CVE-2017-5754

medium

Description

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.

References

http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html

http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html

http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html

http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html

https://access.redhat.com/errata/RHSA-2018:0292

https://access.redhat.com/security/vulnerabilities/speculativeexecution

https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/

https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/

https://cdrdv2.intel.com/v1/dl/getContent/685358

https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf

https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html

https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002

https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc

https://security.gentoo.org/glsa/201810-06

https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html

https://security.netapp.com/advisory/ntap-20180104-0001/

https://support.citrix.com/article/CTX231399

https://support.citrix.com/article/CTX234679

https://support.f5.com/csp/article/K91229003

https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us

https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel

https://usn.ubuntu.com/3522-3/

https://usn.ubuntu.com/3522-4/

https://usn.ubuntu.com/3523-1/

https://usn.ubuntu.com/3540-2/

https://usn.ubuntu.com/3541-2/

https://usn.ubuntu.com/3583-1/

https://usn.ubuntu.com/3597-1/

https://usn.ubuntu.com/3597-2/

https://usn.ubuntu.com/usn/usn-3516-1/

https://usn.ubuntu.com/usn/usn-3522-2/

https://usn.ubuntu.com/usn/usn-3523-2/

https://usn.ubuntu.com/usn/usn-3524-2/

https://usn.ubuntu.com/usn/usn-3525-1/

https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin

https://www.debian.org/security/2018/dsa-4078

https://www.debian.org/security/2018/dsa-4082

https://www.debian.org/security/2018/dsa-4120

https://www.kb.cert.org/vuls/id/180049

https://www.oracle.com/security-alerts/cpuapr2020.html

https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/

http://www.kb.cert.org/vuls/id/584653

http://www.securitytracker.com/id/1040071

http://xenbits.xen.org/xsa/advisory-254.html

Details

Source: Mitre, NVD

Published: 2018-01-04

Risk Information

CVSS v2

Base Score: 4.7

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 5.6

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

Severity: Medium