CVSS2
Attack Vector
LOCAL
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:L/AC:M/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
LOCAL
Attack Complexity
HIGH
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
72.7%
Bulletin has no description
access.redhat.com/errata/RHSA-2018:2003
access.redhat.com/security/cve/CVE-2017-11600
access.redhat.com/security/cve/CVE-2018-3639
access.redhat.com/security/data/csaf/v2/advisories/2018/rhsa-2018_2003.json
access.redhat.com/security/updates/classification/#important
access.redhat.com/security/vulnerabilities/ssbd
bugs.chromium.org/p/project-zero/issues/detail?id=1528
bugzilla.redhat.com/show_bug.cgi?id=1474928
bugzilla.redhat.com/show_bug.cgi?id=1566890
bugzilla.redhat.com/show_bug.cgi?id=1576058
nvd.nist.gov/vuln/detail/CVE-2017-11600
nvd.nist.gov/vuln/detail/CVE-2018-3639
software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf
software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf
www.cve.org/CVERecord?id=CVE-2017-11600
www.cve.org/CVERecord?id=CVE-2018-3639
www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html
CVSS2
Attack Vector
LOCAL
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:L/AC:M/Au:N/C:C/I:C/A:C
CVSS3
Attack Vector
LOCAL
Attack Complexity
HIGH
Privileges Required
LOW
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
HIGH
Integrity Impact
HIGH
Availability Impact
HIGH
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
AI Score
Confidence
High
EPSS
Percentile
72.7%