Lucene search

K
nvd[email protected]NVD:CVE-2005-0109
HistoryMar 05, 2005 - 5:00 a.m.

CVE-2005-0109

2005-03-0505:00:00
web.nvd.nist.gov

4.7 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.4%

Hyper-Threading technology, as used in FreeBSD and other operating systems that are run on Intel Pentium and other processors, allows local users to use a malicious thread to create covert channels, monitor the execution of other threads, and obtain sensitive information such as cryptographic keys, via a timing attack on memory cache misses.

Affected configurations

NVD
Node
freebsdfreebsdMatch1.1.5.1
OR
freebsdfreebsdMatch2.0
OR
freebsdfreebsdMatch2.0.5
OR
freebsdfreebsdMatch2.1.0
OR
freebsdfreebsdMatch2.1.5
OR
freebsdfreebsdMatch2.1.6
OR
freebsdfreebsdMatch2.1.6.1
OR
freebsdfreebsdMatch2.1.7.1
OR
freebsdfreebsdMatch2.2
OR
freebsdfreebsdMatch2.2.2
OR
freebsdfreebsdMatch2.2.3
OR
freebsdfreebsdMatch2.2.4
OR
freebsdfreebsdMatch2.2.5
OR
freebsdfreebsdMatch2.2.6
OR
freebsdfreebsdMatch2.2.8
OR
freebsdfreebsdMatch3.0
OR
freebsdfreebsdMatch3.0releng
OR
freebsdfreebsdMatch3.1
OR
freebsdfreebsdMatch3.2
OR
freebsdfreebsdMatch3.3
OR
freebsdfreebsdMatch3.4
OR
freebsdfreebsdMatch3.5
OR
freebsdfreebsdMatch3.5stable
OR
freebsdfreebsdMatch3.5.1
OR
freebsdfreebsdMatch3.5.1release
OR
freebsdfreebsdMatch3.5.1stable
OR
freebsdfreebsdMatch4.0
OR
freebsdfreebsdMatch4.0alpha
OR
freebsdfreebsdMatch4.0releng
OR
freebsdfreebsdMatch4.1
OR
freebsdfreebsdMatch4.1.1
OR
freebsdfreebsdMatch4.1.1release
OR
freebsdfreebsdMatch4.1.1stable
OR
freebsdfreebsdMatch4.2
OR
freebsdfreebsdMatch4.2stable
OR
freebsdfreebsdMatch4.3
OR
freebsdfreebsdMatch4.3release
OR
freebsdfreebsdMatch4.3release_p38
OR
freebsdfreebsdMatch4.3releng
OR
freebsdfreebsdMatch4.3stable
OR
freebsdfreebsdMatch4.4
OR
freebsdfreebsdMatch4.4release_p42
OR
freebsdfreebsdMatch4.4releng
OR
freebsdfreebsdMatch4.4stable
OR
freebsdfreebsdMatch4.5
OR
freebsdfreebsdMatch4.5release
OR
freebsdfreebsdMatch4.5release_p32
OR
freebsdfreebsdMatch4.5releng
OR
freebsdfreebsdMatch4.5stable
OR
freebsdfreebsdMatch4.6
OR
freebsdfreebsdMatch4.6release
OR
freebsdfreebsdMatch4.6release_p20
OR
freebsdfreebsdMatch4.6releng
OR
freebsdfreebsdMatch4.6stable
OR
freebsdfreebsdMatch4.6.2
OR
freebsdfreebsdMatch4.7
OR
freebsdfreebsdMatch4.7release
OR
freebsdfreebsdMatch4.7release_p17
OR
freebsdfreebsdMatch4.7releng
OR
freebsdfreebsdMatch4.7stable
OR
freebsdfreebsdMatch4.8
OR
freebsdfreebsdMatch4.8pre-release
OR
freebsdfreebsdMatch4.8release_p6
OR
freebsdfreebsdMatch4.8releng
OR
freebsdfreebsdMatch4.9
OR
freebsdfreebsdMatch4.9pre-release
OR
freebsdfreebsdMatch4.9releng
OR
freebsdfreebsdMatch4.10
OR
freebsdfreebsdMatch4.10release
OR
freebsdfreebsdMatch4.10release_p8
OR
freebsdfreebsdMatch4.10releng
OR
freebsdfreebsdMatch4.11release_p3
OR
freebsdfreebsdMatch4.11releng
OR
freebsdfreebsdMatch4.11stable
OR
freebsdfreebsdMatch5.0
OR
freebsdfreebsdMatch5.0alpha
OR
freebsdfreebsdMatch5.0release_p14
OR
freebsdfreebsdMatch5.0releng
OR
freebsdfreebsdMatch5.1
OR
freebsdfreebsdMatch5.1alpha
OR
freebsdfreebsdMatch5.1release
OR
freebsdfreebsdMatch5.1release_p5
OR
freebsdfreebsdMatch5.1releng
OR
freebsdfreebsdMatch5.2
OR
freebsdfreebsdMatch5.2.1release
OR
freebsdfreebsdMatch5.2.1releng
OR
freebsdfreebsdMatch5.3
OR
freebsdfreebsdMatch5.3release
OR
freebsdfreebsdMatch5.3releng
OR
freebsdfreebsdMatch5.3stable
OR
freebsdfreebsdMatch5.4pre-release
OR
freebsdfreebsdMatch5.4release
OR
redhatenterprise_linuxMatch2.1advanced_server
OR
redhatenterprise_linuxMatch2.1advanced_server_ia64
OR
redhatenterprise_linuxMatch2.1enterprise_server
OR
redhatenterprise_linuxMatch2.1enterprise_server_ia64
OR
redhatenterprise_linuxMatch2.1workstation
OR
redhatenterprise_linuxMatch2.1workstation_ia64
OR
redhatenterprise_linuxMatch3.0advanced_server
OR
redhatenterprise_linuxMatch3.0enterprise_server
OR
redhatenterprise_linuxMatch3.0workstation_server
OR
redhatenterprise_linuxMatch4.0advanced_server
OR
redhatenterprise_linuxMatch4.0enterprise_server
OR
redhatenterprise_linuxMatch4.0workstation
OR
redhatenterprise_linux_desktopMatch3.0
OR
redhatenterprise_linux_desktopMatch4.0
OR
redhatfedora_coreMatchcore_3.0
OR
scoopenserverMatch5.0.7
OR
scounixwareMatch7.1.3
OR
scounixwareMatch7.1.3_up
OR
scounixwareMatch7.1.4
OR
sunsolarisMatch7.0x86
OR
sunsolarisMatch8.0x86
OR
sunsolarisMatch9.0x86
OR
sunsolarisMatch9.0x86_update_2
OR
sunsolarisMatch10.0sparc
OR
ubuntuubuntu_linuxMatch4.1ia64
OR
ubuntuubuntu_linuxMatch4.1ppc
OR
ubuntuubuntu_linuxMatch5.04amd64
OR
ubuntuubuntu_linuxMatch5.04i386
OR
ubuntuubuntu_linuxMatch5.04powerpc

References

4.7 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

32.4%