Added |
CPE Configuration |
|
OR
*cpe:2.3:h:arm:cortex-a:75:*:*:*:*:*:*:*
|
Added |
CPE Configuration |
|
Record truncated, showing 500 of 53385 characters.
View Entire Change Record
OR
*cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:*
*cpe:2.3:h:intel:atom_c:c2316:*:*:*:*:*:*:*
*cpe:2.3:h:intel:atom_c:c2338:*:*:*:*:*:*:*
*cpe:2.3:h:intel:atom_c:c2350:*:*:*:*:*:*:*
*cpe:2.3:h:intel:atom_c:c2358:*:*:*:*:*:*:*
*cpe:2.3:h:intel:atom_c:c2508:*:*:*:*:*:*:*
*cpe:2.3:h:intel:atom_c:c2516:*:*:*:*:*:*:*
*cpe:2.3:h:intel:atom_c:c2518:*:*:*:*:*:*:*
*cpe:2.3:h:intel:atom_c:c2530:*:*:*:*:*:*:*
*cpe:2.3:h:intel:atom_c:c2538:*:*:*:*:*:*:*
*c
|
Added |
CVSS V2 |
|
(AV:L/AC:M/Au:N/C:C/I:N/A:N)
|
Added |
CVSS V3 |
|
AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
|
Added |
CWE |
|
CWE-200
|
Changed |
Reference Type |
http://nvidia.custhelp.com/app/answers/detail/a_id/4609 No Types Assigned
|
http://nvidia.custhelp.com/app/answers/detail/a_id/4609 Third Party Advisory
|
Changed |
Reference Type |
http://www.kb.cert.org/vuls/id/584653 No Types Assigned
|
http://www.kb.cert.org/vuls/id/584653 Third Party Advisory, US Government Resource
|
Changed |
Reference Type |
http://www.securitytracker.com/id/1040071 No Types Assigned
|
http://www.securitytracker.com/id/1040071 Third Party Advisory, VDB Entry
|
Changed |
Reference Type |
http://xenbits.xen.org/xsa/advisory-254.html No Types Assigned
|
http://xenbits.xen.org/xsa/advisory-254.html Third Party Advisory
|
Changed |
Reference Type |
https://01.org/security/advisories/intel-oss-10003 No Types Assigned
|
https://01.org/security/advisories/intel-oss-10003 Vendor Advisory
|
Changed |
Reference Type |
https://access.redhat.com/security/vulnerabilities/speculativeexecution No Types Assigned
|
https://access.redhat.com/security/vulnerabilities/speculativeexecution Third Party Advisory
|
Changed |
Reference Type |
https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/ No Types Assigned
|
https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/ Third Party Advisory
|
Changed |
Reference Type |
https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/ No Types Assigned
|
https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/ Third Party Advisory
|
Changed |
Reference Type |
https://developer.arm.com/support/security-update No Types Assigned
|
https://developer.arm.com/support/security-update Vendor Advisory
|
Changed |
Reference Type |
https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html No Types Assigned
|
https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html Third Party Advisory
|
Changed |
Reference Type |
https://meltdownattack.com/ No Types Assigned
|
https://meltdownattack.com/ Technical Description, Third Party Advisory
|
Changed |
Reference Type |
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002 No Types Assigned
|
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002 Patch, Third Party Advisory, Vendor Advisory
|
Changed |
Reference Type |
https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html No Types Assigned
|
https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html Third Party Advisory
|
Changed |
Reference Type |
https://support.f5.com/csp/article/K91229003 No Types Assigned
|
https://support.f5.com/csp/article/K91229003 Third Party Advisory
|
Changed |
Reference Type |
https://support.lenovo.com/us/en/solutions/LEN-18282 No Types Assigned
|
https://support.lenovo.com/us/en/solutions/LEN-18282 Third Party Advisory
|
Changed |
Reference Type |
https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/ No Types Assigned
|
https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/ Third Party Advisory
|
Changed |
Reference Type |
https://www.synology.com/support/security/Synology_SA_18_01 No Types Assigned
|
https://www.synology.com/support/security/Synology_SA_18_01 Third Party Advisory
|