CVE-2017-5753

medium

Description

Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.

References

https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html

https://www.synology.com/support/security/Synology_SA_18_01

https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/

https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html

https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001

https://www.kb.cert.org/vuls/id/180049

https://www.debian.org/security/2018/dsa-4188

https://www.debian.org/security/2018/dsa-4187

https://usn.ubuntu.com/usn/usn-3516-1/

https://usn.ubuntu.com/3597-2/

https://usn.ubuntu.com/3597-1/

https://usn.ubuntu.com/3580-1/

https://usn.ubuntu.com/3549-1/

https://usn.ubuntu.com/3542-2/

https://usn.ubuntu.com/3542-1/

https://usn.ubuntu.com/3541-2/

https://usn.ubuntu.com/3541-1/

https://usn.ubuntu.com/3540-2/

https://usn.ubuntu.com/3540-1/

https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel

https://support.lenovo.com/us/en/solutions/LEN-18282

https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us

https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us

https://support.f5.com/csp/article/K91229003

https://support.citrix.com/article/CTX231399

https://spectreattack.com/

https://security.netapp.com/advisory/ntap-20180104-0001/

https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html

https://security.gentoo.org/glsa/201810-06

https://seclists.org/bugtraq/2019/Jun/36

https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002

https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html

https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html

https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html

https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html

https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html

https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes

https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html

https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability

https://cert.vde.com/en-us/advisories/vde-2018-003

https://cert.vde.com/en-us/advisories/vde-2018-002

https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf

https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf

https://cdrdv2.intel.com/v1/dl/getContent/685359

https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/

https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/

https://access.redhat.com/security/vulnerabilities/speculativeexecution

https://access.redhat.com/errata/RHSA-2018:0292

http://xenbits.xen.org/xsa/advisory-254.html

http://www.securitytracker.com/id/1040071

http://www.securityfocus.com/bid/102371

http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html

http://www.kb.cert.org/vuls/id/584653

http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt

http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt

http://nvidia.custhelp.com/app/answers/detail/a_id/4614

http://nvidia.custhelp.com/app/answers/detail/a_id/4613

http://nvidia.custhelp.com/app/answers/detail/a_id/4611

http://nvidia.custhelp.com/app/answers/detail/a_id/4609

http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html

http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html

http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html

http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html

Details

Source: Mitre, NVD

Published: 2018-01-04

Updated: 2021-11-23

Risk Information

CVSS v2

Base Score: 4.7

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:N/A:N

Severity: Medium

CVSS v3

Base Score: 5.6

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

Severity: Medium