Lucene search

K
nvd[email protected]NVD:CVE-2018-5407
HistoryNov 15, 2018 - 9:29 p.m.

CVE-2018-5407

2018-11-1521:29:00
CWE-200
CWE-203
web.nvd.nist.gov

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.1%

Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing attack on ‘port contention’.

Affected configurations

NVD
Node
canonicalubuntu_linuxMatch14.04lts
OR
canonicalubuntu_linuxMatch16.04lts
OR
canonicalubuntu_linuxMatch18.04lts
OR
canonicalubuntu_linuxMatch18.10
Node
debiandebian_linuxMatch8.0
OR
debiandebian_linuxMatch9.0
Node
nodejsnode.jsRange<6.14.4
OR
nodejsnode.jsRange8.0.08.11.4
OR
nodejsnode.jsRange10.0.010.9.0
Node
opensslopensslRange1.0.21.0.2q
OR
opensslopensslRange1.1.01.1.0i
Node
tenablenessusRange<8.1.1
Node
oracleapi_gatewayMatch11.1.2.4.0
OR
oracleapplication_serverMatch0.9.8
OR
oracleapplication_serverMatch1.0.0
OR
oracleapplication_serverMatch1.0.1
OR
oracleenterprise_manager_base_platformMatch12.1.0.5.0
OR
oracleenterprise_manager_base_platformMatch13.2.0.0.0
OR
oracleenterprise_manager_base_platformMatch13.3.0.0.0
OR
oracleenterprise_manager_ops_centerMatch12.3.3
OR
oraclemysql_enterprise_backupRange3.12.3
OR
oraclemysql_enterprise_backupRange3.12.44.1.2
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.55
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.56
OR
oraclepeoplesoft_enterprise_peopletoolsMatch8.57
OR
oracleprimavera_p6_enterprise_project_portfolio_managementRange17.717.12
OR
oracleprimavera_p6_enterprise_project_portfolio_managementMatch8.4
OR
oracleprimavera_p6_enterprise_project_portfolio_managementMatch15.1
OR
oracleprimavera_p6_enterprise_project_portfolio_managementMatch15.2
OR
oracleprimavera_p6_enterprise_project_portfolio_managementMatch16.1
OR
oracleprimavera_p6_enterprise_project_portfolio_managementMatch16.2
OR
oracleprimavera_p6_enterprise_project_portfolio_managementMatch18.8
OR
oracletuxedoMatch12.1.1.0.0
OR
oraclevm_virtualboxRange<6.0.0
Node
redhatenterprise_linux_desktopMatch7.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_serverMatch7.6
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_eusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_workstationMatch7.0

References

1.9 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

4.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

6 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.1%