CVSS2
Attack Vector
LOCAL
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
NONE
Availability Impact
NONE
AV:L/AC:M/Au:N/C:C/I:N/A:N
CVSS3
Attack Vector
LOCAL
Attack Complexity
HIGH
Privileges Required
LOW
User Interaction
NONE
Scope
CHANGED
Confidentiality Impact
HIGH
Integrity Impact
NONE
Availability Impact
NONE
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
EPSS
Percentile
100.0%
Systems with microprocessors utilizing speculative execution and branch
prediction may allow unauthorized disclosure of information to an attacker
with local user access via a side-channel analysis.
Author | Note |
---|---|
tyhicks | Variant 1, aka “Spectre” The break-fix lines for this CVE are not complete since a large number of patches are required to mitigate this issue. The commit(s) listed are chosen as placeholders for automated CVE triage purposes. |
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
ubuntu | 17.10 | noarch | firefox | < 57.0.4+build1-0ubuntu0.17.10.1 | UNKNOWN |
ubuntu | 18.04 | noarch | firefox | < 59.0.1+build1-0ubuntu1 | UNKNOWN |
ubuntu | 18.10 | noarch | firefox | < 59.0.1+build1-0ubuntu1 | UNKNOWN |
ubuntu | 14.04 | noarch | firefox | < 57.0.4+build1-0ubuntu0.14.04.1 | UNKNOWN |
ubuntu | 16.04 | noarch | firefox | < 57.0.4+build1-0ubuntu0.16.04.1 | UNKNOWN |
ubuntu | 17.04 | noarch | firefox | < 57.0.4+build1-0ubuntu0.17.04.1 | UNKNOWN |
ubuntu | 17.10 | noarch | linux | < 4.13.0-31.34 | UNKNOWN |
ubuntu | 14.04 | noarch | linux | < 3.13.0-157.207 | UNKNOWN |
ubuntu | 16.04 | noarch | linux | < 4.4.0-112.135 | UNKNOWN |
ubuntu | 14.04 | noarch | linux-aws | < 4.4.0-1011.11 | UNKNOWN |
nvidia.custhelp.com/app/answers/detail/a_id/4611
www.amd.com/en/corporate/speculative-execution
developer.arm.com/support/security-update
googleprojectzero.blogspot.co.uk/2018/01/reading-privileged-memory-with-side.html
launchpad.net/bugs/cve/CVE-2017-5753
nvd.nist.gov/vuln/detail/CVE-2017-5753
security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088&languageid=en-fr
security-tracker.debian.org/tracker/CVE-2017-5753
security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html
spectreattack.com/
ubuntu.com/security/notices/USN-3516-1
ubuntu.com/security/notices/USN-3521-1
ubuntu.com/security/notices/USN-3530-1
ubuntu.com/security/notices/USN-3540-1
ubuntu.com/security/notices/USN-3540-2
ubuntu.com/security/notices/USN-3541-1
ubuntu.com/security/notices/USN-3541-2
ubuntu.com/security/notices/USN-3542-1
ubuntu.com/security/notices/USN-3542-2
ubuntu.com/security/notices/USN-3549-1
ubuntu.com/security/notices/USN-3580-1
ubuntu.com/security/notices/USN-3597-1
ubuntu.com/security/notices/USN-3597-2
webkitgtk.org/security/WSA-2018-0001.html
wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown
wiki.ubuntu.com/SecurityTeam/KnowledgeBase/SpectreAndMeltdown
www.cve.org/CVERecord?id=CVE-2017-5753
CVSS2
Attack Vector
LOCAL
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
NONE
Availability Impact
NONE
AV:L/AC:M/Au:N/C:C/I:N/A:N
CVSS3
Attack Vector
LOCAL
Attack Complexity
HIGH
Privileges Required
LOW
User Interaction
NONE
Scope
CHANGED
Confidentiality Impact
HIGH
Integrity Impact
NONE
Availability Impact
NONE
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
EPSS
Percentile
100.0%