U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2017-5753 Detail

Description

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  5.6 MEDIUM
Vector:  CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have published a CVSS score for this CVE based on publicly available information at the time of analysis. The CNA has not provided a score within the CVE List.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html Mailing List  Third Party Advisory 
http://nvidia.custhelp.com/app/answers/detail/a_id/4609 Third Party Advisory 
http://nvidia.custhelp.com/app/answers/detail/a_id/4611 Third Party Advisory 
http://nvidia.custhelp.com/app/answers/detail/a_id/4613 Third Party Advisory 
http://nvidia.custhelp.com/app/answers/detail/a_id/4614 Third Party Advisory 
http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html Exploit  Third Party Advisory  VDB Entry 
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt Third Party Advisory 
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt Third Party Advisory 
http://www.kb.cert.org/vuls/id/584653 Third Party Advisory  US Government Resource 
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html Patch  Third Party Advisory 
http://www.securityfocus.com/bid/102371 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1040071 Third Party Advisory  VDB Entry 
http://xenbits.xen.org/xsa/advisory-254.html Third Party Advisory 
https://access.redhat.com/errata/RHSA-2018:0292 Third Party Advisory 
https://access.redhat.com/security/vulnerabilities/speculativeexecution Third Party Advisory 
https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/ Third Party Advisory 
https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/ Third Party Advisory 
https://cdrdv2.intel.com/v1/dl/getContent/685359 Vendor Advisory 
https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf Third Party Advisory 
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf Third Party Advisory 
https://cert.vde.com/en-us/advisories/vde-2018-002 Third Party Advisory 
https://cert.vde.com/en-us/advisories/vde-2018-003 Third Party Advisory 
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability Third Party Advisory 
https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html Third Party Advisory 
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html Mailing List  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html Mailing List  Third Party Advisory 
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002 Patch  Third Party Advisory  Vendor Advisory 
https://seclists.org/bugtraq/2019/Jun/36 Issue Tracking  Mailing List  Third Party Advisory 
https://security.gentoo.org/glsa/201810-06 Third Party Advisory 
https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html Third Party Advisory 
https://security.netapp.com/advisory/ntap-20180104-0001/ Third Party Advisory 
https://spectreattack.com/ Technical Description  Third Party Advisory 
https://support.citrix.com/article/CTX231399 Third Party Advisory 
https://support.f5.com/csp/article/K91229003 Third Party Advisory 
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us Third Party Advisory 
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us Third Party Advisory 
https://support.lenovo.com/us/en/solutions/LEN-18282 Third Party Advisory 
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel Third Party Advisory 
https://usn.ubuntu.com/3540-1/ Third Party Advisory 
https://usn.ubuntu.com/3540-2/ Third Party Advisory 
https://usn.ubuntu.com/3541-1/ Third Party Advisory 
https://usn.ubuntu.com/3541-2/ Third Party Advisory 
https://usn.ubuntu.com/3542-1/ Third Party Advisory 
https://usn.ubuntu.com/3542-2/ Third Party Advisory 
https://usn.ubuntu.com/3549-1/ Third Party Advisory 
https://usn.ubuntu.com/3580-1/ Third Party Advisory 
https://usn.ubuntu.com/3597-1/ Third Party Advisory 
https://usn.ubuntu.com/3597-2/ Third Party Advisory 
https://usn.ubuntu.com/usn/usn-3516-1/ Third Party Advisory 
https://www.debian.org/security/2018/dsa-4187 Third Party Advisory 
https://www.debian.org/security/2018/dsa-4188 Third Party Advisory 
https://www.exploit-db.com/exploits/43427/ Exploit  Third Party Advisory  VDB Entry 
https://www.kb.cert.org/vuls/id/180049 Third Party Advisory  US Government Resource 
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001 Third Party Advisory 
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch  Third Party Advisory 
https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/ Third Party Advisory 
https://www.synology.com/support/security/Synology_SA_18_01 Third Party Advisory 
https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-203 Observable Discrepancy cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

219 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2017-5753
NVD Published Date:
01/04/2018
NVD Last Modified:
11/23/2021
Source:
Intel Corporation