Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-3693
HistoryJul 10, 2018 - 12:00 a.m.

CVE-2018-3693

2018-07-1000:00:00
ubuntu.com
ubuntu.com
22

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

0.0004 Low

EPSS

Percentile

9.6%

Systems with microprocessors utilizing speculative execution and branch
prediction may allow unauthorized disclosure of information to an attacker
with local user access via a speculative buffer overflow and side-channel
analysis.

Bugs

Notes

Author Note
tyhicks Also known as “Bounds Check Bypass Store” This issue is mitigated using the same techniques as CVE-2017-5753. Ubuntu and the rest of the Linux kernel community will continue to monitor for vulnerable instances in the kernel and insert speculation barriers, as needed.
OSVersionArchitecturePackageVersionFilename
ubuntu17.10noarchintel-microcode< 3.20180312.0~ubuntu17.10.1UNKNOWN
ubuntu18.04noarchintel-microcode< 3.20180312.0~ubuntu18.04.1UNKNOWN
ubuntu14.04noarchintel-microcode< 3.20180312.0~ubuntu14.04.1UNKNOWN
ubuntu16.04noarchintel-microcode< 3.20180312.0~ubuntu16.04.1UNKNOWN
ubuntu14.04noarchlinux< 3.13.0-157.207UNKNOWN
ubuntu16.04noarchlinux< 4.4.0-112.135UNKNOWN
ubuntu14.04noarchlinux-aws< 4.4.0-1011.11UNKNOWN
ubuntu16.04noarchlinux-aws< 4.4.0-1049.58UNKNOWN
ubuntu16.04noarchlinux-azure< 4.15.0-1013.13~16.04.2UNKNOWN
ubuntu16.04noarchlinux-euclid< 4.4.0-9023.24UNKNOWN
Rows per page:
1-10 of 171

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:C/I:N/A:N

0.0004 Low

EPSS

Percentile

9.6%