks.(CVE-2017-5715)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # http://developer.huawei.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2018-1017\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?1a30768a\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected libvirt package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:ND/RC:ND\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/01/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-config-network\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-config-nwfilter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-interface\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-lxc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-network\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nodedev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nwfilter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-qemu\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-secret\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-storage\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-kvm\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:2.0\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/01/19\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS 2.0\");\n\nsp = get_kb_item(\"Host/EulerOS/sp\");\nif (isnull(sp) || sp !~ \"^(2)$\") audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP2\");\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\n\nflag = 0;\n\npkgs = [\"libvirt-2.0.0-10.10\",\n \"libvirt-client-2.0.0-10.10\",\n \"libvirt-daemon-2.0.0-10.10\",\n \"libvirt-daemon-config-network-2.0.0-10.10\",\n \"libvirt-daemon-config-nwfilter-2.0.0-10.10\",\n \"libvirt-daemon-driver-interface-2.0.0-10.10\",\n \"libvirt-daemon-driver-lxc-2.0.0-10.10\",\n \"libvirt-daemon-driver-network-2.0.0-10.10\",\n \"libvirt-daemon-driver-nodedev-2.0.0-10.10\",\n \"libvirt-daemon-driver-nwfilter-2.0.0-10.10\",\n \"libvirt-daemon-driver-qemu-2.0.0-10.10\",\n \"libvirt-daemon-driver-secret-2.0.0-10.10\",\n \"libvirt-daemon-driver-storage-2.0.0-10.10\",\n \"libvirt-daemon-kvm-2.0.0-10.10\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", sp:\"2\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libvirt\");\n}\n", "title": "EulerOS 2.0 SP2 : libvirt (EulerOS-SA-2018-1017)", "type": "nessus", "viewCount": 4}, "differentElements": ["modified", "sourceData"], "edition": 2, "lastseen": "2018-01-22T22:56:46"}], "edition": 4, "hashmap": [{"key": "bulletinFamily", "hash": "bbdaea376f500d25f6b0c1050311dd07"}, {"key": "cpe", "hash": "d7c4e0cc20e5f7fdbb7c457521f8283c"}, {"key": "cvelist", "hash": "9805bf9bc190af29b7ec480e4d110624"}, {"key": "cvss", "hash": "23742046928b6ac0049be6bc1a8e24de"}, {"key": "description", "hash": "50a49d28995f71c10aee1d9e9da2f201"}, {"key": "href", "hash": "5a21f06fdb76715850560c156cdfbea5"}, {"key": "modified", "hash": "a0550d8929a8d2440a7ab66382b13e88"}, {"key": "naslFamily", "hash": "67933a273737791ab6f71e29a2605c31"}, {"key": "pluginID", "hash": "16b54b5012f4c9cc5054534a09bc5a01"}, {"key": "published", "hash": "8acef1c33f73aafdb7cffe84eda8c2b1"}, {"key": "references", "hash": "68d03dd105fcb9a3d6055d7ae23b30f8"}, {"key": "reporter", "hash": "9cf00d658b687f030ebe173a0528c567"}, {"key": "sourceData", "hash": "651bd6e29e44e32adcd77e72004ee431"}, {"key": "title", "hash": "a0ba3f50d5fd347ba142fae79251e666"}, {"key": "type", "hash": "5e0bd03bec244039678f2b955a2595aa"}], "hash": "5d035f9624e079bc070b0edecdda5879b6ab640762c26b5b55be2aea00d75aaf", "viewCount": 4, "enchantments": {"vulnersScore": 7.5}, "objectVersion": "1.3", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(106158);\n script_version(\"$Revision: 3.4 $\");\n script_cvs_date(\"$Date: 2018/01/29 14:52:25 $\");\n\n script_cve_id(\n \"CVE-2017-5715\"\n );\n script_osvdb_id(\n 171897\n );\n script_xref(name:\"IAVA\", value:\"2018-A-0020\");\n\n script_name(english:\"EulerOS 2.0 SP2 : libvirt (EulerOS-SA-2018-1017)\");\n script_summary(english:\"Checks the rpm output for the updated package.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the version of the libvirt packages installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerability :\n\n - An industry-wide issue was found in the way many modern\n microprocessor designs have implemented speculative\n execution of instructions (a commonly used performance\n optimization). There are three primary variants of the\n issue which differ in the way the speculative execution\n can be exploited. Variant CVE-2017-5715 triggers the\n speculative execution by utilizing branch target\n injection. It relies on the presence of a\n precisely-defined instruction sequence in the\n privileged code as well as the fact that memory\n accesses may cause allocation into the microprocessor's\n data cache even for speculatively executed instructions\n that never actually commit (retire). As a result, an\n unprivileged attacker could use this flaw to cross the\n syscall and guest/host boundaries and read privileged\n memory by conducting targeted cache side-channel\n attacks.(CVE-2017-5715)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # http://developer.huawei.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2018-1017\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?1a30768a\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected libvirt package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:L/AC:M/Au:N/C:C/I:N/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:ND/RC:ND\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:F/RL:X/RC:X\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2018/01/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-client\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-config-network\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-config-nwfilter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-interface\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-lxc\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-network\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nodedev\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nwfilter\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-qemu\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-secret\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-driver-storage\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:libvirt-daemon-kvm\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:2.0\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/01/19\");\n script_set_attribute(attribute:\"stig_severity\", value:\"I\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2018 Tenable Network Security, Inc.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS 2.0\");\n\nsp = get_kb_item(\"Host/EulerOS/sp\");\nif (isnull(sp) || sp !~ \"^(2)$\") audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP2\");\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\n\nflag = 0;\n\npkgs = [\"libvirt-2.0.0-10.10\",\n \"libvirt-client-2.0.0-10.10\",\n \"libvirt-daemon-2.0.0-10.10\",\n \"libvirt-daemon-config-network-2.0.0-10.10\",\n \"libvirt-daemon-config-nwfilter-2.0.0-10.10\",\n \"libvirt-daemon-driver-interface-2.0.0-10.10\",\n \"libvirt-daemon-driver-lxc-2.0.0-10.10\",\n \"libvirt-daemon-driver-network-2.0.0-10.10\",\n \"libvirt-daemon-driver-nodedev-2.0.0-10.10\",\n \"libvirt-daemon-driver-nwfilter-2.0.0-10.10\",\n \"libvirt-daemon-driver-qemu-2.0.0-10.10\",\n \"libvirt-daemon-driver-secret-2.0.0-10.10\",\n \"libvirt-daemon-driver-storage-2.0.0-10.10\",\n \"libvirt-daemon-kvm-2.0.0-10.10\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", sp:\"2\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"libvirt\");\n}\n", "naslFamily": "Huawei Local Security Checks", "pluginID": "106158", "cpe": ["p-cpe:/a:huawei:euleros:libvirt-daemon-kvm", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nwfilter", "p-cpe:/a:huawei:euleros:libvirt-daemon-config-network", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-secret", "p-cpe:/a:huawei:euleros:libvirt-client", "p-cpe:/a:huawei:euleros:libvirt-daemon-config-nwfilter", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-nodedev", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-qemu", "p-cpe:/a:huawei:euleros:libvirt-daemon", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-lxc", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-network", "p-cpe:/a:huawei:euleros:libvirt", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-storage", "p-cpe:/a:huawei:euleros:libvirt-daemon-driver-interface", "cpe:/o:huawei:euleros:2.0"]}
{"result": {"cve": [{"id": "CVE-2017-5715", "type": "cve", "title": "CVE-2017-5715", "description": "Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.", "published": "2018-01-04T08:29:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-5715", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-04-06T10:53:03"}], "openvas": [{"id": "OPENVAS:1361412562310812678", "type": "openvas", "title": "Spectre Variant 2 (CVE 2017-5715) Branch Target Injection Update Disable (KB4078130)", "description": "This host is missing a critical update\n according to Microsoft KB4078130", "published": "2018-01-29T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310812678", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-02-01T11:04:51"}, {"id": "OPENVAS:1361412562310910000", "type": "openvas", "title": "RedHat Update for microcode_ctl RHSA-2018:0093-01", "description": "Check the version of microcode_ctl", "published": "2018-01-17T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310910000", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-23T13:03:51"}, {"id": "OPENVAS:1361412562310891349", "type": "openvas", "title": "Debian LTS Advisory ([SECURITY] [DLA 1349-1] linux-tools security update)", "description": "This update doesn", "published": "2018-04-17T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310891349", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-04-18T17:24:45"}, {"id": "OPENVAS:1361412562310851722", "type": "openvas", "title": "SuSE Update for various KMPs openSUSE-SU-2018:0745-1 (various KMPs)", "description": "Check the version of various KMPs", "published": "2018-03-20T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310851722", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-03-26T20:44:33"}, {"id": "OPENVAS:1361412562310851680", "type": "openvas", "title": "SuSE Update for qemu openSUSE-SU-2018:0059-1 (qemu)", "description": "Check the version of qemu", "published": "2018-01-11T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310851680", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-23T13:03:54"}, {"id": "OPENVAS:1361412562310851673", "type": "openvas", "title": "SuSE Update for kernel-firmware openSUSE-SU-2018:0013-1 (kernel-firmware)", "description": "Check the version of kernel-firmware", "published": "2018-01-05T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310851673", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-23T13:03:55"}, {"id": "OPENVAS:1361412562310812604", "type": "openvas", "title": "RedHat Update for libvirt RHSA-2018:0029-01", "description": "Check the version of libvirt", "published": "2018-01-05T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310812604", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-23T13:03:52"}, {"id": "OPENVAS:1361412562310812600", "type": "openvas", "title": "RedHat Update for microcode_ctl RHSA-2018:0013-01", "description": "Check the version of microcode_ctl", "published": "2018-01-05T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310812600", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-23T13:03:52"}, {"id": "OPENVAS:1361412562310812603", "type": "openvas", "title": "RedHat Update for qemu-kvm RHSA-2018:0024-01", "description": "Check the version of qemu-kvm", "published": "2018-01-05T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310812603", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-23T13:03:51"}, {"id": "OPENVAS:1361412562310843442", "type": "openvas", "title": "Ubuntu Update for libvirt USN-3561-1", "description": "Check the version of libvirt", "published": "2018-02-08T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310843442", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-02-14T18:55:26"}], "f5": [{"id": "F5:K91229003", "type": "f5", "title": "Side-channel processor vulnerabilities CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754", "description": "\nF5 Product Development has assigned 698651, 701445, 701447, 704490, and 704483 (BIG-IP); 702233, 702236, and 202237 (BIG-IQ); 702353, 702354, and 702355 (Enterprise Manager); 702355, 702377, and 702378 (iWorkflow); CPF-24782, CPF-24783, and CPF-24784 (Traffix); LRS-65859, LRS-65860, and LRS-65861 (LineRate) to this vulnerability. Additionally, [BIG-IP iHealth](<http://www.f5.com/support/support-tools/big-ip-ihealth/>) may list Heuristic H91229003 on the **Diagnostics** > **Identified** > **Medium** page.\n\nTo determine if your product and version have been evaluated for this vulnerability, refer to the **Applies to (see versions)** box. To determine if your release is known to be vulnerable, the components or features that are affected by the vulnerability, and for information about releases or hotfixes that address the vulnerability, refer to the following table.\n\nProduct | Branch | Versions known to be vulnerable | Fixes introduced in | Severity | CVSSv3 score1 | Vulnerable component or feature \n---|---|---|---|---|---|--- \nBIG-IP (LTM, AAM, AFM, Analytics, APM, ASM, DNS, Edge Gateway, GTM, Link Controller, PEM, WebAccelerator, WebSafe) | 13.x | 13.0.0 - 13.1.0 | 13.1.0.4*** \n13.0.1*** | Medium | [6.4](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:F/RL:U/RC:C>) | CPU, BIOS, and kernel \n12.x | 12.1.0 - 12.1.3 | 12.1.3.3*** \n11.x | 11.6.1 - 11.6.3 \n11.5.1 - 11.5.5 \n11.2.1 | 11.6.3.1*** \n11.5.6*** \nARX | 6.x | None | None | None | None | None \nEnterprise Manager | 3.x | 3.1.1 | None | Medium (CVE-2017-5715) \nMedium (CVE-2017-5753) \nMedium (CVE-2017-5754) | [6.4](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:F/RL:U/RC:C>) CVE-2017-5715 \n[5.3](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:U/RC:C>) CVE-2017-5753 \n[6.4](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:F/RL:U/RC:C>) CVE-2017-5754 | CPU, BIOS, and kernel \nBIG-IQ (Cloud, Device, Security, ADC) | 4.x | 4.5.0 | None | Medium (CVE-2017-5715) \nMedium (CVE-2017-5753) \nMedium (CVE-2017-5754) | [6.4](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:F/RL:U/RC:C>) CVE-2017-5715 \n[5.3](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:U/RC:C>) CVE-2017-5753 \n[6.4](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:F/RL:U/RC:C>) CVE-2017-5754 | CPU, BIOS, and kernel \nBIG-IQ Centralized Management | 5.x | 5.0.0 - 5.4.0 | None | Medium (CVE-2017-5715) \nMedium (CVE-2017-5753) \nMedium (CVE-2017-5754) | [6.4](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:F/RL:U/RC:C>) CVE-2017-5715 \n[5.3](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:U/RC:C>) CVE-2017-5753 \n[6.4](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:F/RL:U/RC:C>) CVE-2017-5754 | CPU, BIOS, and kernel \n4.x | 4.6.0 | None \nBIG-IQ Cloud and Orchestration | 1.x | 1.0.0 | None | Medium (CVE-2017-5715) \nMedium (CVE-2017-5753) \nMedium (CVE-2017-5754) | [6.4](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:F/RL:U/RC:C>) CVE-2017-5715 \n[5.3](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:U/RC:C>) CVE-2017-5753 \n[6.4](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:F/RL:U/RC:C>) CVE-2017-5754 | CPU, BIOS, and kernel \nF5 iWorkflow | 2.x | 2.3.0 \n2.2.0 \n2.1.0 \n2.0.1 - 2.0.2 | None | Medium (CVE-2017-5715) \nMedium (CVE-2017-5753) \nMedium (CVE-2017-5754) | [6.4](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:F/RL:U/RC:C>) CVE-2017-5715 \n[5.3](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N/E:P/RL:U/RC:C>) CVE-2017-5753 \n[6.4](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N/E:F/RL:U/RC:C>) CVE-2017-5754 | CPU, BIOS, and kernel \nLineRate | 2.x | 2.6.0 | None | Medium | ** | CPU, BIOS, and kernel \nTraffix SDC | 5.x | 5.0.0 - 5.1.0 | Security bulletin build 93 (5.1.0) \nSecurity bulletin build 32 (5.0.0) | Medium (CVE-2017-5715) \nHigh (CVE-2017-5753) \nHigh (CVE-2017-5754) | [6.7](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:L/A:N>) (CVE-2017-5715) \n[8.2](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N>) (CVE-2017-5753) \n[7.9](<https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:C/C:H/I:L/A:N>) (CVE-2017-5754) | CPU, BIOS, and kernel \n4.x | 4.0.0 - 4.4.0 | Security bulletin build 14 (4.4.0) \n \n** Confirmation of vulnerability or non-vulnerability is not presently available. F5 is still researching the issue for the products indicated and will update this article with the most current information as soon as it has been confirmed. F5 Technical Support has no additional information on this issue.\n\n1 The CVSSv3 score link takes you to a resource outside of AskF5, and it is possible that the document may be removed without our knowledge.\n\n*** Notes about fixes for CVE-2017-5753 (Spectre Variant 1) and CVE-2017-5754 (Meltdown):\n\n * Performance impact: \n * CVE-2017-5753 (Spectre Variant 1)\n\nF5 does not anticipate a performance impact as a result of the fix for CVE-2017-5753 Spectre Variant 1.\n\n * CVE-2017-5754 (Meltdown)\n\nIn most scenarios, the fix for CVE-2017-5754 Meltdown has a negligible performance impact. F5 recommends testing the performance impact before deploying the fix in a production environment, or testing the fix during a maintenance window with consideration to the possible impact on your specific environment. If you encounter unacceptable performance issues in testing and choose to disable the Meltdown fix, you can do so by typing the following command:\n\ntmsh modify sys db kernel.pti value disable\n\n**Note:** This database variable change is applied without requirement for a reboot.\n\n**Important:** If you choose to disable the Meltdown fix, the BIG-IP system will be vulnerable to the CVE-2017-5754 Meltdown vulnerability. However, in order to take advantage of this vulnerability, the attacker must already possess the ability to run arbitrary code on the system. For non-vCMP systems, good access controls and keeping your system up-to-date with security fixes will mitigate this risk. For vCMP systems with multiple tenants, F5 recommends that you leave the Meltdown fix enabled.\n\n * Virtual F5 products/vCMP guests:\n\nThe Meltdown and Spectre 1 fixes block the ability for those exploits to be executed on the patched OS. If the exploit allows cross-VM boundary information leaks, then a fixed VM is still vulnerable to attacks from a non-fixed VM or the host. Therefore, it is important to apply fixes to both guest VMs and the host that runs them.\n\nIf you are running a version listed in the **Versions known to be vulnerable** column, you can eliminate this vulnerability by upgrading to a version listed in the **Fixes introduced in** column. If the table lists only an older version than what you are currently running, or does not list a non-vulnerable version, then no upgrade candidate currently exists.\n\nMitigation\n\nBIG-IP\n\nThe only roles on a BIG-IP system that can exploit these vulnerabilities are the Administrator, Resource Administrator, Manager, and iRules Manager roles. To mitigate against all three vulnerabilities, ensure that you limit access to these roles to only trusted employees.\n\nTo mitigate the Spectre Variant 2 vulnerability in multi-tenancy vCMP configurations, ensure that all guests are set to at least two **Cores Per Guest**.\n\nTraffix SDC\n\nFixes for CVE-2017-5715, CVE-2017-5753, and CVE-2017-5754 are available from F5 via the following security bulletins for Traffix SDC 5.1.0, 5.0.0, and 4.4.0:\n\n * **5.1.0** \\- security bulletin build 93\n * **5.0.0** \\- security bulletin build 32\n * **4.4.0** \\- security bulletin build 14\n\nFor more information, contact your Traffix SDC Technical Support representative.\n\n * <https://googleprojectzero.blogspot.ca/2018/01/reading-privileged-memory-with-side.html>\n\n**Note**: This link takes you to a resource outside of AskF5. The third party could remove the document without our knowledge.\n\n * <https://meltdownattack.com/>\n\n**Note**: This link takes you to a resource outside of AskF5. The third party could remove the document without our knowledge.\n\n * [K51812227: Understanding Security Advisory versioning](<https://support.f5.com/csp/article/K51812227>)\n * [K9970: Subscribing to email notifications regarding F5 products](<https://support.f5.com/csp/article/K9970>)\n * [K9957: Creating a custom RSS feed to view new and updated documents](<https://support.f5.com/csp/article/K9957>)\n * [K4602: Overview of the F5 security vulnerability response policy](<https://support.f5.com/csp/article/K4602>)\n * [K4918: Overview of the F5 critical issue hotfix policy](<https://support.f5.com/csp/article/K4918>)\n * [K9502: BIG-IP hotfix and point release matrix](<https://support.f5.com/csp/article/K9502>)\n", "published": "2018-01-04T04:46:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://support.f5.com/csp/article/K91229003", "cvelist": ["CVE-2017-5753", "CVE-2017-5754", "CVE-2017-5715"], "lastseen": "2018-04-13T05:15:17"}], "nessus": [{"id": "SUSE_SU-2018-0036-1.NASL", "type": "nessus", "title": "SUSE SLED12 / SLES12 Security Update : qemu (SUSE-SU-2018:0036-1) (Spectre)", "description": "This update for qemu fixes the following issues: This update for qemu fixes the following issues: A mitigation for a security flaw has been applied :\n\n - CVE-2017-5715: QEMU was updated to allow passing through new MSR and CPUID flags from the host VM to the CPU, to allow enabling/disabling branch prediction features in the Intel CPU. (bsc#1068032)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2018-01-08T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=105648", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-02-01T01:03:50"}, {"id": "REDHAT-RHSA-2018-0015.NASL", "type": "nessus", "title": "RHEL 7 : linux-firmware (RHSA-2018:0015) (Spectre)", "description": "An update for linux-firmware is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\nThe linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es) :\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the microcode counterpart of the CVE-2017-5715 kernel mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.", "published": "2018-01-04T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=105531", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-30T01:06:59"}, {"id": "ORACLELINUX_ELSA-2018-0030.NASL", "type": "nessus", "title": "Oracle Linux 6 : libvirt (ELSA-2018-0030) (Spectre)", "description": "From Red Hat Security Advisory 2018:0030 :\n\nAn update for libvirt is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\nThe libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems.\nIn addition, libvirt provides tools for remote management of virtualized systems.\n\nSecurity Fix(es) :\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the libvirt side of the CVE-2017-5715 mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.", "published": "2018-01-09T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=105670", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-02-04T11:12:23"}, {"id": "ORACLELINUX_ELSA-2018-0029.NASL", "type": "nessus", "title": "Oracle Linux 7 : libvirt (ELSA-2018-0029) (Spectre)", "description": "From Red Hat Security Advisory 2018:0029 :\n\nAn update for libvirt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\nThe libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems.\nIn addition, libvirt provides tools for remote management of virtualized systems.\n\nSecurity Fix(es) :\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the libvirt side of the CVE-2017-5715 mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.", "published": "2018-01-09T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=105669", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-02-04T11:08:28"}, {"id": "CENTOS_RHSA-2018-0030.NASL", "type": "nessus", "title": "CentOS 6 : libvirt (CESA-2018:0030) (Spectre)", "description": "An update for libvirt is now available for Red Hat Enterprise Linux 6.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\nThe libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems.\nIn addition, libvirt provides tools for remote management of virtualized systems.\n\nSecurity Fix(es) :\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the libvirt side of the CVE-2017-5715 mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.", "published": "2018-01-05T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=105594", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-30T01:10:29"}, {"id": "REDHAT-RHSA-2018-0038.NASL", "type": "nessus", "title": "RHEL 6 : microcode_ctl (RHSA-2018:0038) (Spectre)", "description": "An update for microcode_ctl is now available for Red Hat Enterprise Linux 6.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\nThe microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nSecurity Fix(es) :\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the microcode counterpart of the CVE-2017-5715 kernel mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.", "published": "2018-01-05T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=105608", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-30T01:12:43"}, {"id": "REDHAT-RHSA-2018-0036.NASL", "type": "nessus", "title": "RHEL 6 : microcode_ctl (RHSA-2018:0036) (Spectre)", "description": "An update for microcode_ctl is now available for Red Hat Enterprise Linux 6.7 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\nThe microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nSecurity Fix(es) :\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the microcode counterpart of the CVE-2017-5715 kernel mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.", "published": "2018-01-05T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=105606", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-30T00:56:04"}, {"id": "ORACLELINUX_ELSA-2018-0012.NASL", "type": "nessus", "title": "Oracle Linux 7 : microcode_ctl (ELSA-2018-0012) (Spectre)", "description": "From Red Hat Security Advisory 2018:0012 :\n\nAn update for microcode_ctl is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\nThe microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nSecurity Fix(es) :\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the microcode counterpart of the CVE-2017-5715 kernel mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.", "published": "2018-01-05T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=105600", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-02-04T10:59:06"}, {"id": "REDHAT-RHSA-2018-0032.NASL", "type": "nessus", "title": "RHEL 7 : libvirt (RHSA-2018:0032) (Spectre)", "description": "An update for libvirt is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support, Red Hat Enterprise Linux 7.2 Telco Extended Update Support, and Red Hat Enterprise Linux 7.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.\n\nThe libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems.\nIn addition, libvirt provides tools for remote management of virtualized systems.\n\nSecurity Fix(es) :\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the libvirt side of the CVE-2017-5715 mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.", "published": "2018-01-04T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=105569", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-30T01:05:30"}, {"id": "EULEROS_SA-2018-1015.NASL", "type": "nessus", "title": "EulerOS 2.0 SP2 : qemu-kvm (EulerOS-SA-2018-1015)", "description": "According to the version of the qemu-kvm packages installed, the EulerOS installation on the remote host is affected by the following vulnerability :\n\n - An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks.(CVE-2017-5715)\n\nNote that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.", "published": "2018-01-19T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=106156", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-30T01:02:53"}], "redhat": [{"id": "RHSA-2018:0039", "type": "redhat", "title": "(RHSA-2018:0039) Important: microcode_ctl security update", "description": "The microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the microcode counterpart of the CVE-2017-5715 kernel mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.", "published": "2018-01-04T23:32:23", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://access.redhat.com/errata/RHSA-2018:0039", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T09:58:53"}, {"id": "RHSA-2018:0104", "type": "redhat", "title": "(RHSA-2018:0104) Important: qemu-kvm security update", "description": "Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the qemu-kvm side of the CVE-2017-5715 mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.", "published": "2018-01-22T15:05:43", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://access.redhat.com/errata/RHSA-2018:0104", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-22T11:58:30"}, {"id": "RHSA-2018:0112", "type": "redhat", "title": "(RHSA-2018:0112) Important: libvirt security update", "description": "The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the libvirt side of the CVE-2017-5715 mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.", "published": "2018-01-22T15:06:07", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://access.redhat.com/errata/RHSA-2018:0112", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-22T11:58:35"}, {"id": "RHSA-2018:0025", "type": "redhat", "title": "(RHSA-2018:0025) Important: qemu-kvm-rhev security update", "description": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the qemu-kvm-rhev side of the CVE-2017-5715 mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.", "published": "2018-01-04T21:06:15", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://access.redhat.com/errata/RHSA-2018:0025", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-03-28T04:14:00"}, {"id": "RHSA-2018:0015", "type": "redhat", "title": "(RHSA-2018:0015) Important: linux-firmware security update", "description": "The linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the microcode counterpart of the CVE-2017-5715 kernel mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.", "published": "2018-01-04T05:45:44", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://access.redhat.com/errata/RHSA-2018:0015", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T09:59:37"}, {"id": "RHSA-2018:0049", "type": "redhat", "title": "(RHSA-2018:0049) Important: ovirt-guest-agent-docker security and bug fix update", "description": "The ovirt-guest-agent-docker package provides the guest agent for Red Hat Linux Atomic Host virtual machines. The guest agent allows the Red Hat Virtualization Manager to receive internal guest events and retrieve information such as the IP address and the list of installed applications from the guest. Additionally the guest agent allows the Manager to execute specific commands, such as shut down or reboot, on guest virtual machines.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the ovirt-guest-agent-docker side of the CVE-2017-5715 mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.\n\nBug Fix(es):\n\n* Previously, during Atomic host shutdown, the container was killed before the Guest Agent had a chance to send 'session-shutdown' message to VDSM host. This is now fixed. (BZ#1427849)", "published": "2018-01-05T20:36:23", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://access.redhat.com/errata/RHSA-2018:0049", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-03-20T02:26:29"}, {"id": "RHSA-2018:0026", "type": "redhat", "title": "(RHSA-2018:0026) Important: qemu-kvm security update", "description": "Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the qemu-kvm side of the CVE-2017-5715 mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.", "published": "2018-01-04T21:06:35", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://access.redhat.com/errata/RHSA-2018:0026", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T09:59:30"}, {"id": "RHSA-2018:0034", "type": "redhat", "title": "(RHSA-2018:0034) Important: microcode_ctl security update", "description": "The microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the microcode counterpart of the CVE-2017-5715 kernel mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.", "published": "2018-01-04T23:28:21", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://access.redhat.com/errata/RHSA-2018:0034", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T09:59:25"}, {"id": "RHSA-2018:0028", "type": "redhat", "title": "(RHSA-2018:0028) Important: qemu-kvm-rhev security update", "description": "KVM (Kernel-based Virtual Machine) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the qemu-kvm-rhev side of the CVE-2017-5715 mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.", "published": "2018-01-04T21:09:48", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://access.redhat.com/errata/RHSA-2018:0028", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T09:59:02"}, {"id": "RHSA-2018:0027", "type": "redhat", "title": "(RHSA-2018:0027) Important: qemu-kvm security update", "description": "Kernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the qemu-kvm side of the CVE-2017-5715 mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.", "published": "2018-01-04T21:06:37", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://access.redhat.com/errata/RHSA-2018:0027", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T09:59:31"}], "suse": [{"id": "OPENSUSE-SU-2018:0026-1", "type": "suse", "title": "Security update for kernel-firmware (important)", "description": "This update for kernel-firmware fixes the following issues:\n\n - Add microcode_amd_fam17h.bin (bsc#1068032 CVE-2017-5715)\n\n This new firmware disables branch prediction on AMD family 17h processor\n to mitigate an attack on the branch predictor that could lead to\n information disclosure from e.g. kernel memory (bsc#1068032 CVE-2017-5715).\n\n This update was imported from the SUSE:SLE-12-SP2:Update update project.\n\n", "published": "2018-01-05T18:09:20", "cvss": {"score": 0.0, "vector": "NONE"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00018.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-05T20:51:08"}, {"id": "SUSE-SU-2018:0041-1", "type": "suse", "title": "Security update for kernel-firmware (important)", "description": "This update for kernel-firmware fixes the following issues:\n\n - Add microcode_amd_fam17h.bin (bsc#1068032 CVE-2017-5715)\n\n This new firmware enables the Indirect Branch Control (IBC) feature on AMD\n family 17h processor to mitigate an attack on the branch predictor that\n could lead to information disclosure from e.g. kernel memory (bsc#1068032\n CVE-2017-5715).\n\n", "published": "2018-01-08T21:12:33", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00024.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-09T00:51:23"}, {"id": "SUSE-SU-2018:0008-1", "type": "suse", "title": "Security update for kernel-firmware (important)", "description": "This update for kernel-firmware fixes the following issues:\n\n - Add microcode_amd_fam17h.bin (bsc#1068032 CVE-2017-5715)\n\n This new firmware disables branch prediction on AMD family 17h processor\n to mitigate a attack on the branch predictor that could lead to\n information disclosure from e.g. kernel memory (bsc#1068032 CVE-2017-5715).\n\n", "published": "2018-01-04T03:08:16", "cvss": {"score": 0.0, "vector": "NONE"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00004.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-04T06:50:58"}, {"id": "OPENSUSE-SU-2018:0745-1", "type": "suse", "title": "Security update for various KMPs (important)", "description": "The Spectre Variant 2 in the Linux Kernel is mitigated using "retpolines".\n\n This update rebuilds all openSUSE Leap 42.3 KMPs to use "retpolines" and\n so be able to mitigate the Spectre v2 attack. (bsc#1068032 CVE-2017-5715)\n\n", "published": "2018-03-20T00:07:10", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00050.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-03-20T03:30:08"}, {"id": "SUSE-SU-2018:0006-1", "type": "suse", "title": "Security update for ucode-intel (important)", "description": "This update for ucode-intel fixes the following issues:\n\n\n The CPU microcode for Haswell-X, Skylake-X and Broadwell-X chipsets was\n updated to report both branch prediction control via CPUID flag and\n ability to control branch prediction via an MSR register.\n\n This update is part of a mitigation for a branch predictor based\n information disclosure attack, and needs additional code in the Linux\n Kernel to be active (bsc#1068032 CVE-2017-5715)\n\n", "published": "2018-01-04T03:07:17", "cvss": {"score": 0.0, "vector": "NONE"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00002.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-04T06:50:58"}, {"id": "SUSE-SU-2018:0068-1", "type": "suse", "title": "Security update for microcode_ctl (important)", "description": "Update to Intel microcode version 20180108 (bsc#1075262 CVE-2017-5715)\n\n - The pre-released microcode fixing some important security issues is now\n officially published (and included in the added tarball).\n\n Among other updates it contains:\n\n - IVT C0 (06-3e-04:ed) 428->42a\n - SKL-U/Y D0 (06-4e-03:c0) ba->c2\n - BDW-U/Y E/F (06-3d-04:c0) 25->28\n - HSW-ULT Cx/Dx (06-45-01:72) 20->21\n - Crystalwell Cx (06-46-01:32) 17->18\n - BDW-H E/G (06-47-01:22) 17->1b\n - HSX-EX E0 (06-3f-04:80) 0f->10\n - SKL-H/S R0 (06-5e-03:36) ba->c2\n - HSW Cx/Dx (06-3c-03:32) 22->23\n - HSX C0 (06-3f-02:6f) 3a->3b\n - BDX-DE V0/V1 (06-56-02:10) 0f->14\n - BDX-DE V2 (06-56-03:10) 700000d->7000011\n - KBL-U/Y H0 (06-8e-09:c0) 62->80\n - KBL Y0 / CFL D0 (06-8e-0a:c0) 70->80\n - KBL-H/S B0 (06-9e-09:2a) 5e->80\n - CFL U0 (06-9e-0a:22) 70->80\n - CFL B0 (06-9e-0b:02) 72->80\n - SKX H0 (06-55-04:b7) 2000035->200003c\n - GLK B0 (06-7a-01:01) 1e->22\n\n", "published": "2018-01-11T18:09:53", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00033.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-11T22:52:40"}, {"id": "OPENSUSE-SU-2018:0066-1", "type": "suse", "title": "Security update for ucode-intel (important)", "description": "This update for ucode-intel fixes the following issues:\n\n Update to Intel CPU Microcode version 20180108 (boo#1075262)\n\n - The pre-released microcode fixing some important security issues is now\n officially published (and included in the added tarball).\n\n New firmware updates since last version (20170707) are available for these\n Intel processors:\n\n - IVT C0 (06-3e-04:ed) 428->42a\n - SKL-U/Y D0 (06-4e-03:c0) ba->c2\n - BDW-U/Y E/F (06-3d-04:c0) 25->28\n - HSW-ULT Cx/Dx (06-45-01:72) 20->21\n - Crystalwell Cx (06-46-01:32) 17->18\n - BDW-H E/G (06-47-01:22) 17->1b\n - HSX-EX E0 (06-3f-04:80) 0f->10\n - SKL-H/S R0 (06-5e-03:36) ba->c2\n - HSW Cx/Dx (06-3c-03:32) 22->23\n - HSX C0 (06-3f-02:6f) 3a->3b\n - BDX-DE V0/V1 (06-56-02:10) 0f->14\n - BDX-DE V2 (06-56-03:10) 700000d->7000011\n - KBL-U/Y H0 (06-8e-09:c0) 62->80\n - KBL Y0 / CFL D0 (06-8e-0a:c0) 70->80\n - KBL-H/S B0 (06-9e-09:2a) 5e->80\n - CFL U0 (06-9e-0a:22) 70->80\n - CFL B0 (06-9e-0b:02) 72->80\n - SKX H0 (06-55-04:b7) 2000035->200003c\n - GLK B0 (06-7a-01:01) 1e->22\n\n", "published": "2018-01-11T15:08:06", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00031.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-11T18:52:48"}, {"id": "SUSE-SU-2018:0705-1", "type": "suse", "title": "Security update for microcode_ctl (important)", "description": "This update for ucode-intel fixes the following issues:\n\n The Intel CPU microcode version was updated to version 20180312.\n\n This update enables the IBPB+IBRS based mitigations of the Spectre v2\n flaws (boo#1085207 CVE-2017-5715)\n\n - New Platforms\n\n - BDX-DE EGW A0 6-56-5:10 e000009\n - SKX B1 6-55-3:97 1000140\n\n - Updates\n\n - SNB D2 6-2a-7:12 29->2d\n - JKT C1 6-2d-6:6d 619->61c\n - JKT C2 6-2d-7:6d 710->713\n - IVB E2 6-3a-9:12 1c->1f\n - IVT C0 6-3e-4:ed 428->42c\n - IVT D1 6-3e-7:ed 70d->713\n - HSW Cx/Dx 6-3c-3:32 22->24\n - HSW-ULT Cx/Dx 6-45-1:72 20->23\n - CRW Cx 6-46-1:32 17->19\n - HSX C0 6-3f-2:6f 3a->3c\n - HSX-EX E0 6-3f-4:80 0f->11\n - BDW-U/Y E/F 6-3d-4:c0 25->2a\n - BDW-H E/G 6-47-1:22 17->1d\n - BDX-DE V0/V1 6-56-2:10 0f->15\n - BDW-DE V2 6-56-3:10 700000d->7000012\n - BDW-DE Y0 6-56-4:10 f00000a->f000011\n - SKL-U/Y D0 6-4e-3:c0 ba->c2\n - SKL R0 6-5e-3:36 ba->c2\n - KBL-U/Y H0 6-8e-9:c0 62->84\n - KBL B0 6-9e-9:2a 5e->84\n - CFL D0 6-8e-a:c0 70->84\n - CFL U0 6-9e-a:22 70->84\n - CFL B0 6-9e-b:02 72->84\n - SKX H0 6-55-4:b7 2000035->2000043\n\n", "published": "2018-03-16T18:07:30", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00043.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-03-16T20:36:15"}, {"id": "OPENSUSE-SU-2018:0710-1", "type": "suse", "title": "Security update for ucode-intel (important)", "description": "This update for ucode-intel fixes the following issues:\n\n The Intel CPU microcode version was updated to version 20180312.\n\n This update enables the IBPB+IBRS based mitigations of the Spectre v2\n flaws (boo#1085207 CVE-2017-5715)\n\n - New Platforms\n\n - BDX-DE EGW A0 6-56-5:10 e000009\n - SKX B1 6-55-3:97 1000140\n\n - Updates\n\n - SNB D2 6-2a-7:12 29->2d\n - JKT C1 6-2d-6:6d 619->61c\n - JKT C2 6-2d-7:6d 710->713\n - IVB E2 6-3a-9:12 1c->1f\n - IVT C0 6-3e-4:ed 428->42c\n - IVT D1 6-3e-7:ed 70d->713\n - HSW Cx/Dx 6-3c-3:32 22->24\n - HSW-ULT Cx/Dx 6-45-1:72 20->23\n - CRW Cx 6-46-1:32 17->19\n - HSX C0 6-3f-2:6f 3a->3c\n - HSX-EX E0 6-3f-4:80 0f->11\n - BDW-U/Y E/F 6-3d-4:c0 25->2a\n - BDW-H E/G 6-47-1:22 17->1d\n - BDX-DE V0/V1 6-56-2:10 0f->15\n - BDW-DE V2 6-56-3:10 700000d->7000012\n - BDW-DE Y0 6-56-4:10 f00000a->f000011\n - SKL-U/Y D0 6-4e-3:c0 ba->c2\n - SKL R0 6-5e-3:36 ba->c2\n - KBL-U/Y H0 6-8e-9:c0 62->84\n - KBL B0 6-9e-9:2a 5e->84\n - CFL D0 6-8e-a:c0 70->84\n - CFL U0 6-9e-a:22 70->84\n - CFL B0 6-9e-b:02 72->84\n - SKX H0 6-55-4:b7 2000035->2000043\n\n", "published": "2018-03-16T18:09:28", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2018-03/msg00045.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-03-16T20:36:15"}, {"id": "OPENSUSE-SU-2018:0030-1", "type": "suse", "title": "Security update for qemu (important)", "description": "This update for qemu fixes the following issues:\n\n A new feature was added:\n\n - Support EPYC vCPU type (bsc#1052825 fate#324038)\n\n Also a mitigation for a security problem has been applied:\n\n - CVE-2017-5715: QEMU was updated to allow passing through new MSR and\n CPUID flags from the host VM to the CPU, to allow enabling/disabling\n branch prediction features in the Intel CPU. (bsc#1068032)\n\n This update was imported from the SUSE:SLE-12-SP3:Update update project.\n\n", "published": "2018-01-05T18:10:57", "cvss": {"score": 0.0, "vector": "NONE"}, "href": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00019.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-05T20:51:08"}], "ubuntu": [{"id": "USN-3560-1", "type": "ubuntu", "title": "QEMU update", "description": "It was discovered that microprocessors utilizing speculative execution and branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Spectre. An attacker in the guest could use this to expose sensitive guest information, including kernel memory.\n\nThis update allows QEMU to expose new CPU features added by microcode updates to guests on amd64, i386, and s390x. On amd64 and i386, new CPU models that match the updated microcode features were added with an -IBRS suffix. Certain environments will require guests to be switched manually to the new CPU models after microcode updates have been applied to the host.", "published": "2018-02-07T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://usn.ubuntu.com/3560-1/", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-03-29T18:19:05"}, {"id": "USN-3594-1", "type": "ubuntu", "title": "Linux kernel vulnerability", "description": "USN-3542-1 mitigated CVE-2017-5715 (Spectre Variant 2) for the amd64 architecture in Ubuntu 14.04 LTS. This update provides the compiler-based retpoline kernel mitigation for the amd64 and i386 architectures. Original advisory details:\n\nJann Horn discovered that microprocessors utilizing speculative execution and branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Spectre. A local attacker could use this to expose sensitive information, including kernel memory. (CVE-2017-5715)", "published": "2018-03-09T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://usn.ubuntu.com/3594-1/", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-03-29T18:18:41"}, {"id": "USN-3531-2", "type": "ubuntu", "title": "Intel Microcode regression", "description": "USN-3531-1 updated Intel microcode to the 20180108 release. Regressions were discovered in the microcode updates which could cause system instability on certain hardware platforms. At the request of Intel, we have reverted to the previous packaged microcode version, the 20170707 release.\n\nOriginal advisory details:\n\nIt was discovered that microprocessors utilizing speculative execution and branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Spectre. A local attacker could use this to expose sensitive information, including kernel memory. (CVE-2017-5715)\n\nThis update provides the microcode updates required for the corresponding Linux kernel updates.", "published": "2018-01-22T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://usn.ubuntu.com/3531-2/", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-03-29T18:17:29"}, {"id": "USN-3531-3", "type": "ubuntu", "title": "intel-microcode update", "description": "Jann Horn discovered that microprocessors utilizing speculative execution and branch prediction may allow unauthorized memory reads via sidechannel attacks. This flaw is known as Spectre. A local attacker could use this to expose sensitive information, including kernel memory. (CVE-2017-5715)\n\nThis update provides the corrected microcode updates required for the corresponding Linux kernel updates.", "published": "2018-03-29T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://usn.ubuntu.com/3531-3/", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-04-05T01:05:13"}], "oraclelinux": [{"id": "ELSA-2018-0029", "type": "oraclelinux", "title": "libvirt security update", "description": "[3.2.0-14.0.1.el7_4.7]\n- bump release and rebuild\n[3.2.0-14.el7_4.7]\n- qemu: Properly store microcode version in QEMU caps cache (CVE-2017-5715)\n[3.2.0-14.el7_4.6]\n- util: add virFileReadHeaderQuiet wrapper around virFileReadHeaderFD (CVE-2017-5715)\n- util: introduce virHostCPUGetMicrocodeVersion (CVE-2017-5715)\n- cpu_x86: Rename virCPUx86MapInitialize (CVE-2017-5715)\n- conf: include x86 microcode version in virsh capabiltiies (CVE-2017-5715)\n- qemu: capabilities: force update if the microcode version does not match (CVE-2017-5715)\n- cpu: add CPU features and model for indirect branch prediction protection (CVE-2017-5715)", "published": "2018-01-05T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://linux.oracle.com/errata/ELSA-2018-0029.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T12:59:04"}, {"id": "ELSA-2018-0023", "type": "oraclelinux", "title": "qemu-kvm security update", "description": "[1.5.3-141.el7_4.6]\n- Fix CVE-2017-5715\n[1.5.3-141.el7_4.5]\n- kvm-vfio-pci-Only-mmap-TARGET_PAGE_SIZE-regions.patch [bz#1515110]\n- Resolves: bz#1515110\n (Regression in QEMU handling for sub-page MMIO BARs for vfio-pci devices [rhel-7.4.z])", "published": "2018-01-04T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://linux.oracle.com/errata/ELSA-2018-0023.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T12:51:57"}, {"id": "ELSA-2018-0093", "type": "oraclelinux", "title": "microcode_ctl security update", "description": "[1:1.17-25.4.0.1]\n- Enable early microcode load to allow updating Broadwell model 79\n- Make sure 'modprobe microcode' is not executed on Broadwell model 79\n- Run dracut upon microcode update\n- Add updated Intel 20180108 microcode for CPUIDs: {CVE-2017-5715}\n 306c3 (06-3c-03 rev 0x23, Haswell);\n 306d4 (06-3d-04 rev 0x28, Broadwell);\n 306f2 (06-3f-02 rev 0x3b, Haswell);\n 306f4 (06-3f-04 rev 0x10, Haswell);\n 306e4 (06-3e-04 rev 0x42a, Ivy Bridge);\n 40651 (06-45-01 rev 0x21, Haswell);\n 40661 (06-46-01 rev 0x18, Haswell);\n 40671 (06-47-01 rev 0x1b, Broadwell);\n 406e3 (06-4e-03 rev 0xc2, Skylake);\n 406f1 (06-4f-01 rev 0xb000025, Broadwell);\n 50654 (06-55-04 rev 0x200003c, Skylake);\n 50662 (06-56-02 rev 0x14, Broadwell);\n 50663 (06-56-03 rev 0x7000011, Broadwell);\n 506e3 (06-5e-03 rev 0xc2, Skylake);\n 706a1 (06-7a-01 rev 0x22);\n 806e9 (06-8e-09 rev 0x80, Kaby Lake);\n 806ea (06-8e-0a rev 0x80);\n 906e9 (06-9e-09 rev 0x80, Kaby Lake)\n 906ea (06-9e-0a rev 0x80);\n 906eb (06-9e-0b rev 0x80)\n[1:1.17-25.4]\n- Use right upstream source for revert\n- Resolves: #1533978\n[1:1.17-25.3]\n- Revert Microcode from Intel and AMD for Side Channel attack\n- Resolves: #1533978", "published": "2018-01-17T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://linux.oracle.com/errata/ELSA-2018-0093.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-18T03:02:22"}, {"id": "ELSA-2018-0024", "type": "oraclelinux", "title": "qemu-kvm security update", "description": "[0.12.1.2-2.503.el6_9.4]\n- Fix CVE-2017-5715", "published": "2018-01-04T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://linux.oracle.com/errata/ELSA-2018-0024.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T12:52:32"}, {"id": "ELSA-2018-0012", "type": "oraclelinux", "title": "microcode_ctl security update", "description": "[2.1-22.2]\n- Update Intel CPU microde for 06-3f-02, 06-4f-01, and 06-55-04\n- Resolves: #1527358\n[2.1-22.1]\n- Update to upstream 2.1-13. Intel CPU microcode update to 20170707.\n- Resolves: #1474844", "published": "2018-01-04T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://linux.oracle.com/errata/ELSA-2018-0012.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T12:53:48"}, {"id": "ELSA-2018-0013", "type": "oraclelinux", "title": "microcode_ctl security update", "description": "[1:1.17-25.2]\n- Update Intel CPU microde for 06-3f-02, 06-4f-01, and 06-55-04\n- Add amd microcode_amd_fam17h.bin data file\n- Resolves: #1527357\n[1:1.17-25.1]\n- Update microcode data file to 20170707 revision.\n- Resolves: #1465143", "published": "2018-01-04T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://linux.oracle.com/errata/ELSA-2018-0013.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T12:59:29"}, {"id": "ELSA-2018-0030", "type": "oraclelinux", "title": "libvirt security update", "description": "[0.10.2-62.0.1.el6_9.1]\n- Replace docs/et.png in tarball with blank image\n[0.10.2-62.el6_9.1]\n- util: Implement virFileReadHeaderFD (CVE-2017-5715)\n- util: add virFileReadHeaderQuiet wrapper around virFileReadHeaderFD (CVE-2017-5715)\n- util: introduce virHostCPUGetMicrocodeVersion (CVE-2017-5715)\n- conf: include x86 microcode version in virsh capabiltiies (CVE-2017-5715)\n- cpu: add CPU features and model for indirect branch prediction protection (CVE-2017-5715)", "published": "2018-01-04T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://linux.oracle.com/errata/ELSA-2018-0030.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T12:57:06"}], "threatpost": [{"id": "INTEL-HALTS-SPECTRE-FIXES-ON-OLDER-CHIPS-CITING-LIMITED-ECOSYSTEM-SUPPORT/130965", "type": "threatpost", "title": "Intel Halts Spectre Fixes On Older Chips, Citing Limited Ecosystem Support", "description": "Intel has halted patches for an array of older chips that would protect them against the Spectre vulnerability, according to a recent microcode update.\n\nThe microcode [update](<https://newsroom.intel.com/wp-content/uploads/sites/11/2018/04/microcode-update-guidance.pdf>) shows that its older products \u2013 including Wolfdale, Bloomfield, Clarksfield, Gulftown, Harpertown, Jasper Forest, SoFIA 3GR, and Yorkfield \u2013 will no longer receive patches.\n\n### Related Posts\n\n#### [Microsoft Fixes Bad Patch That Left Windows 7, Server 2008 Open to Attack](<https://threatpost.com/microsoft-fixes-bad-patch-that-left-windows-7-server-2008-open-to-attack/130871/> \"Permalink to Microsoft Fixes Bad Patch That Left Windows 7, Server 2008 Open to Attack\" )\n\nMarch 30, 2018 , 2:51 pm\n\n#### [New Microsoft Bug Bounty Program Looks To Squash The Next Spectre, Meltdown](<https://threatpost.com/new-microsoft-bug-bounty-program-looks-to-squash-the-next-spectre-meltdown/130523/> \"Permalink to New Microsoft Bug Bounty Program Looks To Squash The Next Spectre, Meltdown\" )\n\nMarch 16, 2018 , 4:15 pm\n\n#### [Intel Details CPU \u2018Virtual Fences\u2019 Fix As Safeguard Against Spectre, Meltdown Flaws](<https://threatpost.com/intel-details-cpu-virtual-fences-fix-as-safeguard-against-spectre-meltdown-flaws/130501/> \"Permalink to Intel Details CPU \u2018Virtual Fences\u2019 Fix As Safeguard Against Spectre, Meltdown Flaws\" )\n\nMarch 16, 2018 , 10:38 am\n\n\u201cWe\u2019ve now completed release of microcode updates for Intel microprocessor products launched in the last 9+ years that required protection against the side-channel vulnerabilities discovered by Google Project Zero,\u201d said Intel in a statement to Threatpost. \u201cHowever, as indicated in our latest microcode revision guidance, we will not be providing updated microcode for a select number of older platforms for several reasons, including limited ecosystem support and customer feedback.\u201d\n\nAccording to the Intel\u2019s microcode update, \u201cafter a comprehensive investigation of the microarchitectures and microcode capabilities for\u2026 products, Intel has determined to not release microcode updates for these products for one or more reasons.\u201d\n\nSome of these possible reasons, according to Intel\u2019s microcode update, include:\n\n\u2022 Micro-architectural characteristics that preclude a practical implementation of features mitigating Variant 2 (CVE-2017-5715)\n\n\u2022 Limited Commercially Available System Software support\n\n\u2022 Based on customer inputs, most of these products are implemented as \u201cclosed systems\u201d and therefore are expected to have a lower likelihood of exposure to these vulnerabilities.\n\nThe Spectre and Meltdown defects, which account for three variants of a side-channel analysis security issue in server and desktop processors, were identified earlier this year and could potentially allow hackers to access users\u2019 protected data. Meltdown breaks down the mechanism keeping applications from accessing arbitrary system memory, while Spectre tricks other applications into accessing arbitrary locations in their memory.\n\nIntel has been pushing out patches for its chips over the past few months after the vulnerabilities were revealed. As of this week the rest of Intel\u2019s chips in its microcode update \u2013 beyond its older chips that won\u2019t receive patches \u2013 are listed as in \u201cProduction,\u201d meaning that patches have been issued for them \u2013 with the exception of Intel\u2019s Coffee Lake lineup, which is listed as a \u201cProduction Candidate.\u201d\n\nTim Woods, VP of technology alliances at FireMon, told Threatpost that Intel may have ceased plans to patch these chips due to the inability of its partners to push out updates, as well as architectural challenges that block practical implementation of an update.\n\n\u201cRegardless of Intel\u2019s reason, their posture underscores the critical importance of an organization to take ownership of the security of their infrastructure,\u201d he said. \u201cThis entails looking at physical security, cloud-based assets, network, server, and desktop assets. In the case of Intel\u2019s resistance to finding a suitable patch for the Spectre vulnerability, it may be that those affected systems must be replaced.\u201d\n\nThe Spectre and Meltdown security flaws were first disclosed by Google Project Zero in early January and impact an array of processors on the market, including those from Intel, ARM and AMD. Intel, for its part, has issued several microcode updates to help safeguard its chips from the security flaws. In [February](<https://threatpost.com/intel-releases-updated-spectre-fixes-for-broadwell-and-haswell-chips/130144/>), the Santa Clara, Calif.-based company issued these patches for both newer chip platforms, like Kaby Lake, Coffee Lake and Skylake; as well as older processors, including Broadwell and Haswell chips.\n\nMeanwhile, in [March](<https://threatpost.com/intel-details-cpu-virtual-fences-fix-as-safeguard-against-spectre-meltdown-flaws/130501/>), Intel introduced hardware-based protections to its new chips to protect against the Spectre and Meltdown flaws that rocked the silicon industry when the vulnerabilities were made public in early 2018. Intel said designed a new set of CPU design features that work with the operating system to install \u201cvirtual fences\u201d protecting the system from speculative execution attacks that could exploit a variant of the Spectre flaw.\n\n\u201cWe have redesigned parts of the processor to introduce new levels of protection through partitioning that will protect against both Variants 2 and 3,\u201d Brian Krzanich, CEO of Intel, said in a recent March blog [post](<https://newsroom.intel.com/editorials/advancing-security-silicon-level/>). \u201cThink of this partitioning as additional \u201cprotective walls\u201d between applications and user privilege levels to create an obstacle for bad actors.\u201d", "published": "2018-04-04T11:18:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://threatpost.com/intel-halts-spectre-fixes-on-older-chips-citing-limited-ecosystem-support/130965/", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-04-04T19:45:34"}], "centos": [{"id": "CESA-2018:0012", "type": "centos", "title": "microcode_ctl security update", "description": "**CentOS Errata and Security Advisory** CESA-2018:0012\n\n\nThe microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the microcode counterpart of the CVE-2017-5715 kernel mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2018-January/022697.html\n\n**Affected packages:**\nmicrocode_ctl\n\n**Upstream details at:**\n", "published": "2018-01-04T11:40:52", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2018-January/022697.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T13:02:39"}, {"id": "CESA-2018:0013", "type": "centos", "title": "microcode_ctl security update", "description": "**CentOS Errata and Security Advisory** CESA-2018:0013\n\n\nThe microcode_ctl packages provide microcode updates for Intel and AMD processors.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the microcode counterpart of the CVE-2017-5715 kernel mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2018-January/022700.html\n\n**Affected packages:**\nmicrocode_ctl\n\n**Upstream details at:**\n", "published": "2018-01-04T19:41:20", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2018-January/022700.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T13:00:10"}, {"id": "CESA-2018:0029", "type": "centos", "title": "libvirt security update", "description": "**CentOS Errata and Security Advisory** CESA-2018:0029\n\n\nThe libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the libvirt side of the CVE-2017-5715 mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2018-January/022704.html\n\n**Affected packages:**\nlibvirt\nlibvirt-admin\nlibvirt-client\nlibvirt-daemon\nlibvirt-daemon-config-network\nlibvirt-daemon-config-nwfilter\nlibvirt-daemon-driver-interface\nlibvirt-daemon-driver-lxc\nlibvirt-daemon-driver-network\nlibvirt-daemon-driver-nodedev\nlibvirt-daemon-driver-nwfilter\nlibvirt-daemon-driver-qemu\nlibvirt-daemon-driver-secret\nlibvirt-daemon-driver-storage\nlibvirt-daemon-driver-storage-core\nlibvirt-daemon-driver-storage-disk\nlibvirt-daemon-driver-storage-gluster\nlibvirt-daemon-driver-storage-iscsi\nlibvirt-daemon-driver-storage-logical\nlibvirt-daemon-driver-storage-mpath\nlibvirt-daemon-driver-storage-rbd\nlibvirt-daemon-driver-storage-scsi\nlibvirt-daemon-kvm\nlibvirt-daemon-lxc\nlibvirt-devel\nlibvirt-docs\nlibvirt-libs\nlibvirt-lock-sanlock\nlibvirt-login-shell\nlibvirt-nss\n\n**Upstream details at:**\n", "published": "2018-01-04T21:10:02", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2018-January/022704.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T13:02:19"}, {"id": "CESA-2018:0023", "type": "centos", "title": "qemu security update", "description": "**CentOS Errata and Security Advisory** CESA-2018:0023\n\n\nKernel-based Virtual Machine (KVM) is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm package provides the user-space component for running virtual machines that use KVM.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the qemu-kvm side of the CVE-2017-5715 mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2018-January/022705.html\n\n**Affected packages:**\nqemu-img\nqemu-kvm\nqemu-kvm-common\nqemu-kvm-tools\n\n**Upstream details at:**\n", "published": "2018-01-04T21:11:07", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2018-January/022705.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T13:01:28"}, {"id": "CESA-2018:0094", "type": "centos", "title": "iwl100, iwl1000, iwl105, iwl135, iwl2000, iwl2030, iwl3160, iwl3945, iwl4965, iwl5000, iwl5150, iwl6000, iwl6000g2a, iwl6000g2b, iwl6050, iwl7260, iwl7265, linux security update", "description": "**CentOS Errata and Security Advisory** CESA-2018:0094\n\n\nThe linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nThis update supersedes microcode provided by Red Hat with the CVE-2017-5715 (\u201cSpectre\u201d) CPU branch injection vulnerability mitigation. (Historically, Red Hat has provided updated microcode, developed by our microprocessor partners, as a customer convenience.) Further testing has uncovered problems with the microcode provided along with the \u201cSpectre\u201d mitigation that could lead to system instabilities. As a result, Red Hat is providing an microcode update that reverts to the last known good microcode version dated before 03 January 2018. Red Hat strongly recommends that customers contact their hardware provider for the latest microcode updates.\n\nIMPORTANT: Customers using Intel Skylake-, Broadwell-, and Haswell-based platforms must obtain and install updated microcode from their hardware vendor immediately. The \"Spectre\" mitigation requires both an updated kernel from Red Hat and updated microcode from your hardware vendor.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2018-January/022711.html\n\n**Affected packages:**\niwl100-firmware\niwl1000-firmware\niwl105-firmware\niwl135-firmware\niwl2000-firmware\niwl2030-firmware\niwl3160-firmware\niwl3945-firmware\niwl4965-firmware\niwl5000-firmware\niwl5150-firmware\niwl6000-firmware\niwl6000g2a-firmware\niwl6000g2b-firmware\niwl6050-firmware\niwl7260-firmware\niwl7265-firmware\nlinux-firmware\n\n**Upstream details at:**\n", "published": "2018-01-17T16:51:32", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2018-January/022711.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-17T21:01:59"}, {"id": "CESA-2018:0014", "type": "centos", "title": "iwl100, iwl1000, iwl105, iwl135, iwl2000, iwl2030, iwl3160, iwl3945, iwl4965, iwl5000, iwl5150, iwl6000, iwl6000g2a, iwl6000g2b, iwl6050, iwl7260, iwl7265, linux security update", "description": "**CentOS Errata and Security Advisory** CESA-2018:0014\n\n\nThe linux-firmware packages contain all of the firmware files that are required by various devices to operate.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the microcode counterpart of the CVE-2017-5715 kernel mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2018-January/022698.html\n\n**Affected packages:**\niwl100-firmware\niwl1000-firmware\niwl105-firmware\niwl135-firmware\niwl2000-firmware\niwl2030-firmware\niwl3160-firmware\niwl3945-firmware\niwl4965-firmware\niwl5000-firmware\niwl5150-firmware\niwl6000-firmware\niwl6000g2a-firmware\niwl6000g2b-firmware\niwl6050-firmware\niwl7260-firmware\niwl7265-firmware\nlinux-firmware\n\n**Upstream details at:**\n", "published": "2018-01-04T11:47:37", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2018-January/022698.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T13:01:37"}, {"id": "CESA-2018:0030", "type": "centos", "title": "libvirt security update", "description": "**CentOS Errata and Security Advisory** CESA-2018:0030\n\n\nThe libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. In addition, libvirt provides tools for remote management of virtualized systems.\n\nSecurity Fix(es):\n\n* An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited. Variant CVE-2017-5715 triggers the speculative execution by utilizing branch target injection. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715)\n\nNote: This is the libvirt side of the CVE-2017-5715 mitigation.\n\nRed Hat would like to thank Google Project Zero for reporting this issue.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2018-January/022703.html\n\n**Affected packages:**\nlibvirt\nlibvirt-client\nlibvirt-devel\nlibvirt-lock-sanlock\nlibvirt-python\n\n**Upstream details at:**\n", "published": "2018-01-04T19:54:04", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://lists.centos.org/pipermail/centos-announce/2018-January/022703.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-01-06T12:59:43"}], "slackware": [{"id": "SSA-2018-037-01", "type": "slackware", "title": "Slackware 14.2 kernel", "description": "New kernel packages are available for Slackware 14.2 to mitigate the\nspeculative side channel attack known as Spectre variant 2.\n\n\nHere are the details from the Slackware 14.2 ChangeLog:\n\npatches/packages/linux-4.4.115/*: Upgraded.\n This kernel includes full retpoline mitigation for the Spectre (variant 2)\n speculative side channel attack.\n Please note that this kernel was compiled with gcc-5.5.0, also provided as\n an update for Slackware 14.2. You'll need to install the updated gcc in order\n to compile kernel modules that will load into this updated kernel.\n Be sure to upgrade your initrd after upgrading the kernel packages.\n If you use lilo to boot your machine, be sure lilo.conf points to the correct\n kernel and initrd and run lilo as root to update the bootloader.\n If you use elilo to boot your machine, you should run eliloconfig to copy the\n kernel and initrd to the EFI System Partition.\n For more information, see:\n https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5715\n (* Security fix *)\n\nWhere to find the new packages:\n\nThanks to the friendly folks at the OSU Open Source Lab\n(http://osuosl.org) for donating FTP and rsync hosting\nto the Slackware project! :-)\n\nAlso see the "Get Slack" section on http://slackware.com for\nadditional mirror sites near you.\n\nUpdated packages for Slackware 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.115/kernel-firmware-20180201_2aa2ac2-noarch-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.115/kernel-generic-4.4.115-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.115/kernel-generic-smp-4.4.115_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.115/kernel-headers-4.4.115_smp-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.115/kernel-huge-4.4.115-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.115/kernel-huge-smp-4.4.115_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.115/kernel-modules-4.4.115-i586-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.115/kernel-modules-smp-4.4.115_smp-i686-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/linux-4.4.115/kernel-source-4.4.115_smp-noarch-1.txz\n\nUpdated packages for Slackware x86_64 14.2:\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.115/kernel-firmware-20180201_2aa2ac2-noarch-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.115/kernel-generic-4.4.115-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.115/kernel-headers-4.4.115-x86-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.115/kernel-huge-4.4.115-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.115/kernel-modules-4.4.115-x86_64-1.txz\nftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/linux-4.4.115/kernel-source-4.4.115-noarch-1.txz\n\n\nMD5 signatures:\n\nSlackware 14.2 packages:\n1ea8df1a6e5a76e8cb875aba9f42993b kernel-firmware-20180201_2aa2ac2-noarch-1.txz\n65ae3758100bf107ff3c23897ef1b5f9 kernel-generic-4.4.115-i586-1.txz\nc683178111756209c6dc1755e525e833 kernel-generic-smp-4.4.115_smp-i686-1.txz\n0c5cca7eb08d4887f88b615a4a832e6e kernel-headers-4.4.115_smp-x86-1.txz\n45397272b94b844c25ae3d13b9409f91 kernel-huge-4.4.115-i586-1.txz\nb326f2b6d30671f5917f7d1e9a00511b kernel-huge-smp-4.4.115_smp-i686-1.txz\n6a1a72436299fdd149fabd67e5db9a00 kernel-modules-4.4.115-i586-1.txz\nbd1e7630fb6dd94f84d317fa55cb60f5 kernel-modules-smp-4.4.115_smp-i686-1.txz\n74e80a52b163efde642a826e12f3ee0a kernel-source-4.4.115_smp-noarch-1.txz\n\nSlackware x86_64 14.2 packages:\n1ea8df1a6e5a76e8cb875aba9f42993b kernel-firmware-20180201_2aa2ac2-noarch-1.txz\nbe30a72f8fda706d0a36e11e71652301 kernel-generic-4.4.115-x86_64-1.txz\n2e6dd637df1bbc83dab278c0fb9a1ffc kernel-headers-4.4.115-x86-1.txz\n8d00477072ed624b4000e5ff9f260d57 kernel-huge-4.4.115-x86_64-1.txz\ne60a0f4aa1a8cc031db89b1d68b4e366 kernel-modules-4.4.115-x86_64-1.txz\nc4f92ddedc88105adcf4eafe863c2de6 kernel-source-4.4.115-noarch-1.txz\n\n\nInstallation instructions:\n\nUpgrade the packages as root:\n > upgradepkg kernel-*.txz\n\nIf you are using an initrd, you'll need to rebuild it.\n\nFor a 32-bit SMP machine, use this command (substitute the appropriate\nkernel version if you are not running Slackware 14.2):\n > /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.115-smp | bash\n\nFor a 64-bit machine, or a 32-bit uniprocessor machine, use this command\n(substitute the appropriate kernel version if you are not running\nSlackware 14.2):\n > /usr/share/mkinitrd/mkinitrd_command_generator.sh -k 4.4.115 | bash\n\nPlease note that "uniprocessor" has to do with the kernel you are running,\nnot with the CPU. Most systems should run the SMP kernel (if they can)\nregardless of the number of cores the CPU has. If you aren't sure which\nkernel you are running, run "uname -a". If you see SMP there, you are\nrunning the SMP kernel and should use the 4.4.115-smp version when running\nmkinitrd_command_generator. Note that this is only for 32-bit -- 64-bit\nsystems should always use 4.4.115 as the version.\n\nIf you are using lilo or elilo to boot the machine, you'll need to ensure\nthat the machine is properly prepared before rebooting.\n\nIf using LILO:\nBy default, lilo.conf contains an image= line that references a symlink\nthat always points to the correct kernel. No editing should be required\nunless your machine uses a custom lilo.conf. If that is the case, be sure\nthat the image= line references the correct kernel file. Either way,\nyou'll need to run "lilo" as root to reinstall the boot loader.\n\nIf using elilo:\nEnsure that the /boot/vmlinuz symlink is pointing to the kernel you wish\nto use, and then run eliloconfig to update the EFI System Partition.", "published": "2018-02-06T22:34:12", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2018&m=slackware-security.701978", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-02-07T10:55:48"}], "thn": [{"id": "THN:718A9E01EB9A2B76DC08D8973AACAF7E", "type": "thn", "title": "Intel Admits It Won't Be Possible to Fix Spectre (V2) Flaw in Some Processors", "description": "[](<https://1.bp.blogspot.com/-2_Cd6sqB6Vs/WsSyh3cSdJI/AAAAAAAAwGE/cIL2D4AGirs92hWsEG4dYopGn39jDYHKgCLcBGAs/s1600-e20/intel-hacking.png>)\n\nAs speculated by the researcher who disclosed [Meltdown and Spectre flaws](<https://thehackernews.com/2018/01/meltdown-spectre-vulnerability.html>) in Intel processors, some of the Intel processors will not receive patches for the Spectre (variant 2) side-channel analysis attack \n \nIn a recent microcode revision guidance ([PDF](<https://newsroom.intel.com/wp-content/uploads/sites/11/2018/04/microcode-update-guidance.pdf>)), Intel admits that it would not be possible to address the Spectre design flaw in its specific old CPUs, because it requires changes to the processor architecture to mitigate the issue fully. \n \nThe chip-maker has marked \"Stopped\" to the production status for a total 9 product families\u2014Bloomfield, Clarksfield, Gulftown, Harpertown Xeon, Jasper Forest, Penryn, SoFIA 3GR, Wolfdale, and Yorkfield. \n \nThese vulnerable chip families\u2014which are mostly old that went on sale between 2007 and 2011\u2014will no longer receive microcode updates, leaving more than 230 Intel processor models vulnerable to hackers that powers millions of computers and mobile devices. \n \nAccording to the revised guidance, \"after a comprehensive investigation of the microarchitectures and microcode capabilities for these products, Intel has determined to not release microcode updates for these products for one or more reasons.\" \n \nIntel mentions three reasons in its documentation for not addressing the flaw in some of the impacted products: \n\n\n * Micro-architectural characteristics that preclude a practical implementation of features mitigating Variant 2 (CVE-2017-5715)\n * Limited Commercially Available System Software support\n * Based on customer inputs, most of these products are implemented as \"closed systems\" and therefore are expected to have a lower likelihood of exposure to these vulnerabilities.\nSpectre variant 2 vulnerability (CVE-2017-5715) affects systems wherein microprocessors utilize speculative execution and indirect branch prediction, allowing a malicious program to read sensitive information, such as passwords, encryption keys, or sensitive information, including that of the kernel, using a side-channel analysis attack. \n \nHowever, these processors can install pre-mitigation production microcode updates to mitigate Variant 1 (Spectre) and Variant 3 (Meltdown) flaws. \n\n\n> \"We've now completed release of microcode updates for Intel microprocessor products launched in the last 9+ years that required protection against the side-channel vulnerabilities discovered by Google. However, as indicated in our latest microcode revision guidance, we will not be providing updated microcode for a select number of older platforms for several reasons, including limited ecosystem support and customer feedback.\" says an Intel spokesperson via email.\n\nBesides Intel, AMD Ryzen and EPYC processors were also found vulnerable to [13 critical vulnerabilities](<https://thehackernews.com/2018/03/amd-processor-vulnerabilities.html>) that could allow an unauthorized attacker to access sensitive data, install persistent malware inside the chip, and gain full access to the compromised systems. \n \nAMD has [acknowledged](<https://thehackernews.com/2018/03/amd-processor-hacking.html>) reported vulnerabilities and promised to roll out firmware patches for millions of affected devices in the coming weeks. \n \nHowever, CTS Labs, the security firm that discovered and disclosed the vulnerabilities, claimed that AMD could take several months to release patches for most of the security issues, where some of them cannot be fixed.\n", "published": "2018-04-04T00:17:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://thehackernews.com/2018/04/intel-spectre-vulnerability.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-04-05T18:39:23"}], "vmware": [{"id": "VMSA-2018-0004", "type": "vmware", "title": "VMware vSphere, Workstation and Fusion updates add Hypervisor-Assisted Guest Mitigations for speculative execution issue.", "description": "**New speculative-execution control mechanism for Virtual Machines \n**\n\nUpdates of vCenter Server, ESXi, Workstation and Fusion virtualize the new speculative-execution control mechanism for Virtual Machines (VMs). As a result, a patched Guest Operating System (Guest OS) can remediate the Branch Target Injection issue (CVE-2017-5715). This issue may allow for information disclosure between processes within the VM.\n\n \nTo remediate CVE-2017-5715 in the Guest OS the following VMware and third party requirements must be met. Please note that these points are meant to be a brief overview. For a more in-depth explaination of the mitigation process please see [VMware Knowledge Base Article 52085](<https://kb.vmware.com/kb/52085>).\n\n_VMware Requirements_ \n\n\n * Deploy the updated version of vCenter Server listed in the table (if vCenter Server is used).\n * Deploy the ESXi patches and/or the new versions for Workstation or Fusion listed in the table.\n * Ensure that your VMs are using Hardware Version 9 or higher. For best performance, Hardware Version 11 or higher is recommended. [VMware Knowledge Base Article 1010675](<https://kb.vmware.com/kb/1010675>) discusses Hardware Versions.\n\n_Third party Requirements_\n\n * Deploy the Guest OS patches for CVE-2017-5715. These patches are to be obtained from your OS vendor.\n * Update the CPU microcode. Additional microcode is needed for your CPU to be able to expose the new MSRs that are used by the patched Guest OS. This microcode should be available from your hardware platform vendor.\n\nColumn 5 of the following table lists the action required to remediate the vulnerability in each release, if a solution is available. \n\n", "published": "2018-01-09T00:00:00", "cvss": {"score": 4.7, "vector": "AV:LOCAL/AC:MEDIUM/Au:NONE/C:COMPLETE/I:NONE/A:NONE/"}, "href": "https://www.vmware.com/security/advisories/VMSA-2018-0004.html", "cvelist": ["CVE-2017-5715"], "lastseen": "2018-03-20T19:57:24"}]}}