AMD、ARM和Intel CPUs 信息泄露漏洞

admin 2022-08-06 00:07:50 CNNVD漏洞 来源:ZONE.CI 全球网 0 阅读模式

漏洞信息详情

AMD、ARM和Intel CPUs 信息泄露漏洞

  • CNNVD编号:CNNVD-201805-749
  • 危害等级: 中危
  • CVE编号: CVE-2018-3639
  • 漏洞类型: 信息泄露
  • 发布时间: 2018-05-23
  • 威胁类型: 本地
  • 更新时间: 2021-12-08
  • 厂        商: intel
  • 漏洞来源: Red Hat,这些漏洞由外部公开披...

漏洞简介

AMD、ARM和Intel CPUs等都是不通厂商的CPU(中央处理器)产品。

AMD、ARM和Intel CPUs存在信息泄露漏洞。攻击者可通过实施边信道攻击利用该漏洞获取信息。

漏洞公告

目前厂商暂未发布修复措施解决此安全问题,建议使用此软件的用户随时关注厂商主页或参考网址以获取解决办法:

https://www.intel.com/

https://www.arm.com/

https://www.amd.com/

参考网址

来源:CONFIRM

链接:https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0

来源:UBUNTU

链接:https://usn.ubuntu.com/3655-2/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1661

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1662

来源:CERT-VN

链接:https://www.kb.cert.org/vuls/id/180049

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2018/09/msg00017.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1660

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1658

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1659

来源:CONFIRM

链接:https://www.synology.com/support/security/Synology_SA_18_23

来源:CONFIRM

链接:http://support.lenovo.com/us/en/solutions/LEN-22133

来源:SECTRACK

链接:http://www.securitytracker.com/id/1042004

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1656

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1657

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2228

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1654

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1655

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1652

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1653

来源:CONFIRM

链接:http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.HTML

来源:UBUNTU

链接:https://usn.ubuntu.com/3655-1/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2003

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2001

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2364

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2363

来源:UBUNTU

链接:https://usn.ubuntu.com/3756-1/

来源:BID

链接:http://www.securityfocus.com/bid/104232

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1669

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1667

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1668

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1665

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1666

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:1046

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1663

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2019/03/msg00017.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1664

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1826

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2250

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1711

来源:BUGTRAQ

链接:https://seclists.org/bugtraq/2019/Jun/36

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1676

来源:CONFIRM

链接:http://xenbits.xen.org/xsa/advisory-263.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1710

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2006

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1674

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1675

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2246

来源:CONFIRM

链接:https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180012

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2018/07/msg00038.HTML

来源:CONFIRM

链接:https://support.citrix.com/article/CTX235225

来源:UBUNTU

链接:https://usn.ubuntu.com/3654-2/

来源:CONFIRM

链接:https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf

来源:CONFIRM

链接:https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006

来源:DEBIAN

链接:https://www.debian.org/security/2018/dsa-4210

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2387

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2019/03/msg00034.HTML

来源:BID

链接:https://www.securityfocus.com/bid/104232

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1690

来源:UBUNTU

链接:https://usn.ubuntu.com/3680-1/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1967

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1689

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1965

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1688

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2258

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1686

来源:CONFIRM

链接:https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0004

来源:CONFIRM

链接:https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03850en_us

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.HTML

来源:CONFIRM

链接:https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.HTML

来源:UBUNTU

链接:https://usn.ubuntu.com/3652-1/

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2019/04/msg00004.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:3400

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2396

来源:CONFIRM

链接:https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2394

来源:CONFIRM

链接:https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.HTML

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1854

来源:CONFIRM

链接:https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1696

来源:UBUNTU

链接:https://usn.ubuntu.com/3651-1/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1737

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2948

来源:SECTRACK

链接:http://www.securitytracker.com/id/1040949

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1738

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2309

来源:DEBIAN

链接:https://www.debian.org/security/2018/dsa-4273

来源:SUSE

链接:http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2289

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2019:0148

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2164

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2162

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2161

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:3407

来源:CERT

链接:https://www.us-cert.gov/ncas/alerts/TA18-141A

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:3402

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:3401

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1629

来源:UBUNTU

链接:https://usn.ubuntu.com/3654-1/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2171

来源:UBUNTU

链接:https://usn.ubuntu.com/3679-1/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1640

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2172

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1636

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1637

来源:MLIST

链接:https://lists.debian.org/debian-lts-announce/2018/07/msg00020.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1997

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2328

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1635

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1632

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1633

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1630

来源:EXPLOIT-DB

链接:https://www.exploit-db.com/exploits/44695/

来源:CONFIRM

链接:https://nvidia.custhelp.com/app/answers/detail/a_id/4787

来源:CONFIRM

链接:https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1638

来源:CISCO

链接:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1639

来源:UBUNTU

链接:https://usn.ubuntu.com/3653-1/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2060

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1650

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1651

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:3399

来源:MLIST

链接:http://www.openwall.com/lists/oss-security/2020/06/10/1

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:3398

来源:CONFIRM

链接:https://security.netapp.com/advisory/ntap-20180521-0001/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:3397

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:3396

来源:UBUNTU

链接:https://usn.ubuntu.com/3777-3/

来源:MLIST

链接:http://www.openwall.com/lists/oss-security/2020/06/10/5

来源:MLIST

链接:http://www.openwall.com/lists/oss-security/2020/06/10/2

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1647

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1648

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1645

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1646

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1643

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:2216

来源:CONFIRM

链接:https://support.oracle.com/knowlEdge/Sun%20Microsystems/2481872_1.HTML

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1644

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:3425

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1641

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:3424

来源:MISC

链接:https://bugs.chromium.org/p/project-zero/issues/detail?id=1528

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1642

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:3423

来源:UBUNTU

链接:https://usn.ubuntu.com/3653-2/

来源:REDHAT

链接:https://access.redhat.com/errata/RHSA-2018:1649

来源:MISC

链接:https://www.oracle.com/security-alerts/cpujul2020.HTML

来源:lists.debian.org

链接:https://lists.debian.org/debian-lts-announce/2019/03/msg00034.HTML

来源:www.suse.com

链接:https://www.suse.com/support/update/announcement/2019/suse-su-20190049-1/

来源:www.ibm.com

链接:http://www.ibm.com/support/docview.wss

来源:security.business.xerox.com

链接:https://security.business.xerox.com/wp-content/uploads/2019/11/cert_XRX19-029_FFPSv2_Win10_SecurityBulletin_Nov2019.pdf

来源:lists.debian.org

链接:https://lists.debian.org/debian-lts-announce/2019/03/msg00017.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/77958

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/73854

来源:www.oracle.com

链接:https://www.oracle.com/security-alerts/cpujul2020.HTML

来源:www.huawei.com

链接:https://www.huawei.com/cn/psirt/security-advisories/huawei-sa-20180615-01-cpu-cn

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2340/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/76682

来源:packetstormsecurity.com

链接:https://packetstormsecurity.com/files/152767/Red-Hat-Security-Advisory-2019-1046-01.HTML

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2019.4343/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.2798/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2020.3052/

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.4156

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/ESB-2021.3058

来源:www.ibm.com

链接:http://www.ibm.com/support/docview.wss?uid=ibm10872470

来源:www.auscert.org.au

链接:https://www.auscert.org.au/bulletins/77246

来源:support.lenovo.com

链接:https://support.lenovo.com/us/en/product_security/LEN-30550

来源:www.ibm.com

链接:http://www.ibm.com/support/docview.wss?uid=ibm10879093

受影响实体

  • Intel Atom_c:C2308  
  • Intel Atom_c:C3308  
  • Intel Atom_c:C3338  
  • Intel Atom_c:C3508  
  • Intel Atom_c:C3538  

补丁

    暂无

weinxin
特别声明
本站(ZONE.CI)所有文章仅供技术研究,若将其信息做其他用途,由用户承担全部法律及连带责任,本站不承担任何法律及连带责任,请遵守中华人民共和国安全法.
ReadStat 安全漏洞 CNNVD漏洞

ReadStat 安全漏洞

漏洞信息详情ReadStat 安全漏洞CNNVD编号:CNNVD-201805-751危害等级: 高危CVE编号:CVE-2018-11365漏洞类型:资源管理错误发布时间:2
评论:0   参与:  0