var-201801-1712
Vulnerability from variot
Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. Two vulnerabilities are identified, known as "Variant 3a" and "Variant 4". CPUhardware is a set of firmware that runs in the CPU (Central Processing Unit) for managing and controlling the CPU. The Meltdown vulnerability exists in the CPU processor core, which \"melts\" the security boundary implemented by hardware, allowing low-privileged user-level applications to \"cross-border\" access to system-level memory, causing data leakage. The following products and versions are affected: ARM Cortex-R7; Cortex-R8; Cortex-A8; Cortex-A9; Cortex-A12; Xeon CPU E5-1650 v3, v2, v4; Xeon E3-1265l v2, v3, v4 ; Xeon E3-1245 v2, v3, v5, v6 versions; Xeon X7542, etc.
CVE-2017-17975
Tuba Yavuz reported a use-after-free flaw in the USBTV007
audio-video grabber driver.
CVE-2017-18218
Jun He reported a user-after-free flaw in the Hisilicon HNS ethernet
driver.
CVE-2017-18222
It was reported that the Hisilicon Network Subsystem (HNS) driver
implementation does not properly handle ethtool private flags.
CVE-2017-18257
It was reported that the f2fs implementation is prone to an infinite
loop caused by an integer overflow in the __get_data_block()
function.
CVE-2018-1065
The syzkaller tool found a NULL pointer dereference flaw in the
netfilter subsystem when handling certain malformed iptables
rulesets.
CVE-2018-1108
Jann Horn reported that crng_ready() does not properly handle the
crng_init variable states and the RNG could be treated as
cryptographically safe too early after system boot.
CVE-2018-7480
Hou Tao discovered a double-free flaw in the blkcg_init_queue()
function in block/blk-cgroup.c. Relevant releases/architectures:
RHEL 7-based RHEV-H - noarch
- These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
APPLE-SA-2018-1-8-3 Safari 11.0.2
Safari 11.0.2 is now available and and addresses the following:
Available for: OS X El Capitan 10.11.6 and macOS Sierra 10.12.6 Description: Safari 11.0.2 includes security improvements to mitigate the effects of Spectre (CVE- 2017-5753 and CVE-2017-5715).
We would like to acknowledge Jann Horn of Google Project Zero; and Paul Kocher in collaboration with Daniel Genkin of University of Pennsylvania and University of Maryland, Daniel Gruss of Graz University of Technology, Werner Haas of Cyberus Technology, Mike Hamburg of Rambus (Cryptography Research Division), Moritz Lipp of Graz University of Technology, Stefan Mangard of Graz University of Technology, Thomas Prescher of Cyberus Technology, Michael Schwarz of Graz University of Technology, and Yuval Yarom of University of Adelaide and Data61 for their assistance.
Installation note:
Safari 11.0.2 may be obtained from the Mac App Store. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512
Debian Security Advisory DSA-4187-1 security@debian.org https://www.debian.org/security/ Ben Hutchings May 01, 2018 https://www.debian.org/security/faq
Package : linux CVE ID : CVE-2015-9016 CVE-2017-0861 CVE-2017-5715 CVE-2017-5753 CVE-2017-13166 CVE-2017-13220 CVE-2017-16526 CVE-2017-16911 CVE-2017-16912 CVE-2017-16913 CVE-2017-16914 CVE-2017-18017 CVE-2017-18203 CVE-2017-18216 CVE-2017-18232 CVE-2017-18241 CVE-2018-1066 CVE-2018-1068 CVE-2018-1092 CVE-2018-5332 CVE-2018-5333 CVE-2018-5750 CVE-2018-5803 CVE-2018-6927 CVE-2018-7492 CVE-2018-7566 CVE-2018-7740 CVE-2018-7757 CVE-2018-7995 CVE-2018-8781 CVE-2018-8822 CVE-2018-1000004 CVE-2018-1000199
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leaks.
CVE-2015-9016
Ming Lei reported a race condition in the multiqueue block layer
(blk-mq). On a system with a driver using blk-mq (mtip32xx,
null_blk, or virtio_blk), a local user might be able to use this
for denial of service or possibly for privilege escalation.
CVE-2017-0861
Robb Glasser reported a potential use-after-free in the ALSA (sound)
PCM core. We believe this was not possible in practice.
CVE-2017-5715
Multiple researchers have discovered a vulnerability in various
processors supporting speculative execution, enabling an attacker
controlling an unprivileged process to read memory from arbitrary
addresses, including from the kernel and all other processes
running on the system.
This specific attack has been named Spectre variant 2 (branch
target injection) and is mitigated for the x86 architecture (amd64
and i386) by using the "retpoline" compiler feature which allows
indirect branches to be isolated from speculative execution.
CVE-2017-5753
Multiple researchers have discovered a vulnerability in various
processors supporting speculative execution, enabling an attacker
controlling an unprivileged process to read memory from arbitrary
addresses, including from the kernel and all other processes
running on the system.
This specific attack has been named Spectre variant 1
(bounds-check bypass) and is mitigated by identifying vulnerable
code sections (array bounds checking followed by array access) and
replacing the array access with the speculation-safe
array_index_nospec() function.
More use sites will be added over time.
CVE-2017-13166
A bug in the 32-bit compatibility layer of the v4l2 ioctl handling
code has been found. Memory protections ensuring user-provided
buffers always point to userland memory were disabled, allowing
destination addresses to be in kernel space. On a 64-bit kernel a
local user with access to a suitable video device can exploit this
to overwrite kernel memory, leading to privilege escalation.
CVE-2017-13220
Al Viro reported that the Bluetooth HIDP implementation could
dereference a pointer before performing the necessary type check.
A local user could use this to cause a denial of service.
CVE-2017-16526
Andrey Konovalov reported that the UWB subsystem may dereference
an invalid pointer in an error case. A local user might be able
to use this for denial of service.
CVE-2017-16911
Secunia Research reported that the USB/IP vhci_hcd driver exposed
kernel heap addresses to local users. This information could aid the
exploitation of other vulnerabilities.
CVE-2017-16912
Secunia Research reported that the USB/IP stub driver failed to
perform a range check on a received packet header field, leading
to an out-of-bounds read. A remote user able to connect to the
USB/IP server could use this for denial of service.
CVE-2017-16913
Secunia Research reported that the USB/IP stub driver failed to
perform a range check on a received packet header field, leading
to excessive memory allocation. A remote user able to connect to
the USB/IP server could use this for denial of service.
CVE-2017-16914
Secunia Research reported that the USB/IP stub driver failed to
check for an invalid combination of fields in a received packet,
leading to a null pointer dereference. A remote user able to
connect to the USB/IP server could use this for denial of service.
CVE-2017-18017
Denys Fedoryshchenko reported that the netfilter xt_TCPMSS module
failed to validate TCP header lengths, potentially leading to a
use-after-free. If this module is loaded, it could be used by a
remote attacker for denial of service or possibly for code
execution.
CVE-2017-18203
Hou Tao reported that there was a race condition in creation and
deletion of device-mapper (DM) devices. A local user could
potentially use this for denial of service.
CVE-2017-18216
Alex Chen reported that the OCFS2 filesystem failed to hold a
necessary lock during nodemanager sysfs file operations,
potentially leading to a null pointer dereference. A local user
could use this for denial of service.
CVE-2017-18232
Jason Yan reported a race condition in the SAS (Serial-Attached
SCSI) subsystem, between probing and destroying a port. This
could lead to a deadlock. A physically present attacker could
use this to cause a denial of service.
CVE-2017-18241
Yunlei He reported that the f2fs implementation does not properly
initialise its state if the "noflush_merge" mount option is used.
A local user with access to a filesystem mounted with this option
could use this to cause a denial of service.
CVE-2018-1066
Dan Aloni reported to Red Hat that the CIFS client implementation
would dereference a null pointer if the server sent an invalid
response during NTLMSSP setup negotiation. This could be used
by a malicious server for denial of service.
CVE-2018-1068
The syzkaller tool found that the 32-bit compatibility layer of
ebtables did not sufficiently validate offset values. On a 64-bit
kernel, a local user with the CAP_NET_ADMIN capability (in any user
namespace) could use this to overwrite kernel memory, possibly
leading to privilege escalation. Debian disables unprivileged user
namespaces by default.
CVE-2018-1092
Wen Xu reported that a crafted ext4 filesystem image would
trigger a null dereference when mounted. A local user able
to mount arbitrary filesystems could use this for denial of
service.
CVE-2018-5332
Mohamed Ghannam reported that the RDS protocol did not
sufficiently validate RDMA requests, leading to an out-of-bounds
write. A local attacker on a system with the rds module loaded
could use this for denial of service or possibly for privilege
escalation.
CVE-2018-5333
Mohamed Ghannam reported that the RDS protocol did not properly
handle an error case, leading to a null pointer dereference. A
local attacker on a system with the rds module loaded could
possibly use this for denial of service.
CVE-2018-5750
Wang Qize reported that the ACPI sbshc driver logged a kernel heap
address. This information could aid the exploitation of other
vulnerabilities.
CVE-2018-5803
Alexey Kodanev reported that the SCTP protocol did not range-check
the length of chunks to be created. A local or remote user could
use this to cause a denial of service.
CVE-2018-6927
Li Jinyue reported that the FUTEX_REQUEUE operation on futexes did
not check for negative parameter values, which might lead to a
denial of service or other security impact.
CVE-2018-7492
The syzkaller tool found that the RDS protocol was lacking a null
pointer check. A local attacker on a system with the rds module
loaded could use this for denial of service.
CVE-2018-7566
Fan LongFei reported a race condition in the ALSA (sound)
sequencer core, between write and ioctl operations. This could
lead to an out-of-bounds access or use-after-free. A local user
with access to a sequencer device could use this for denial of
service or possibly for privilege escalation.
CVE-2018-7740
Nic Losby reported that the hugetlbfs filesystem's mmap operation
did not properly range-check the file offset. A local user with
access to files on a hugetlbfs filesystem could use this to cause
a denial of service.
CVE-2018-7757
Jason Yan reported a memory leak in the SAS (Serial-Attached
SCSI) subsystem. A local user on a system with SAS devices
could use this to cause a denial of service.
CVE-2018-7995
Seunghun Han reported a race condition in the x86 MCE
(Machine Check Exception) driver. This is unlikely to have
any security impact.
CVE-2018-8781
Eyal Itkin reported that the udl (DisplayLink) driver's mmap
operation did not properly range-check the file offset. A local
user with access to a udl framebuffer device could exploit this to
overwrite kernel memory, leading to privilege escalation.
CVE-2018-8822
Dr Silvio Cesare of InfoSect reported that the ncpfs client
implementation did not validate reply lengths from the server. An
ncpfs server could use this to cause a denial of service or
remote code execution in the client.
CVE-2018-1000004
Luo Quan reported a race condition in the ALSA (sound) sequencer
core, between multiple ioctl operations. This could lead to a
deadlock or use-after-free. A local user with access to a
sequencer device could use this for denial of service or possibly
for privilege escalation.
CVE-2018-1000199
Andy Lutomirski discovered that the ptrace subsystem did not
sufficiently validate hardware breakpoint settings. Local users
can use this to cause a denial of service, or possibly for
privilege escalation, on x86 (amd64 and i386) and possibly other
architectures.
For the oldstable distribution (jessie), these problems have been fixed in version 3.16.56-1.
We recommend that you upgrade your linux packages.
For the detailed security status of linux please refer to its security tracker page at: https://security-tracker.debian.org/tracker/linux
Further information about Debian Security Advisories, how to apply these updates to your system and frequently asked questions can be found at: https://www.debian.org/security/
Mailing list: debian-security-announce@lists.debian.org -----BEGIN PGP SIGNATURE-----
iQKTBAEBCgB9FiEERkRAmAjBceBVMd3uBUy48xNDz0QFAlron61fFIAAAAAALgAo aXNzdWVyLWZwckBub3RhdGlvbnMub3BlbnBncC5maWZ0aGhvcnNlbWFuLm5ldDQ2 NDQ0MDk4MDhDMTcxRTA1NTMxRERFRTA1NENCOEYzMTM0M0NGNDQACgkQBUy48xND z0Rtqw//Xf/L4bP65wU9M59Ef6xBt+Eph+yxeMsioGhu80ODdMemlmHzASMtfZjY AXxyt9l8lbHn8MmwDA4aLhhwHYXwvKATdpHSy1SILrRfb4s9P9uV1vsHaIeZ649E hDyNon9hP2tPso6BwqiYHZZy9Xxtd+T8vTBeBZwUKOLBkBRvV/gyNSUdJWp6L8WH aF4D1hHl9ZotDkyIvkubbx77aqbJ88I4R0n69x7L9udFbuXa+U7hV6dJdnpzyl/7 OukJfEtnkaUgWu0MdOfFss6iH5OQISn/y/ricRi29oKQiEp3YwnT5J9pFwSQeJJS H8ABVt251UoS0J+of3QWw0muOT/6UAF8SNpPKMJXC7Euq8pTmYVPSIeUYf4eqn65 UHZSCKXaszItq+uzVNYdkj504BJ4cG1lFxZtlrFWwKE8p7QOETN0GKvTRdu/SvDd Hl2nb4HouLpBYS518Th2/MGgzhXXAuO12MH3smenptZbqxKn9Z0XSTJYzFupgJk/ kKF2xkDFBE4toTLVE+6XdUKwYk4vkeDZyOGOwRYThSkKAzrUh5zThgal4HnknD2A 5ye4XLhjgSIT47/nmor6lhxd7WGXGkV33GF0azYlHr/sclfzxcU2Ev3NUBWQ8M3s CxfIO0FNCzO0WIUf40md7MlIAnDBIRGyYgNIIe7AnSRKKPykEx8= =wNQS -----END PGP SIGNATURE----- . Issue date: 2018-01-03 Updated on: 2018-01-09 CVE number: CVE-2017-5753, CVE-2017-5715
Notes:
Hypervisor mitigation can be classified into the two following categories: - Hypervisor-Specific remediation (documented in this advisory) - Hypervisor-Assisted Guest Remediation (documented in VMSA-2018-0004)
The ESXi patches and new versions of Workstation and Fusion of VMSA-2018-0004 include the Hypervisor-Specific remediation documented in this VMware Security Advisory.
More information on the types of remediation may be found in VMware Knowledge Base article 52245. Relevant Products
VMware vSphere ESXi (ESXi) VMware Workstation Pro / Player (Workstation) VMware Fusion Pro / Fusion (Fusion)
- Problem Description
Bounds Check bypass and Branch Target Injection issues
CPU data cache timing can be abused to efficiently leak information out of mis-speculated CPU execution, leading to (at worst) arbitrary virtual memory read vulnerabilities across local security boundaries in various contexts.
Result of exploitation may allow for information disclosure from one Virtual Machine to another Virtual Machine that is running on the same host. The remediation listed in the table below is for the known variants of the Bounds Check Bypass and Branch Target Injection issues.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the identifiers CVE-2017-5753 (Bounds Check bypass) and CVE-2017-5715 (Branch Target Injection) to these issues.
Column 5 of the following table lists the action required to remediate the observed vulnerability in each release, if a solution is available.
VMware Product Running Replace with/ Mitigation Product Version on Severity Apply patch Workaround ========== ======= ======= ========= ============= ==========
ESXi 6.5 Any Important ESXi650-201712101-SG None ESXi 6.0 Any Important ESXi600-201711101-SG None ESXi 5.5 Any Important ESXi550-201801401-BG None
Workstation 14.x Any N/A Not affected N/A Workstation 12.x Any Important 12.5.8 None
Fusion 10.x OS X N/A Not affected N/A Fusion 8.x OS X Important 8.5.9 None
- Solution
Please review the patch/release notes for your product and version and verify the checksum of your downloaded file.
VMware ESXi 6.5 Downloads: https://my.vmware.com/group/vmware/patch Documentation: http://kb.vmware.com/kb/2151099
VMware ESXi 6.0 Downloads: https://my.vmware.com/group/vmware/patch Documentation: http://kb.vmware.com/kb/2151132
VMware ESXi 5.5 Downloads: https://my.vmware.com/group/vmware/patch Documentation: http://kb.vmware.com/kb/52127
VMware Workstation Pro, Player 12.5.8 Downloads and Documentation: https://www.vmware.com/go/downloadworkstation https://www.vmware.com/support/pubs/ws_pubs.html
VMware Fusion Pro / Fusion 12.5.9 Downloads and Documentation: https://www.vmware.com/go/downloadfusion https://www.vmware.com/support/pubs/fusion_pubs.html
- Change log
2018-01-03 VMSA-2018-0002 Initial security advisory
2018-01-09 VMSA-2018-0002.1 Updated security advisor after release of ESXi 5.5 patch (ESXi550-201801401-BG) that has remediation against CVE-2017-5715 and CVE-2017-5753 on 2018-01-09. Contact
E-mail list for product security notifications and announcements: http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce
This Security Advisory is posted to the following lists:
security-announce@lists.vmware.com
bugtraq@securityfocus.com
fulldisclosure@seclists.org
E-mail: security@vmware.com PGP key at: https://kb.vmware.com/kb/1055
VMware Security Advisories http://www.vmware.com/security/advisories
VMware Security Response Policy https://www.vmware.com/support/policies/security_response.html
VMware Lifecycle Support Phases https://www.vmware.com/support/policies/lifecycle.html
VMware Security & Compliance Blog https://blogs.vmware.com/security
Twitter https://twitter.com/VMwareSRC
Copyright 2018 VMware Inc. All rights reserved. Summary:
An update for kernel is now available for Red Hat Enterprise Linux 7.3 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, x86_64
Security Fix(es):
An industry-wide issue was found in the way many modern microprocessor designs have implemented speculative execution of instructions (a commonly used performance optimization). There are three primary variants of the issue which differ in the way the speculative execution can be exploited.
Note: This issue is present in hardware and cannot be fully fixed via software update. The updated kernel packages provide software mitigation for this hardware issue at a cost of potential performance penalty. Please refer to References section for further information about this issue and the performance impact.
In this update initial mitigations for IBM Power (PowerPC) and IBM zSeries (S390) architectures are provided.
Variant CVE-2017-5753 triggers the speculative execution by performing a bounds-check bypass. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall boundary and read privileged memory by conducting targeted cache side-channel attacks. It relies on the presence of a precisely-defined instruction sequence in the privileged code as well as the fact that memory accesses may cause allocation into the microprocessor's data cache even for speculatively executed instructions that never actually commit (retire). As a result, an unprivileged attacker could use this flaw to cross the syscall and guest/host boundaries and read privileged memory by conducting targeted cache side-channel attacks. (CVE-2017-5715, Important, S390)
Variant CVE-2017-5754 relies on the fact that, on impacted microprocessors, during speculative execution of instruction permission faults, exception generation triggered by a faulting access is suppressed until the retirement of the whole instruction block. In a combination with the fact that memory accesses may populate the cache even when the block is being dropped and never committed (executed), an unprivileged local attacker could use this flaw to read privileged (kernel space) memory by conducting targeted cache side-channel attacks. (CVE-2017-5754, Important, PowerPC)
Red Hat would like to thank Google Project Zero for reporting these issues.
Bug Fix(es):
-
When attempting to reread parent blocks in btree traversal, the xfs code which deletes extended attributes from an inode assumed that the parent blocks were still on the cache. Under memory pressure and memory reclaim, such parent blocks were sometimes removed from the cache. Consequently, attempts to reread previously cached parent blocks caused the file system to read invalid memory. This update fixes xfs to reinitialize the pointer to the parent block buffers after the block has been reread. (BZ#1512811)
-
The write access check for huge pages did not function correctly on IBM z Systems. Consequently, if asynchronous I/O reads were used, buffers sometimes contained zeroes rather than data from a file, even when the io_getevents() system call reported that the associated read had finished successfully. This update fixes the write access check in the gup_huge_pmd() function in memory management, and read data is stored in asynchronous I/O buffers properly. (BZ#1513315)
-
With this update, the rule for iptables reloading has been optimized to complete faster. (BZ#1514040)
-
Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
The system must be rebooted for this update to take effect.
- Bugs fixed (https://bugzilla.redhat.com/):
1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass 1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection 1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling
- Package List:
Red Hat Enterprise Linux ComputeNode EUS (v. 7.3):
Source: kernel-3.10.0-514.41.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm kernel-doc-3.10.0-514.41.1.el7.noarch.rpm
x86_64: kernel-3.10.0-514.41.1.el7.x86_64.rpm kernel-debug-3.10.0-514.41.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.41.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm kernel-devel-3.10.0-514.41.1.el7.x86_64.rpm kernel-headers-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.41.1.el7.x86_64.rpm perf-3.10.0-514.41.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm python-perf-3.10.0-514.41.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):
x86_64: kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.41.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.3):
Source: kernel-3.10.0-514.41.1.el7.src.rpm
noarch: kernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm kernel-doc-3.10.0-514.41.1.el7.noarch.rpm
ppc64: kernel-3.10.0-514.41.1.el7.ppc64.rpm kernel-bootwrapper-3.10.0-514.41.1.el7.ppc64.rpm kernel-debug-3.10.0-514.41.1.el7.ppc64.rpm kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm kernel-debug-devel-3.10.0-514.41.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.41.1.el7.ppc64.rpm kernel-devel-3.10.0-514.41.1.el7.ppc64.rpm kernel-headers-3.10.0-514.41.1.el7.ppc64.rpm kernel-tools-3.10.0-514.41.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm kernel-tools-libs-3.10.0-514.41.1.el7.ppc64.rpm perf-3.10.0-514.41.1.el7.ppc64.rpm perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm python-perf-3.10.0-514.41.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm
ppc64le: kernel-3.10.0-514.41.1.el7.ppc64le.rpm kernel-bootwrapper-3.10.0-514.41.1.el7.ppc64le.rpm kernel-debug-3.10.0-514.41.1.el7.ppc64le.rpm kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.41.1.el7.ppc64le.rpm kernel-devel-3.10.0-514.41.1.el7.ppc64le.rpm kernel-headers-3.10.0-514.41.1.el7.ppc64le.rpm kernel-tools-3.10.0-514.41.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm kernel-tools-libs-3.10.0-514.41.1.el7.ppc64le.rpm perf-3.10.0-514.41.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm python-perf-3.10.0-514.41.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm
s390x: kernel-3.10.0-514.41.1.el7.s390x.rpm kernel-debug-3.10.0-514.41.1.el7.s390x.rpm kernel-debug-debuginfo-3.10.0-514.41.1.el7.s390x.rpm kernel-debug-devel-3.10.0-514.41.1.el7.s390x.rpm kernel-debuginfo-3.10.0-514.41.1.el7.s390x.rpm kernel-debuginfo-common-s390x-3.10.0-514.41.1.el7.s390x.rpm kernel-devel-3.10.0-514.41.1.el7.s390x.rpm kernel-headers-3.10.0-514.41.1.el7.s390x.rpm kernel-kdump-3.10.0-514.41.1.el7.s390x.rpm kernel-kdump-debuginfo-3.10.0-514.41.1.el7.s390x.rpm kernel-kdump-devel-3.10.0-514.41.1.el7.s390x.rpm perf-3.10.0-514.41.1.el7.s390x.rpm perf-debuginfo-3.10.0-514.41.1.el7.s390x.rpm python-perf-3.10.0-514.41.1.el7.s390x.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.s390x.rpm
x86_64: kernel-3.10.0-514.41.1.el7.x86_64.rpm kernel-debug-3.10.0-514.41.1.el7.x86_64.rpm kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-debug-devel-3.10.0-514.41.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm kernel-devel-3.10.0-514.41.1.el7.x86_64.rpm kernel-headers-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-libs-3.10.0-514.41.1.el7.x86_64.rpm perf-3.10.0-514.41.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm python-perf-3.10.0-514.41.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.3):
ppc64: kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm kernel-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm kernel-debuginfo-common-ppc64-3.10.0-514.41.1.el7.ppc64.rpm kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm kernel-tools-libs-devel-3.10.0-514.41.1.el7.ppc64.rpm perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm
ppc64le: kernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm kernel-debug-devel-3.10.0-514.41.1.el7.ppc64le.rpm kernel-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm kernel-debuginfo-common-ppc64le-3.10.0-514.41.1.el7.ppc64le.rpm kernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm kernel-tools-libs-devel-3.10.0-514.41.1.el7.ppc64le.rpm perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm
x86_64: kernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm kernel-tools-libs-devel-3.10.0-514.41.1.el7.x86_64.rpm perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm python-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/
- References:
https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/speculativeexecution https://access.redhat.com/security/cve/CVE-2017-5753 https://access.redhat.com/security/cve/CVE-2017-5715 https://access.redhat.com/security/cve/CVE-2017-5754
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2018 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1
iD8DBQFaacZpXlSAg2UNWIIRAioFAJ9P+LP2qadmzmAR5WEaU5UvaOifqgCdFhO+ FkImA43txPx8uAAK1eD546Y= =evDX -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . Description:
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. ========================================================================== Ubuntu Security Notice USN-3542-1 January 23, 2018
linux vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 14.04 LTS
Summary:
Several security issues were addressed in the Linux kernel. This flaw is known as Spectre.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 14.04 LTS: linux-image-3.13.0-141-generic 3.13.0-141.190 linux-image-3.13.0-141-lowlatency 3.13.0-141.190 linux-image-generic 3.13.0.141.151 linux-image-lowlatency 3.13.0.141.151
Please note that fully mitigating CVE-2017-5715 (Spectre Variant 2) requires corresponding processor microcode/firmware updates or, in virtual environments, hypervisor updates. On i386 and amd64 architectures, the IBRS and IBPB features are required to enable the kernel mitigations. Ubuntu is working with Intel and AMD to provide future microcode updates that implement IBRS and IBPB as they are made available. Ubuntu users with a processor from a different vendor should contact the vendor to identify necessary firmware updates. Ubuntu will provide corresponding QEMU updates in the future for users of self-hosted virtual environments in coordination with upstream QEMU. Ubuntu users in cloud environments should contact the cloud provider to confirm that the hypervisor has been updated to expose the new CPU features to virtual machines.
Software Description: - firefox: Mozilla Open Source web browser
Details:
It was discovered that speculative execution performed by modern CPUs could leak information through a timing side-channel attack, and that this could be exploited in web browser JavaScript engines. If a user were tricked in to opening a specially crafted website, an attacker could potentially exploit this to obtain sensitive information from other domains, bypassing same-origin restrictions. (CVE-2017-5715, CVE-2017-5753, CVE-2017-5754). 7.2) - noarch, x86_64
In this update mitigations for x86-64 architecture are provided. (CVE-2017-5754, Important)
Note: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64 microprocessors are not affected by this issue. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256
Note: the current version of the following document is available here: https://softwaresupport.hpe.com/document/-/facetsearch/document/KM03158629
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: KM03158629 Version: 2
MFSBGN03802 - Virtualization Performance Viewer (vPV) / Cloud Optimizer, Local Disclosure of Information
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2018-05-11 Last Updated: 2018-05-10
Potential Security Impact: Local: Disclosure of Information
Source: Micro Focus, Product Security Response Team
VULNERABILITY SUMMARY A potential vulnerability has been identified in 3rd party component used by Micro Focus Virtualization Performance Viewer (vPV) / Cloud Optimizer Virtual Appliance.
References:
- CVE-2017-5753
- CVE-2017-5715
- CVE-2017-5754
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed.
- HP Virtualization Performance Viewer Software - v2.20, v3.0, v3.01, v3.02, v3.03
- HPE Cloud Optimizer - v2.20, v3.0, v3.01, v3.02, v3.03
BACKGROUND
CVSS Base Metrics ================= Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector
RESOLUTION
Micro Focus is actively working with its vendors to address any systems-level Spectre and Meltdown impacts.However, if you have immediate concerns or questions regarding CentOS and its approach to Spectre or Meltdown, please contact them directly.
HISTORY
Version:1 (rev.1) - 12 April 2018 Initial release
Version:2 (rev.2) - 10 May 2018 Vulnerability Summary
Third Party Security Patches: Third party security patches that are to be installed on systems running Micro Focus products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal Micro Focus services support channel. For other issues about the content of this Security Bulletin, send e-mail to cyber-psrt@microfocus.com.
Report: To report a potential security vulnerability for any supported product: Web form: https://www.microfocus.com/support-and-services/report-security Email: security@microfocus.com
Subscribe: To initiate receiving subscriptions for future Micro Focus Security Bulletin alerts via Email, please subscribe here - https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification Once you are logged in to the portal, please choose security bulletins under product and document types. Please note that you will need to sign in using a Passport account. If you do not have a Passport account yet, you can create one- its free and easy https://cf.passport.softwaregrp.com/hppcf/createuser.do
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://softwaresupport.hpe.com/security-vulnerability
Software Product Category: The Software Product Category is represented in the title by the two characters following Micro Focus Security Bulletin.
3P = 3rd Party Software GN = Micro Focus General Software MU = Multi-Platform Software
System management and security procedures must be reviewed frequently to maintain system integrity. Micro Focus is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions.
"Micro Focus is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected Micro Focus products the important security information contained in this Bulletin. Micro Focus recommends that all users determine the applicability of this information to their individual situations and take appropriate action. Micro Focus does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, Micro Focus will not be responsible for any damages resulting from user's use or disregard of the information provided in this Security Bulletin. To the extent permitted by law, Micro Focus disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement."
Copyright 2017 EntIT Software LLC
Micro Focus shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither Micro Focus nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Micro Focus and the names of Micro Focus products referenced herein are trademarks of Micro Focus in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201801-1712", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "xeon e5 2650l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610_v4" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "720qm" }, { "model": "xeon e3 1240l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7235" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4627_v4" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4660_v3" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "550" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6585r" }, { "model": "pentium n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3710" }, { "model": "xeon e5 2430l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210m" }, { "model": "xeon e3 1240 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10c" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5550" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6154" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8860_v3" }, { "model": "cortex-a75", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "740qm" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3736g" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350t" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e6510" }, { "model": "xeon e3 1225 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3235rk" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3775" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4720hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4000m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2405s" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8100" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4860_v2" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3850" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2435m" }, { "model": "bl ppc 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3380m" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1545m_v5" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360" }, { "model": "xeon e5 2637", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2518" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3317u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700ec" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4160t" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j3160" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "460m" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4807" }, { "model": "vl bpc 3000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3480" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3745" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3580" }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y32" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5677" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8870_v3" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8700k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330m" }, { "model": "xeon e3 1278l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4830" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4160" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880l_v2" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x6550" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5750hq" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8160" }, { "model": "bl2 bpc 2000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570r" }, { "model": "xeon e3 1265l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8350u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2760qm" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6134m" }, { "model": "xeon e5 2430 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "650" }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3295rk" }, { "model": "xeon e3 1280 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4109t" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4667_v3" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8860_v4" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4130" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5550u" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "w3690" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8891_v2" }, { "model": "xeon e5 2603 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6260u" }, { "model": "xeon e5 2620 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1281 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2660" }, { "model": "xeon e5 2450l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8893_v2" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "17.10" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2699_v3" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4820" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3735d" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2340ue" }, { "model": "xeon e5 2630 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8867l" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5618" }, { "model": "local service management system", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.2" }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y30" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4130t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5775c" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8180" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "760" }, { "model": "el ppc 1000\\/m", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5700eq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4460" }, { "model": "xeon e3 1225 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2650l_v4" }, { "model": "xeon e5 2420", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5675c" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2690_v2" }, { "model": "xeon e5 2648l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5557u" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850_v3" }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3445" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j3455" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5520" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3517u" }, { "model": "vl2 ppc7 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "workstation", "scope": "gte", "trust": 1.0, "vendor": "vmware", "version": "12.0.0" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2629m" }, { "model": "pentium n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3700" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6138f" }, { "model": "esxi", "scope": "eq", "trust": 1.0, "vendor": "vmware", "version": "6.5" }, { "model": "xeon e5 2438l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5257u" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5502" }, { "model": "xeon bronze 3106", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2480" }, { "model": "xeon e5 2470 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom x5-e3930", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600t" }, { "model": "xeon e5 2407 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2450 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2675qm" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2940" }, { "model": "xeon e5 2609 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8350k" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j1850" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3220" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2358" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4460t" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7285" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4310u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4460s" }, { "model": "pentium j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j2900" }, { "model": "xeon e5 2609 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2550" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650_v3" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210u" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3808" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3350" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5200u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4260u" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5506" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2690_v3" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6126f" }, { "model": "vl2 ppc 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "vl2 bpc 9000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5675r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3612qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4750hq" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1515m_v5" }, { "model": "xeon e3 1245", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4640" }, { "model": "vl2 ppc 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "vl2 ppc 3000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610qm" }, { "model": "xeon e5 2418l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2643 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4722hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5500u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8650u" }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3205rk" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2120" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4600m" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2660_v2" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4620" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1535m_v5" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340m" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5560" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2540m" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5650" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5600u" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2687w_v2" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "430um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3720qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2820qm" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3210" }, { "model": "core m7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y75" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4114" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3785" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820eq" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5120t" }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3827" }, { "model": "cortex-a72", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2102" }, { "model": "fusion", "scope": "lt", "trust": 1.0, "vendor": "vmware", "version": "8.5.9" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4170t" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "42.3" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610me" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j1800" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2330e" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3010" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "470um" }, { "model": "xeon e5 1428l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640m" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670_v3" }, { "model": "xeon e5 2430", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "local service management system", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.3" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8870_v2" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4890_v2" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5649" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "610e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4370t" }, { "model": "el ppc 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e5 2428l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2640 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2667" }, { "model": "xeon e5 2618l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2300" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "530" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j3060" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660lm" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5690" }, { "model": "xeon e5 2643 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4830_v4" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4603_v2" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "870" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2390t" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j4105" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2515e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560m" }, { "model": "pentium n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3530" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4880_v2" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8176f" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1565l_v5" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4648_v3" }, { "model": "cortex-a9", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4600u" }, { "model": "xeon e5 1660 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2467m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850hq" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5680" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8857_v2" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8837" }, { "model": "xeon e5 2620", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4800mq" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2830" }, { "model": "xeon e3 1505l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l3406" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4628l_v4" }, { "model": "xeon e5 2618l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5120" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4603" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3480" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2665" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2687w_v4" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880_v2" }, { "model": "xeon e3 1220", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500t" }, { "model": "xeon e5 2630 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "870s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2550k" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3689y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5700hq" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3538" }, { "model": "xeon e3 1265l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5672" }, { "model": "xeon e5 1650", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "linux enterprise software development kit", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820hk" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650_v2" }, { "model": "bl2 bpc 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3570" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3350p" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3440" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3560" }, { "model": "xeon e5 1680 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2850" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3437u" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8890_v2" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7500u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300y" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3460" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j3355" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6157u" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5667" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8160f" }, { "model": "bl bpc 7001", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8891_v4" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4624l_v2" }, { "model": "xeon e5 1650 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6140m" }, { "model": "xeon e3 1268l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650_v4" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4550u" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2520" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200u" }, { "model": "xeon e5 2608l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2803" }, { "model": "xeon e5 2643 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5518" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4607_v2" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "980x" }, { "model": "simatic itc1900", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "xeon e5 1620 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2538" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3308" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y51" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640um" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4250u" }, { "model": "xeon e5 2637 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2630l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3770" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7250" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770r" }, { "model": "linux enterprise desktop", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4607" }, { "model": "vl2 ppc9 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3955" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2357m" }, { "model": "xeon e3 1270 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7820hq" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3530" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3330" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2460" }, { "model": "xeon e3 1220 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1230 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2630l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8158" }, { "model": "bl ppc 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6006u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4158u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3217ue" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4820_v2" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2750" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1585l_v5" }, { "model": "xeon e5 2408l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4116t" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3758" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3360m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4112e" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e7530" }, { "model": "xeon e5 1650 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2348m" }, { "model": "vs960hd", "scope": "eq", "trust": 1.0, "vendor": "synology", "version": null }, { "model": "cortex-a73", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "bl2 ppc 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e3 1275 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "pentium j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j2850" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2680_v2" }, { "model": "xeon e3 1240 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4655_v4" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2120t" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2667_v2" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3229y" }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3845" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2308" }, { "model": "xeon e3 1280 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702ec" }, { "model": "bl bpc 2001", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650" }, { "model": "xeon e5 2637 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620ue" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4627_v2" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2667_v4" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "430m" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2820" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5503" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6200u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "380m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4510u" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5640" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4870_v2" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6126" }, { "model": "diskstation manager", "scope": "lt", "trust": 1.0, "vendor": "synology", "version": "6.2.2-24922" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200m" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y71" }, { "model": "xeon e5 2630l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5122" }, { "model": "fusion", "scope": "gte", "trust": 1.0, "vendor": "vmware", "version": "8.0.0" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2370m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3427u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5575r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4558u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3250t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4710mq" }, { "model": "bl rackmount 4u", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8168" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2630qm" }, { "model": "xeon e3 1241 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8160m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4422e" }, { "model": "xeon e3 1230l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1260l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "vl2 ppc12 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4310m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2312m" }, { "model": "xeon e3 1225", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4655_v3" }, { "model": "cortex-a8", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l7555" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700" }, { "model": "xeon e3 1271 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3635qm" }, { "model": "xeon e3 1260l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6167u" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4830_v3" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330te" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6134" }, { "model": "esxi", "scope": "eq", "trust": 1.0, "vendor": "vmware", "version": "6.0" }, { "model": "xeon e3 1245 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7567u" }, { "model": "xeon e5 1650 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2760" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "965" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3450" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3115c" }, { "model": "vl2 bpc 2000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e3 1245 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1275 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1230", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "dl ppc18.5m 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5670" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2738" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "940xm" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3430" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100te" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660ue" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "975" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4620_v2" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2695_v2" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5675" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2450m" }, { "model": "xeon e3 1240 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658" }, { "model": "xeon e5 2623 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3615qm" }, { "model": "valueline ipc", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e3 1285 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n4000" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470s" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3470" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4712hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4760hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "990x" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4200h" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8700" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8600k" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6146" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6142f" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4960hq" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2687w_v3" }, { "model": "xeon e5 2628l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7600u" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2698_v3" }, { "model": "xeon e5 2630 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3450s" }, { "model": "vl bpc 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5950hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360u" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3590" }, { "model": "xeon e5 1428l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8890_v3" }, { "model": "xeon e5 2448l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300u" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "ec5549" }, { "model": "xeon e5 2428l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3745d" }, { "model": "cortex-x1", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l7545" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5850eq" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2350" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2560" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2758" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3120me" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7560u" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5508" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2860" }, { "model": "cortex-a77", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "ec5509" }, { "model": "xeon e5 2637 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "750s" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2697_v3" }, { "model": "cortex-r7", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3540m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7y75" }, { "model": "xeon e3 1285l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3958" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6102e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4302y" }, { "model": "xeon e5 2418l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3805" }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3825" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3770d" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2558" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3337u" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3508" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n4100" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2850_v2" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8153" }, { "model": "xeon e5 2603 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5118" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2910" }, { "model": "bl ppc15 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3405" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100e" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2657m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5250u" }, { "model": "xeon e3 1286l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 1660 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8170" }, { "model": "cortex-a76", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5115" }, { "model": "xeon e3 12201 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1280", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4590t" }, { "model": "xeon e5 2640 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2643", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2620 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "12" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500k" }, { "model": "hci", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "bl rackmount 2u", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "880" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4170" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3820qm" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8893_v4" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2520m" }, { "model": "virtual machine manager", "scope": "lt", "trust": 1.0, "vendor": "synology", "version": "6.2-23739" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4830_v2" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650u" }, { "model": "xeon e3 1285 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "bl2 bpc 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5640" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j4005" }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3826" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2367m" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658_v4" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3740qm" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2808" }, { "model": "xeon e3 1225 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5647" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6148f" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4980hq" }, { "model": "vl ppc 3000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "pentium j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j3710" }, { "model": "xeon e3 1240l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4402ec" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2715qe" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4020y" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3460" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2130" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "w3670" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670" }, { "model": "bl ppc17 3000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2695_v3" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5850hq" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4809_v2" }, { "model": "atom x7-e3950", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2430l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2718" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2610ue" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "390m" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2667_v3" }, { "model": "cortex-a78ae", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "cortex-a57", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "xeon e5 2448l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4025u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6360u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7920hq" }, { "model": "xeon e5 2407", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330m" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4820_v3" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4870hq" }, { "model": "xeon e3 1275", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4640_v2" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8867_v3" }, { "model": "xeon e3 1270 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "930" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6400" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2655le" }, { "model": "xeon e3 1268l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2807" }, { "model": "xeon e3 1501m v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4620_v3" }, { "model": "bl ppc17 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y31" }, { "model": "xeon e5 2618l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670_v2" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8550u" }, { "model": "xeon e3 1220 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2603 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4150t" }, { "model": "vl2 bpc 3000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5506" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4150" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6130f" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300hq" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "920xm" }, { "model": "xeon e3 1245 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3630qm" }, { "model": "xeon e5 2450l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670k" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2840" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4860" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x7542" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620m" }, { "model": "xeon e3 1225 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8160t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5350u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2410m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6400t" }, { "model": "xeon e5 1620 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4112" }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3130" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3339y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2620m" }, { "model": "xeon e3 1276 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1558l_v5" }, { "model": "xeon e3 1505m v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4108" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2516" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "950" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2960xm" }, { "model": "xeon e5 2650l", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6130" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "840qm" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2699r_v4" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2400s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4500u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4400e" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6152" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300t" }, { "model": "atom e", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e3815" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2698_v4" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2920" }, { "model": "xeon e5 1620", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6685r" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700k" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770s" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2815" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570k" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7230f" }, { "model": "xeon e3 1220l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "970" }, { "model": "xeon e3 1230 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "vl ppc 2000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3225" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2660_v3" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "875k" }, { "model": "xeon e3 1235l v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "680" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5350h" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1578l_v5" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3840qm" }, { "model": "xeon e3 1226 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1535m_v6" }, { "model": "vl2 bpc 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4308u" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2920xm" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3338" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3240" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4712mq" }, { "model": "xeon e5 1428l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3230m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2720qm" }, { "model": "simatic itc1500", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3227u" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3740d" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5530" }, { "model": "router manager", "scope": "gte", "trust": 1.0, "vendor": "synology", "version": "1.1" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2687w" }, { "model": "bl2 ppc 2000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "simatic itc2200 pro", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2697_v4" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2930" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702mq" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "ec5539" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8870_v4" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5157u" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8164" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658a_v3" }, { "model": "linux enterprise software development kit", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2690" }, { "model": "xeon e5 2648l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "neoverse n2", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "xeon e5 2603", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2380p" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "lc5528" }, { "model": "xeon e3 1275 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "vl2 ppc 9000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700mq" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4640_v3" }, { "model": "diskstation manager", "scope": "gte", "trust": 1.0, "vendor": "synology", "version": "5.2" }, { "model": "dl ppc15m 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5606" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4005u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "560um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "640lm" }, { "model": "xeon e5 2628l v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6138t" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4116" }, { "model": "core m5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y57" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "820qm" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x3450" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600k" }, { "model": "xeon e3 1285 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "bl bpc 3001", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2310m" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2730" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4669_v4" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5300u" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l3426" }, { "model": "xeon e3 12201", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2660_v4" }, { "model": "xeon e5 2418l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3475s" }, { "model": "simatic winac rtx \\ 2010", "scope": "eq", "trust": 1.0, "vendor": "siemens", "version": "2010" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2680_v3" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4340te" }, { "model": "simatic itc2200", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2860qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2637m" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3750" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3120m" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j1750" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "580m" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5540" }, { "model": "xeon e5 1630 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6136" }, { "model": "xeon e5 2450", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4690k" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2699a_v4" }, { "model": "xeon e5 2403", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4785t" }, { "model": "bl2 ppc 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2375m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4590s" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4860hq" }, { "model": "xeon e3 1270 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3200rk" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770te" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1585_v5" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3735g" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3217u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "670" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "960" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6128" }, { "model": "dl ppc21.5m 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e5 2403 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6440eq" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7290" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3610qe" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2700k" }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3230rk" }, { "model": "xeon e3 1501l v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2440", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e7540" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610_v2" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3160" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2649m" }, { "model": "pentium j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j4205" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2580" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6142" }, { "model": "router manager", "scope": "lt", "trust": 1.0, "vendor": "synology", "version": "1.1.7-6941-1" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3735e" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6402p" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3550" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2600" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8830" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7295" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5660" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "17.04" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4950hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540um" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "660um" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3558" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520m" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e7520" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "860" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880_v4" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4402e" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3950" }, { "model": "bl ppc15 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "9.0" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2617m" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2697a_v4" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2870_v2" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4870" }, { "model": "xeon e3 1245 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3667u" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658_v3" }, { "model": "cortex-a17", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2806" }, { "model": "cortex-a15", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "xeon e5 1630 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5775r" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3736f" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x7550" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2557m" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4667_v4" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4570te" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620le" }, { "model": "simatic itc1500 pro", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4440s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4578u" }, { "model": "xeon e5 2470", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "local service management system", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "13.1" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4809_v3" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6144" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3050" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2316" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "350m" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4640_v4" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4030u" }, { "model": "xeon e5 2648l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5645" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4430" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6148" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2683_v3" }, { "model": "bl bpc 2000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "w5590" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4910mq" }, { "model": "bl ppc12 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4440" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6287u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100u" }, { "model": "xeon e3 1220 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e-1105c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8893_v3" }, { "model": "solaris", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "10" }, { "model": "vl bpc 2000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon e3 1258l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6130t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4202y" }, { "model": "btc14", "scope": "eq", "trust": 1.0, "vendor": "pepperl fuchs", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4620_v4" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6100h" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4669_v3" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700eq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2320" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3740" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8250u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4110e" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4100e" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3858" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4370" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610m" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2508" }, { "model": "xeon e3 1235", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2650l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1125c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4650l" }, { "model": "xeon e3 1270 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3520m" }, { "model": "xeon e5 2640 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7660u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4410e" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5638" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1575m_v5" }, { "model": "xeon e3 1220 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8890_v4" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "750" }, { "model": "xeon e5 2609 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3060" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2670qm" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8860" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "370m" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2810" }, { "model": "celeron j", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "j1900" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "540m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4360t" }, { "model": "vs360hd", "scope": "eq", "trust": 1.0, "vendor": "synology", "version": null }, { "model": "simatic itc1900 pro", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "3.1" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2430m" }, { "model": "xeon e5 1620 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2630l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3550s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "940" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7210f" }, { "model": "simatic winac rtx \\ 2010", "scope": "lt", "trust": 1.0, "vendor": "siemens", "version": "2010" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6132" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5630" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6126t" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4110" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2890_v2" }, { "model": "xeon e5 1660 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "bl ppc17 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "pentium n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n4200" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2699_v4" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5607" }, { "model": "xeon e3 1240 v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4012y" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y70" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8891_v3" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4771" }, { "model": "leap", "scope": "eq", "trust": 1.0, "vendor": "opensuse", "version": "42.2" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "520e" }, { "model": "pentium n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3520" }, { "model": "xeon e5 2420 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e6540" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "lc5518" }, { "model": "workstation", "scope": "lt", "trust": 1.0, "vendor": "vmware", "version": "12.5.8" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8850_v2" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5650u" }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8176m" }, { "model": "skynas", "scope": "eq", "trust": 1.0, "vendor": "synology", "version": null }, { "model": "neoverse n1", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620um" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5620" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "980" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5530" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "480m" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3775d" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "620lm" }, { "model": "xeon e3 1246 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1265l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2100" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3330s" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4278u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3130m" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7230" }, { "model": "xeon e3 1275l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2650 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2640m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340" }, { "model": "cortex-a12", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5119t" }, { "model": "xeon e5 2623 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4809_v4" }, { "model": "esxi", "scope": "eq", "trust": 1.0, "vendor": "vmware", "version": "5.5.0" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2125" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2805" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4657l_v2" }, { "model": "linux enterprise server", "scope": "eq", "trust": 1.0, "vendor": "suse", "version": "11" }, { "model": "core m3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y30" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3517ue" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5570" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5520" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2690_v4" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3320m" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770hq" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3245" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z2420" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2510e" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3632qm" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4710hq" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6150" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880l_v3" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8850" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3687u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5015u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6267u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4300u" }, { "model": "atom x5-e3940", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1275 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1285l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1280 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8867_v4" }, { "model": "solidfire", "scope": "eq", "trust": 1.0, "vendor": "netapp", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "860s" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4765t" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3830" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670t" }, { "model": "xeon e5 1660", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2428l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3240t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3340s" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "w3680" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5287u" }, { "model": "xeon e5 2630", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8880_v3" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7290f" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2635qm" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2530" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4670r" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850_v4" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "16.04" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6300" }, { "model": "xeon e3 1230 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2650 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4770k" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2695_v4" }, { "model": "xeon e5 2440 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5603" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790t" }, { "model": "solaris", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "11.3" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "655k" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2680_v4" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4850_v2" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2450p" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4102e" }, { "model": "xeon e3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "1505m_v6" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3615qe" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4810mq" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7250f" }, { "model": "btc12", "scope": "eq", "trust": 1.0, "vendor": "pepperl fuchs", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8400" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5609" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4030y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4210h" }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3708" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6442eq" }, { "model": "xeon e3 1290 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2648l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 1680 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2650", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1125c v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8170m" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4820_v4" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3210m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3439y" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2365m" }, { "model": "xeon e3 1231 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8156" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6098p" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4790k" }, { "model": "cortex-r8", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5504" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6138" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3110m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4288u" }, { "model": "bl bpc 3000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "xeon platinum", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8176" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3612qe" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4900mq" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "l5630" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2537m" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2830" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3250" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3555le" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4350u" }, { "model": "xeon e3 1505l v6", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5020u" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4590" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3220t" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "661" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2677m" }, { "model": "xeon e5 2628l v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7700hq" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8870" }, { "model": "pentium n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3510" }, { "model": "el ppc 1000\\/wt", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "atom c", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c2338" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "8894_v4" }, { "model": "xeon e3 1230 v5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4258u" }, { "model": "xeon e5 2609", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5 2650 v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2870" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "e5507" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6600k" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4330" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n2820" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2100t" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2680" }, { "model": "xeon e5 2640", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4010y" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610y" }, { "model": "bl ppc15 3000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2330m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5010u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4010u" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4617" }, { "model": "xeon e3 1280 v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1270", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2377m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2115c" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3470t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2710qe" }, { "model": "pentium n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3540" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2400" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "920" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4700hq" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4610_v3" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "w5580" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4120u" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2350m" }, { "model": "xeon e3 1105c v2", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6140" }, { "model": "xeon phi", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "7210" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4220y" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6500te" }, { "model": "xeon silver", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4114t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770k" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x7560" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4110m" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6350hq" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4430s" }, { "model": "xeon e3 1286 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3450" }, { "model": "xeon bronze 3104", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e3 1290", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2658_v2" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4660_v4" }, { "model": "xeon e7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2880_v2" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2697_v2" }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4627_v3" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6320" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5005u" }, { "model": "vl2 bpc 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "680um" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3795" }, { "model": "vl2 ppc 2000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "bl bpc 7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "450m" }, { "model": "visunet rm shell", "scope": "eq", "trust": 1.0, "vendor": "pepperl fuchs", "version": null }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2500t" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "4702hq" }, { "model": "core m", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "5y10a" }, { "model": "xeon", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "x5687" }, { "model": "xeon e3 1240", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "xeon e5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2683_v4" }, { "model": "cortex-a78", "scope": "eq", "trust": 1.0, "vendor": "arm", "version": null }, { "model": "xeon e5 2620 v3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "330e" }, { "model": "core m5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6y54" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3570t" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2328m" }, { "model": "xeon gold", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6142m" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "380um" }, { "model": "core i3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "2105" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3150" }, { "model": "celeron n", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "n3000" }, { "model": "xeon e5 2608l v4", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": null }, { "model": "dl ppc15 1000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "vl ipc p7000", "scope": "eq", "trust": 1.0, "vendor": "phoenixcontact", "version": null }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3770" }, { "model": "atom z", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "z3735f" }, { "model": "core i5", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "6440hq" }, { "model": "atom x3", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "c3265rk" }, { "model": "core i7", "scope": "eq", "trust": 1.0, "vendor": "intel", "version": "3537u" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "amd", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "arm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "cisco", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "dell", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "dell emc", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "fortinet", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hp", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ibm", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "intel", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "microsoft", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "qualcomm incorporated", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "red hat", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "suse linux", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "synology", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "ubuntu", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "vmware", "version": null }, { "model": "windows sp1", "scope": "eq", "trust": 0.6, "vendor": "microsoft", "version": "7" }, { "model": "internet explorer", "scope": "eq", "trust": 0.6, "vendor": "microsoft", "version": "11" }, { "model": "windows", "scope": "eq", "trust": 0.6, "vendor": "microsoft", "version": "8.1" }, { "model": null, "scope": "eq", "trust": 0.6, "vendor": "google", "version": "v8" }, { "model": "windows", "scope": "eq", "trust": 0.6, "vendor": "microsoft", "version": "10" }, { "model": "edge", "scope": "eq", "trust": 0.6, "vendor": "microsoft", "version": "0" }, { "model": "xeon cpu e5-1650", "scope": "eq", "trust": 0.6, "vendor": "intel", "version": "v3" }, { "model": "cortex a57", "scope": null, "trust": 0.6, "vendor": "arm", "version": null }, { "model": "pro a8-9600 r7", "scope": null, "trust": 0.6, "vendor": "amd", "version": null }, { "model": "compute cores 4c+6g", "scope": "eq", "trust": 0.6, "vendor": "amd", "version": "10" }, { "model": "fx -8320 eight-core processor", "scope": null, "trust": 0.6, "vendor": "amd", "version": null }, { "model": "windows server", "scope": null, "trust": 0.6, "vendor": "microsoft", "version": null } ], "sources": [ { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-00304" }, { "db": "NVD", "id": "CVE-2017-5753" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "145719" }, { "db": "PACKETSTORM", "id": "146090" }, { "db": "PACKETSTORM", "id": "145655" }, { "db": "PACKETSTORM", "id": "145635" } ], "trust": 0.4 }, "cve": "CVE-2017-5753", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "CVE-2017-5753", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 1.1, "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "CNVD", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "CNVD-2018-00304", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.6, "vectorString": "AV:L/AC:M/Au:N/C:C/I:N/A:N", "version": "2.0" }, { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "NONE", "baseScore": 4.7, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "id": "VHN-113956", "impactScore": 6.9, "integrityImpact": "NONE", "severity": "MEDIUM", "trust": 0.1, "vectorString": "AV:L/AC:M/AU:N/C:C/I:N/A:N", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "HIGH", "attackVector": "LOCAL", "author": "nvd@nist.gov", "availabilityImpact": "NONE", "baseScore": 5.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "exploitabilityScore": 1.1, "id": "CVE-2017-5753", "impactScore": 4.0, "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" } ], "severity": [ { "author": "nvd@nist.gov", "id": "CVE-2017-5753", "trust": 1.0, "value": "MEDIUM" }, { "author": "CNVD", "id": "CNVD-2018-00304", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULHUB", "id": "VHN-113956", "trust": 0.1, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2017-5753", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-00304" }, { "db": "VULHUB", "id": "VHN-113956" }, { "db": "VULMON", "id": "CVE-2017-5753" }, { "db": "NVD", "id": "CVE-2017-5753" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis. Two vulnerabilities are identified, known as \"Variant 3a\" and \"Variant 4\". CPUhardware is a set of firmware that runs in the CPU (Central Processing Unit) for managing and controlling the CPU. The Meltdown vulnerability exists in the CPU processor core, which \\\"melts\\\" the security boundary implemented by hardware, allowing low-privileged user-level applications to \\\"cross-border\\\" access to system-level memory, causing data leakage. The following products and versions are affected: ARM Cortex-R7; Cortex-R8; Cortex-A8; Cortex-A9; Cortex-A12; Xeon CPU E5-1650 v3, v2, v4; Xeon E3-1265l v2, v3, v4 ; Xeon E3-1245 v2, v3, v5, v6 versions; Xeon X7542, etc. \n\nCVE-2017-17975\n\n Tuba Yavuz reported a use-after-free flaw in the USBTV007\n audio-video grabber driver. \n\nCVE-2017-18218\n\n Jun He reported a user-after-free flaw in the Hisilicon HNS ethernet\n driver. \n\nCVE-2017-18222\n\n It was reported that the Hisilicon Network Subsystem (HNS) driver\n implementation does not properly handle ethtool private flags. \n\nCVE-2017-18257\n\n It was reported that the f2fs implementation is prone to an infinite\n loop caused by an integer overflow in the __get_data_block()\n function. \n\nCVE-2018-1065\n\n The syzkaller tool found a NULL pointer dereference flaw in the\n netfilter subsystem when handling certain malformed iptables\n rulesets. \n\nCVE-2018-1108\n\n Jann Horn reported that crng_ready() does not properly handle the\n crng_init variable states and the RNG could be treated as\n cryptographically safe too early after system boot. \n\nCVE-2018-7480\n\n Hou Tao discovered a double-free flaw in the blkcg_init_queue()\n function in block/blk-cgroup.c. Relevant releases/architectures:\n\nRHEL 7-based RHEV-H - noarch\n\n3. These\npackages include redhat-release-virtualization-host, ovirt-node, and\nrhev-hypervisor. RHVH features a Cockpit user interface for\nmonitoring the host\u0027s resources and performing administrative tasks. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\nAPPLE-SA-2018-1-8-3 Safari 11.0.2\n\nSafari 11.0.2 is now available and and addresses the following:\n\nAvailable for: OS X El Capitan 10.11.6 and macOS Sierra 10.12.6\nDescription: Safari 11.0.2 includes security improvements to mitigate\nthe effects of Spectre (CVE- 2017-5753 and CVE-2017-5715). \n\nWe would like to acknowledge Jann Horn of Google Project Zero; and\nPaul Kocher in collaboration with Daniel Genkin of University of\nPennsylvania and University of Maryland, Daniel Gruss of Graz\nUniversity of Technology, Werner Haas of Cyberus Technology,\nMike Hamburg of Rambus (Cryptography Research Division),\nMoritz Lipp of Graz University of Technology, Stefan Mangard of\nGraz University of Technology, Thomas Prescher of Cyberus Technology,\nMichael Schwarz of Graz University of Technology, and Yuval Yarom of\nUniversity of Adelaide and Data61 for their assistance. \n\nInstallation note:\n\nSafari 11.0.2 may be obtained from the Mac App Store. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA512\n\n- -------------------------------------------------------------------------\nDebian Security Advisory DSA-4187-1 security@debian.org\nhttps://www.debian.org/security/ Ben Hutchings\nMay 01, 2018 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : linux\nCVE ID : CVE-2015-9016 CVE-2017-0861 CVE-2017-5715 CVE-2017-5753\n CVE-2017-13166 CVE-2017-13220 CVE-2017-16526 CVE-2017-16911\n CVE-2017-16912 CVE-2017-16913 CVE-2017-16914 CVE-2017-18017\n CVE-2017-18203 CVE-2017-18216 CVE-2017-18232 CVE-2017-18241\n CVE-2018-1066 CVE-2018-1068 CVE-2018-1092 CVE-2018-5332\n CVE-2018-5333 CVE-2018-5750 CVE-2018-5803 CVE-2018-6927\n CVE-2018-7492 CVE-2018-7566 CVE-2018-7740 CVE-2018-7757\n CVE-2018-7995 CVE-2018-8781 CVE-2018-8822 CVE-2018-1000004\n CVE-2018-1000199\n\nSeveral vulnerabilities have been discovered in the Linux kernel that\nmay lead to a privilege escalation, denial of service or information\nleaks. \n\nCVE-2015-9016\n\n Ming Lei reported a race condition in the multiqueue block layer\n (blk-mq). On a system with a driver using blk-mq (mtip32xx,\n null_blk, or virtio_blk), a local user might be able to use this\n for denial of service or possibly for privilege escalation. \n\nCVE-2017-0861\n\n Robb Glasser reported a potential use-after-free in the ALSA (sound)\n PCM core. We believe this was not possible in practice. \n\nCVE-2017-5715\n\n Multiple researchers have discovered a vulnerability in various\n processors supporting speculative execution, enabling an attacker\n controlling an unprivileged process to read memory from arbitrary\n addresses, including from the kernel and all other processes\n running on the system. \n\n This specific attack has been named Spectre variant 2 (branch\n target injection) and is mitigated for the x86 architecture (amd64\n and i386) by using the \"retpoline\" compiler feature which allows\n indirect branches to be isolated from speculative execution. \n\nCVE-2017-5753\n\n Multiple researchers have discovered a vulnerability in various\n processors supporting speculative execution, enabling an attacker\n controlling an unprivileged process to read memory from arbitrary\n addresses, including from the kernel and all other processes\n running on the system. \n\n This specific attack has been named Spectre variant 1\n (bounds-check bypass) and is mitigated by identifying vulnerable\n code sections (array bounds checking followed by array access) and\n replacing the array access with the speculation-safe\n array_index_nospec() function. \n\n More use sites will be added over time. \n\nCVE-2017-13166\n\n A bug in the 32-bit compatibility layer of the v4l2 ioctl handling\n code has been found. Memory protections ensuring user-provided\n buffers always point to userland memory were disabled, allowing\n destination addresses to be in kernel space. On a 64-bit kernel a\n local user with access to a suitable video device can exploit this\n to overwrite kernel memory, leading to privilege escalation. \n\nCVE-2017-13220\n\n Al Viro reported that the Bluetooth HIDP implementation could\n dereference a pointer before performing the necessary type check. \n A local user could use this to cause a denial of service. \n\nCVE-2017-16526\n\n Andrey Konovalov reported that the UWB subsystem may dereference\n an invalid pointer in an error case. A local user might be able\n to use this for denial of service. \n\nCVE-2017-16911\n\n Secunia Research reported that the USB/IP vhci_hcd driver exposed\n kernel heap addresses to local users. This information could aid the\n exploitation of other vulnerabilities. \n\nCVE-2017-16912\n\n Secunia Research reported that the USB/IP stub driver failed to\n perform a range check on a received packet header field, leading\n to an out-of-bounds read. A remote user able to connect to the\n USB/IP server could use this for denial of service. \n\nCVE-2017-16913\n\n Secunia Research reported that the USB/IP stub driver failed to\n perform a range check on a received packet header field, leading\n to excessive memory allocation. A remote user able to connect to\n the USB/IP server could use this for denial of service. \n\nCVE-2017-16914\n\n Secunia Research reported that the USB/IP stub driver failed to\n check for an invalid combination of fields in a received packet,\n leading to a null pointer dereference. A remote user able to\n connect to the USB/IP server could use this for denial of service. \n\nCVE-2017-18017\n\n Denys Fedoryshchenko reported that the netfilter xt_TCPMSS module\n failed to validate TCP header lengths, potentially leading to a\n use-after-free. If this module is loaded, it could be used by a\n remote attacker for denial of service or possibly for code\n execution. \n\nCVE-2017-18203\n\n Hou Tao reported that there was a race condition in creation and\n deletion of device-mapper (DM) devices. A local user could\n potentially use this for denial of service. \n\nCVE-2017-18216\n\n Alex Chen reported that the OCFS2 filesystem failed to hold a\n necessary lock during nodemanager sysfs file operations,\n potentially leading to a null pointer dereference. A local user\n could use this for denial of service. \n\nCVE-2017-18232\n\n Jason Yan reported a race condition in the SAS (Serial-Attached\n SCSI) subsystem, between probing and destroying a port. This\n could lead to a deadlock. A physically present attacker could\n use this to cause a denial of service. \n\nCVE-2017-18241\n\n Yunlei He reported that the f2fs implementation does not properly\n initialise its state if the \"noflush_merge\" mount option is used. \n A local user with access to a filesystem mounted with this option\n could use this to cause a denial of service. \n\nCVE-2018-1066\n\n Dan Aloni reported to Red Hat that the CIFS client implementation\n would dereference a null pointer if the server sent an invalid\n response during NTLMSSP setup negotiation. This could be used\n by a malicious server for denial of service. \n\nCVE-2018-1068\n\n The syzkaller tool found that the 32-bit compatibility layer of\n ebtables did not sufficiently validate offset values. On a 64-bit\n kernel, a local user with the CAP_NET_ADMIN capability (in any user\n namespace) could use this to overwrite kernel memory, possibly\n leading to privilege escalation. Debian disables unprivileged user\n namespaces by default. \n\nCVE-2018-1092\n\n Wen Xu reported that a crafted ext4 filesystem image would\n trigger a null dereference when mounted. A local user able\n to mount arbitrary filesystems could use this for denial of\n service. \n\nCVE-2018-5332\n\n Mohamed Ghannam reported that the RDS protocol did not\n sufficiently validate RDMA requests, leading to an out-of-bounds\n write. A local attacker on a system with the rds module loaded\n could use this for denial of service or possibly for privilege\n escalation. \n\nCVE-2018-5333\n\n Mohamed Ghannam reported that the RDS protocol did not properly\n handle an error case, leading to a null pointer dereference. A\n local attacker on a system with the rds module loaded could\n possibly use this for denial of service. \n\nCVE-2018-5750\n\n Wang Qize reported that the ACPI sbshc driver logged a kernel heap\n address. This information could aid the exploitation of other\n vulnerabilities. \n\nCVE-2018-5803\n\n Alexey Kodanev reported that the SCTP protocol did not range-check\n the length of chunks to be created. A local or remote user could\n use this to cause a denial of service. \n\nCVE-2018-6927\n\n Li Jinyue reported that the FUTEX_REQUEUE operation on futexes did\n not check for negative parameter values, which might lead to a\n denial of service or other security impact. \n\nCVE-2018-7492\n\n The syzkaller tool found that the RDS protocol was lacking a null\n pointer check. A local attacker on a system with the rds module\n loaded could use this for denial of service. \n\nCVE-2018-7566\n\n Fan LongFei reported a race condition in the ALSA (sound)\n sequencer core, between write and ioctl operations. This could\n lead to an out-of-bounds access or use-after-free. A local user\n with access to a sequencer device could use this for denial of\n service or possibly for privilege escalation. \n\nCVE-2018-7740\n\n Nic Losby reported that the hugetlbfs filesystem\u0027s mmap operation\n did not properly range-check the file offset. A local user with\n access to files on a hugetlbfs filesystem could use this to cause\n a denial of service. \n\nCVE-2018-7757\n\n Jason Yan reported a memory leak in the SAS (Serial-Attached\n SCSI) subsystem. A local user on a system with SAS devices\n could use this to cause a denial of service. \n\nCVE-2018-7995\n\n Seunghun Han reported a race condition in the x86 MCE\n (Machine Check Exception) driver. This is unlikely to have\n any security impact. \n\nCVE-2018-8781\n\n Eyal Itkin reported that the udl (DisplayLink) driver\u0027s mmap\n operation did not properly range-check the file offset. A local\n user with access to a udl framebuffer device could exploit this to\n overwrite kernel memory, leading to privilege escalation. \n\nCVE-2018-8822\n\n Dr Silvio Cesare of InfoSect reported that the ncpfs client\n implementation did not validate reply lengths from the server. An\n ncpfs server could use this to cause a denial of service or\n remote code execution in the client. \n\nCVE-2018-1000004\n\n Luo Quan reported a race condition in the ALSA (sound) sequencer\n core, between multiple ioctl operations. This could lead to a\n deadlock or use-after-free. A local user with access to a\n sequencer device could use this for denial of service or possibly\n for privilege escalation. \n\nCVE-2018-1000199\n\n Andy Lutomirski discovered that the ptrace subsystem did not\n sufficiently validate hardware breakpoint settings. Local users\n can use this to cause a denial of service, or possibly for\n privilege escalation, on x86 (amd64 and i386) and possibly other\n architectures. \n\nFor the oldstable distribution (jessie), these problems have been fixed\nin version 3.16.56-1. \n\nWe recommend that you upgrade your linux packages. \n\nFor the detailed security status of linux please refer to its security\ntracker page at:\nhttps://security-tracker.debian.org/tracker/linux\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n-----BEGIN PGP SIGNATURE-----\n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\nCxfIO0FNCzO0WIUf40md7MlIAnDBIRGyYgNIIe7AnSRKKPykEx8=\n=wNQS\n-----END PGP SIGNATURE-----\n. \nIssue date: 2018-01-03\nUpdated on: 2018-01-09\nCVE number: CVE-2017-5753, CVE-2017-5715\n\n1. \n\n Notes:\n\n Hypervisor mitigation can be classified into the two following\n categories:\n - Hypervisor-Specific remediation (documented in this advisory)\n - Hypervisor-Assisted Guest Remediation (documented in\n VMSA-2018-0004)\n\n The ESXi patches and new versions of Workstation and Fusion of\n VMSA-2018-0004 include the Hypervisor-Specific remediation documented\n in this VMware Security Advisory. \n\n More information on the types of remediation may be found in VMware\n Knowledge Base article 52245. Relevant Products\n\n VMware vSphere ESXi (ESXi)\n VMware Workstation Pro / Player (Workstation)\n VMware Fusion Pro / Fusion (Fusion)\n\n3. Problem Description\n\n Bounds Check bypass and Branch Target Injection issues\n\n CPU data cache timing can be abused to efficiently leak information\n out of mis-speculated CPU execution, leading to (at worst) arbitrary\n virtual memory read vulnerabilities across local security boundaries\n in various contexts. \n\n Result of exploitation may allow for information disclosure from one\n Virtual Machine to another Virtual Machine that is running on the\n same host. The remediation listed in the table below is for the known\n variants of the Bounds Check Bypass and Branch Target Injection\n issues. \n\n The Common Vulnerabilities and Exposures project (cve.mitre.org) has\n assigned the identifiers CVE-2017-5753 (Bounds Check bypass) and\n CVE-2017-5715 (Branch Target Injection) to these issues. \n\n Column 5 of the following table lists the action required to\n remediate the observed vulnerability in each release, if a solution\n is available. \n\n VMware Product Running Replace with/ Mitigation\n Product Version on Severity Apply patch Workaround\n ========== ======= ======= ========= ============= ==========\n\n ESXi 6.5 Any Important ESXi650-201712101-SG None\n ESXi 6.0 Any Important ESXi600-201711101-SG None\n ESXi 5.5 Any Important ESXi550-201801401-BG None\n\n Workstation 14.x Any N/A Not affected N/A\n Workstation 12.x Any Important 12.5.8 None\n\n Fusion 10.x OS X N/A Not affected N/A\n Fusion 8.x OS X Important 8.5.9 None\n\n\n4. Solution\n\n Please review the patch/release notes for your product and\n version and verify the checksum of your downloaded file. \n\n VMware ESXi 6.5\n Downloads:\n https://my.vmware.com/group/vmware/patch\n Documentation:\n http://kb.vmware.com/kb/2151099\n\n VMware ESXi 6.0\n Downloads:\n https://my.vmware.com/group/vmware/patch\n Documentation:\n http://kb.vmware.com/kb/2151132\n\n VMware ESXi 5.5\n Downloads:\n https://my.vmware.com/group/vmware/patch\n Documentation:\n http://kb.vmware.com/kb/52127\n\n VMware Workstation Pro, Player 12.5.8\n Downloads and Documentation:\n https://www.vmware.com/go/downloadworkstation\n https://www.vmware.com/support/pubs/ws_pubs.html\n\n VMware Fusion Pro / Fusion 12.5.9\n Downloads and Documentation:\n https://www.vmware.com/go/downloadfusion\n https://www.vmware.com/support/pubs/fusion_pubs.html\n\n\n5. Change log\n\n 2018-01-03 VMSA-2018-0002\n Initial security advisory\n\n 2018-01-09 VMSA-2018-0002.1\n Updated security advisor after release of ESXi 5.5 patch\n (ESXi550-201801401-BG) that has remediation against CVE-2017-5715 and\n CVE-2017-5753 on 2018-01-09. Contact\n\n E-mail list for product security notifications and announcements:\n http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce\n\n This Security Advisory is posted to the following lists:\n\n security-announce@lists.vmware.com\n bugtraq@securityfocus.com\n fulldisclosure@seclists.org\n\n E-mail: security@vmware.com\n PGP key at: https://kb.vmware.com/kb/1055\n\n VMware Security Advisories\n http://www.vmware.com/security/advisories\n\n VMware Security Response Policy\n https://www.vmware.com/support/policies/security_response.html\n\n VMware Lifecycle Support Phases\n https://www.vmware.com/support/policies/lifecycle.html\n\n VMware Security \u0026 Compliance Blog\n https://blogs.vmware.com/security\n\n Twitter\n https://twitter.com/VMwareSRC\n\n Copyright 2018 VMware Inc. All rights reserved. Summary:\n\nAn update for kernel is now available for Red Hat Enterprise Linux 7.3\nExtended Update Support. \n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux ComputeNode EUS (v. 7.3) - noarch, x86_64\nRed Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3) - x86_64\nRed Hat Enterprise Linux Server EUS (v. 7.3) - noarch, ppc64, ppc64le, s390x, x86_64\nRed Hat Enterprise Linux Server Optional EUS (v. 7.3) - ppc64, ppc64le, x86_64\n\n3. \n\nSecurity Fix(es):\n\nAn industry-wide issue was found in the way many modern microprocessor\ndesigns have implemented speculative execution of instructions (a commonly\nused performance optimization). There are three primary variants of the\nissue which differ in the way the speculative execution can be exploited. \n\nNote: This issue is present in hardware and cannot be fully fixed via\nsoftware update. The updated kernel packages provide software mitigation\nfor this hardware issue at a cost of potential performance penalty. Please\nrefer to References section for further information about this issue and\nthe performance impact. \n\nIn this update initial mitigations for IBM Power (PowerPC) and IBM zSeries\n(S390) architectures are provided. \n\nVariant CVE-2017-5753 triggers the speculative execution by performing a\nbounds-check bypass. It relies on the presence of a precisely-defined\ninstruction sequence in the privileged code as well as the fact that memory\naccesses may cause allocation into the microprocessor\u0027s data cache even for\nspeculatively executed instructions that never actually commit (retire). As\na result, an unprivileged attacker could use this flaw to cross the syscall\nboundary and read privileged memory by conducting targeted cache\nside-channel attacks. It relies on the presence of a precisely-defined\ninstruction sequence in the privileged code as well as the fact that memory\naccesses may cause allocation into the microprocessor\u0027s data cache even for\nspeculatively executed instructions that never actually commit (retire). As\na result, an unprivileged attacker could use this flaw to cross the syscall\nand guest/host boundaries and read privileged memory by conducting targeted\ncache side-channel attacks. (CVE-2017-5715, Important, S390)\n\nVariant CVE-2017-5754 relies on the fact that, on impacted microprocessors,\nduring speculative execution of instruction permission faults, exception\ngeneration triggered by a faulting access is suppressed until the\nretirement of the whole instruction block. In a combination with the fact\nthat memory accesses may populate the cache even when the block is being\ndropped and never committed (executed), an unprivileged local attacker\ncould use this flaw to read privileged (kernel space) memory by conducting\ntargeted cache side-channel attacks. (CVE-2017-5754, Important, PowerPC)\n\nRed Hat would like to thank Google Project Zero for reporting these issues. \n\nBug Fix(es):\n\n* When attempting to reread parent blocks in btree traversal, the xfs code\nwhich deletes extended attributes from an inode assumed that the parent\nblocks were still on the cache. Under memory pressure and memory reclaim,\nsuch parent blocks were sometimes removed from the cache. Consequently,\nattempts to reread previously cached parent blocks caused the file system\nto read invalid memory. This update fixes xfs to reinitialize the pointer\nto the parent block buffers after the block has been reread. (BZ#1512811)\n\n* The write access check for huge pages did not function correctly on IBM z\nSystems. Consequently, if asynchronous I/O reads were used, buffers\nsometimes contained zeroes rather than data from a file, even when the\nio_getevents() system call reported that the associated read had finished\nsuccessfully. This update fixes the write access check in the\ngup_huge_pmd() function in memory management, and read data is stored in\nasynchronous I/O buffers properly. (BZ#1513315)\n\n* With this update, the rule for iptables reloading has been optimized to\ncomplete faster. (BZ#1514040)\n\n4. Solution:\n\nFor details on how to apply this update, which includes the changes\ndescribed in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect. \n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1519778 - CVE-2017-5753 hw: cpu: speculative execution bounds-check bypass\n1519780 - CVE-2017-5715 hw: cpu: speculative execution branch target injection\n1519781 - CVE-2017-5754 hw: cpu: speculative execution permission faults handling\n\n6. Package List:\n\nRed Hat Enterprise Linux ComputeNode EUS (v. 7.3):\n\nSource:\nkernel-3.10.0-514.41.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm\nkernel-doc-3.10.0-514.41.1.el7.noarch.rpm\n\nx86_64:\nkernel-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debug-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-devel-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-headers-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-514.41.1.el7.x86_64.rpm\nperf-3.10.0-514.41.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\npython-perf-3.10.0-514.41.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux ComputeNode Optional EUS (v. 7.3):\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-514.41.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server EUS (v. 7.3):\n\nSource:\nkernel-3.10.0-514.41.1.el7.src.rpm\n\nnoarch:\nkernel-abi-whitelists-3.10.0-514.41.1.el7.noarch.rpm\nkernel-doc-3.10.0-514.41.1.el7.noarch.rpm\n\nppc64:\nkernel-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-bootwrapper-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-debug-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-debug-devel-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-devel-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-headers-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-tools-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-tools-libs-3.10.0-514.41.1.el7.ppc64.rpm\nperf-3.10.0-514.41.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\npython-perf-3.10.0-514.41.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\n\nppc64le:\nkernel-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-bootwrapper-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-debug-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-devel-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-headers-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-tools-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-tools-libs-3.10.0-514.41.1.el7.ppc64le.rpm\nperf-3.10.0-514.41.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\npython-perf-3.10.0-514.41.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\n\ns390x:\nkernel-3.10.0-514.41.1.el7.s390x.rpm\nkernel-debug-3.10.0-514.41.1.el7.s390x.rpm\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.s390x.rpm\nkernel-debug-devel-3.10.0-514.41.1.el7.s390x.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.s390x.rpm\nkernel-debuginfo-common-s390x-3.10.0-514.41.1.el7.s390x.rpm\nkernel-devel-3.10.0-514.41.1.el7.s390x.rpm\nkernel-headers-3.10.0-514.41.1.el7.s390x.rpm\nkernel-kdump-3.10.0-514.41.1.el7.s390x.rpm\nkernel-kdump-debuginfo-3.10.0-514.41.1.el7.s390x.rpm\nkernel-kdump-devel-3.10.0-514.41.1.el7.s390x.rpm\nperf-3.10.0-514.41.1.el7.s390x.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.s390x.rpm\npython-perf-3.10.0-514.41.1.el7.s390x.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.s390x.rpm\n\nx86_64:\nkernel-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debug-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debug-devel-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-devel-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-headers-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-libs-3.10.0-514.41.1.el7.x86_64.rpm\nperf-3.10.0-514.41.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\npython-perf-3.10.0-514.41.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional EUS (v. 7.3):\n\nppc64:\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-debuginfo-common-ppc64-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\nkernel-tools-libs-devel-3.10.0-514.41.1.el7.ppc64.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.ppc64.rpm\n\nppc64le:\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-debug-devel-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-debuginfo-common-ppc64le-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-tools-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\nkernel-tools-libs-devel-3.10.0-514.41.1.el7.ppc64le.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.ppc64le.rpm\n\nx86_64:\nkernel-debug-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-debuginfo-common-x86_64-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\nkernel-tools-libs-devel-3.10.0-514.41.1.el7.x86_64.rpm\nperf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\npython-perf-debuginfo-3.10.0-514.41.1.el7.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/\n\n7. References:\n\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://access.redhat.com/security/vulnerabilities/speculativeexecution\nhttps://access.redhat.com/security/cve/CVE-2017-5753\nhttps://access.redhat.com/security/cve/CVE-2017-5715\nhttps://access.redhat.com/security/cve/CVE-2017-5754\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2018 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1\n\niD8DBQFaacZpXlSAg2UNWIIRAioFAJ9P+LP2qadmzmAR5WEaU5UvaOifqgCdFhO+\nFkImA43txPx8uAAK1eD546Y=\n=evDX\n-----END PGP SIGNATURE-----\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. Description:\n\nThe kernel-rt packages provide the Real Time Linux Kernel, which enables\nfine-tuning for systems with extremely high determinism requirements. \n==========================================================================\nUbuntu Security Notice USN-3542-1\nJanuary 23, 2018\n\nlinux vulnerabilities\n==========================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 14.04 LTS\n\nSummary:\n\nSeveral security issues were addressed in the Linux kernel. This flaw is known as Spectre. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 14.04 LTS:\n linux-image-3.13.0-141-generic 3.13.0-141.190\n linux-image-3.13.0-141-lowlatency 3.13.0-141.190\n linux-image-generic 3.13.0.141.151\n linux-image-lowlatency 3.13.0.141.151\n\nPlease note that fully mitigating CVE-2017-5715 (Spectre Variant 2)\nrequires corresponding processor microcode/firmware updates or,\nin virtual environments, hypervisor updates. On i386 and amd64\narchitectures, the IBRS and IBPB features are required to enable the\nkernel mitigations. Ubuntu is working with Intel and AMD to provide\nfuture microcode updates that implement IBRS and IBPB as they are made\navailable. Ubuntu users with a processor from a different vendor should\ncontact the vendor to identify necessary firmware updates. Ubuntu\nwill provide corresponding QEMU updates in the future for users of\nself-hosted virtual environments in coordination with upstream QEMU. \nUbuntu users in cloud environments should contact the cloud provider\nto confirm that the hypervisor has been updated to expose the new\nCPU features to virtual machines. \n\nSoftware Description:\n- firefox: Mozilla Open Source web browser\n\nDetails:\n\nIt was discovered that speculative execution performed by modern CPUs\ncould leak information through a timing side-channel attack, and that\nthis could be exploited in web browser JavaScript engines. If a user were\ntricked in to opening a specially crafted website, an attacker could\npotentially exploit this to obtain sensitive information from other\ndomains, bypassing same-origin restrictions. (CVE-2017-5715,\nCVE-2017-5753, CVE-2017-5754). 7.2) - noarch, x86_64\n\n3. \n\nIn this update mitigations for x86-64 architecture are provided. (CVE-2017-5754, Important)\n\nNote: CVE-2017-5754 affects Intel x86-64 microprocessors. AMD x86-64\nmicroprocessors are not affected by this issue. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA256\n\nNote: the current version of the following document is available here:\nhttps://softwaresupport.hpe.com/document/-/facetsearch/document/KM03158629\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: KM03158629\nVersion: 2\n\nMFSBGN03802 - Virtualization Performance Viewer (vPV) / Cloud Optimizer,\nLocal Disclosure of Information\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2018-05-11\nLast Updated: 2018-05-10\n\nPotential Security Impact: Local: Disclosure of Information\n\nSource: Micro Focus, Product Security Response Team\n\nVULNERABILITY SUMMARY\nA potential vulnerability has been identified in 3rd party component used by\nMicro Focus Virtualization Performance Viewer (vPV) / Cloud Optimizer Virtual\nAppliance. \n\nReferences:\n\n - CVE-2017-5753\n - CVE-2017-5715\n - CVE-2017-5754\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \n\n - HP Virtualization Performance Viewer Software - v2.20, v3.0, v3.01,\nv3.02, v3.03\n - HPE Cloud Optimizer - v2.20, v3.0, v3.01, v3.02, v3.03\n\nBACKGROUND\n\n CVSS Base Metrics\n =================\n Reference, CVSS V3 Score/Vector, CVSS V2 Score/Vector\n\n\nRESOLUTION\n\nMicro Focus is actively working with its vendors to address any systems-level\nSpectre and Meltdown impacts.However, if you have immediate concerns or\nquestions regarding CentOS and its approach to Spectre or Meltdown, please\ncontact them directly. \n\nHISTORY\n\nVersion:1 (rev.1) - 12 April 2018 Initial release\n\nVersion:2 (rev.2) - 10 May 2018 Vulnerability Summary\n\n\nThird Party Security Patches: Third party security patches that are to be installed on \nsystems running Micro Focus products should be applied in accordance with the customer\u0027s \npatch management policy. \n\nSupport: For issues about implementing the recommendations of this Security Bulletin, contact normal Micro Focus services support channel. \nFor other issues about the content of this Security Bulletin, send e-mail to cyber-psrt@microfocus.com. \n\nReport: To report a potential security vulnerability for any supported product:\n Web form: https://www.microfocus.com/support-and-services/report-security\n Email: security@microfocus.com\n\nSubscribe:\n To initiate receiving subscriptions for future Micro Focus Security Bulletin alerts via Email, please subscribe here - https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification\n Once you are logged in to the portal, please choose security bulletins under product and document types. \n Please note that you will need to sign in using a Passport account. If you do not have a Passport account yet, you can create one- its free and easy https://cf.passport.softwaregrp.com/hppcf/createuser.do \n\nSecurity Bulletin Archive:\n A list of recently released Security Bulletins is available here: https://softwaresupport.hpe.com/security-vulnerability\n \nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following Micro Focus Security Bulletin. \n\n3P = 3rd Party Software\nGN = Micro Focus General Software\nMU = Multi-Platform Software\n\nSystem management and security procedures must be reviewed frequently to maintain system integrity. \nMicro Focus is continually reviewing and enhancing the security features of software products to provide \ncustomers with current secure solutions. \n\n\"Micro Focus is broadly distributing this Security Bulletin in order to bring to the attention of users of the \naffected Micro Focus products the important security information contained in this Bulletin. Micro Focus recommends \nthat all users determine the applicability of this information to their individual situations and take appropriate action. \nMicro Focus does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, \nMicro Focus will not be responsible for any damages resulting from user\u0027s use or disregard of the information provided in \nthis Security Bulletin. To the extent permitted by law, Micro Focus disclaims all warranties, either express or \nimplied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement.\" \n\n\nCopyright 2017 EntIT Software LLC\n\nMicro Focus shall not be liable for technical or editorial errors or omissions contained herein. \nThe information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, \nneither Micro Focus nor its affiliates, subcontractors or suppliers will be liable for incidental, special \nor consequential damages including downtime cost; lost profits; damages relating to the procurement of \nsubstitute products or services; or damages for loss of data, or software restoration. \nThe information in this document is subject to change without notice. Micro Focus and the names of \nMicro Focus products referenced herein are trademarks of Micro Focus in the United States and other countries. \nOther product and company names mentioned herein may be trademarks of their respective owners", "sources": [ { "db": "NVD", "id": "CVE-2017-5753" }, { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-00304" }, { "db": "VULHUB", "id": "VHN-113956" }, { "db": "VULMON", "id": "CVE-2017-5753" }, { "db": "PACKETSTORM", "id": "147454" }, { "db": "PACKETSTORM", "id": "145719" }, { "db": "PACKETSTORM", "id": "145768" }, { "db": "PACKETSTORM", "id": "147451" }, { "db": "PACKETSTORM", "id": "145801" }, { "db": "PACKETSTORM", "id": "146090" }, { "db": "PACKETSTORM", "id": "145655" }, { "db": "PACKETSTORM", "id": "146016" }, { "db": "PACKETSTORM", "id": "145715" }, { "db": "PACKETSTORM", "id": "145635" }, { "db": "PACKETSTORM", "id": "147582" }, { "db": "PACKETSTORM", "id": "145774" } ], "trust": 3.42 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://www.scap.org.cn/vuln/vhn-113956", "trust": 0.1, "type": "unknown" }, { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=43427", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULHUB", "id": "VHN-113956" }, { "db": "VULMON", "id": "CVE-2017-5753" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2017-5753", "trust": 3.0 }, { "db": "CERT/CC", "id": "VU#584653", "trust": 2.0 }, { "db": "CERT/CC", "id": "VU#180049", "trust": 2.0 }, { "db": "BID", "id": "102371", "trust": 1.8 }, { "db": "SECTRACK", "id": "1040071", "trust": 1.2 }, { "db": "SIEMENS", "id": "SSA-505225", "trust": 1.2 }, { "db": "SIEMENS", "id": "SSA-608355", "trust": 1.2 }, { "db": "PACKETSTORM", "id": "145645", "trust": 1.2 }, { "db": "LENOVO", "id": "LEN-18282", "trust": 1.2 }, { "db": "EXPLOIT-DB", "id": "43427", "trust": 1.2 }, { "db": "CERT@VDE", "id": "VDE-2018-003", "trust": 1.2 }, { "db": "CERT@VDE", "id": "VDE-2018-002", "trust": 1.2 }, { "db": "USCERT", "id": "TA18-141A", "trust": 0.8 }, { "db": "CNVD", "id": "CNVD-2018-00304", "trust": 0.6 }, { "db": "PACKETSTORM", "id": "145774", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "145715", "trust": 0.2 }, { "db": "PACKETSTORM", "id": "145837", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "150863", "trust": 0.1 }, { "db": "CNNVD", "id": "CNNVD-201801-150", "trust": 0.1 }, { "db": "VULHUB", "id": "VHN-113956", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2017-5753", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147454", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145719", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145768", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147451", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145801", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "146090", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145655", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "146016", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "145635", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "147582", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-00304" }, { "db": "VULHUB", "id": "VHN-113956" }, { "db": "VULMON", "id": "CVE-2017-5753" }, { "db": "PACKETSTORM", "id": "147454" }, { "db": "PACKETSTORM", "id": "145719" }, { "db": "PACKETSTORM", "id": "145768" }, { "db": "PACKETSTORM", "id": "147451" }, { "db": "PACKETSTORM", "id": "145774" }, { "db": "PACKETSTORM", "id": "145801" }, { "db": "PACKETSTORM", "id": "146090" }, { "db": "PACKETSTORM", "id": "145655" }, { "db": "PACKETSTORM", "id": "146016" }, { "db": "PACKETSTORM", "id": "145715" }, { "db": "PACKETSTORM", "id": "145635" }, { "db": "PACKETSTORM", "id": "147582" }, { "db": "NVD", "id": "CVE-2017-5753" } ] }, "id": "VAR-201801-1712", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "CNVD", "id": "CNVD-2018-00304" }, { "db": "VULHUB", "id": "VHN-113956" } ], "trust": 1.32920724375 }, "iot_taxonomy": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot_taxonomy#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "category": [ "Network device" ], "sub_category": null, "trust": 0.6 } ], "sources": [ { "db": "CNVD", "id": "CNVD-2018-00304" } ] }, "last_update_date": "2024-11-29T22:02:02.873000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2018/07/26/netspectre_network_leak/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2018/05/21/spectre_meltdown_v4_microsoft_google/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2018/04/19/oracle_whips_out_the_swatter_squishes_254_security_bugs/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2018/01/15/meltdown_ics/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2018/01/08/meltdown_fix_security_problems/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2018/01/06/qualcomm_processor_security_vulnerabilities/" }, { "title": "The Register", "trust": 0.2, "url": "https://www.theregister.co.uk/2018/01/04/microsoft_windows_patch_meltdown/" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180182 - Security Advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180011 - Security Advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180009 - Security Advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180464 - Security Advisory" }, { "title": "Ubuntu Security Notice: nvidia-graphics-drivers-384 vulnerability", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3521-1" }, { "title": "Red Hat: Important: Red Hat CloudForms 4.5 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180091 - Security Advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180292 - Security Advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180022 - Security Advisory" }, { "title": "Red Hat: Important: redhat-virtualization-host security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180047 - Security Advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180018 - Security Advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180007 - Security Advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180008 - Security Advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180496 - Security Advisory" }, { "title": "Red Hat: Important: kernel-rt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180016 - Security Advisory" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180512 - Security Advisory" }, { "title": "Red Hat: Important: kernel-rt security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180021 - Security Advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180017 - Security Advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180020 - Security Advisory" }, { "title": "Red Hat: Important: rhvm-appliance security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180045 - Security Advisory" }, { "title": "Red Hat: Important: rhev-hypervisor7 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180046 - Security Advisory" }, { "title": "Red Hat: Important: kernel security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180010 - Security Advisory" }, { "title": "Red Hat: Important: redhat-virtualization-host security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180044 - Security Advisory" }, { "title": "Ubuntu Security Notice: linux vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3580-1" }, { "title": "Ubuntu Security Notice: linux, linux-raspi2 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3597-1" }, { "title": "Red Hat: Important: Red Hat CloudForms 4.2 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180090 - Security Advisory" }, { "title": "Red Hat: Important: Red Hat CloudForms 4.1 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180089 - Security Advisory" }, { "title": "Ubuntu Security Notice: webkit2gtk vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3530-1" }, { "title": "Ubuntu Security Notice: linux-kvm vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3549-1" }, { "title": "Red Hat: Important: Red Hat CloudForms 4.0 security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180092 - Security Advisory" }, { "title": "Ubuntu Security Notice: linux-lts-trusty vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3542-2" }, { "title": "Ubuntu Security Notice: linux vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3542-1" }, { "title": "Red Hat: Important: kernel security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=RHSA-20180151 - Security Advisory" }, { "title": "Red Hat: CVE-2017-5753", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=CVE-2017-5753" }, { "title": "Ubuntu Security Notice: firefox vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3516-1" }, { "title": "Ubuntu Security Notice: linux-hwe, linux-azure, linux-gcp, linux-oem vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3541-2" }, { "title": "Ubuntu Security Notice: linux, linux-aws, linux-euclid vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3540-1" }, { "title": "Ubuntu Security Notice: linux vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3541-1" }, { "title": "Ubuntu Security Notice: linux-hwe vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3597-2" }, { "title": "Ubuntu Security Notice: linux-lts-xenial, linux-aws vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=USN-3540-2" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=636e29cbaae925d0974090b2b35e61f3" }, { "title": "Siemens Security Advisories: Siemens Security Advisory", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=siemens_security_advisories\u0026qid=02db86ca4e3ec4d5811922170929d798" }, { "title": "Arch Linux Issues: ", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=arch_linux_issues\u0026qid=CVE-2017-5753" }, { "title": "Debian CVElist Bug Report Logs: wireshark: CVE-2017-17935: Denial of service in the File_read_line function in epan/wslua/wslua_file.c", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=5a7f947350ad7e4fe0bbe84582a1c0a2" }, { "title": "Spectre-Vulnerability-CVE-2017-5753-", "trust": 0.1, "url": "https://github.com/sachinthaBS/Spectre-Vulnerability-CVE-2017-5753- " }, { "title": "cve-2017-5753", "trust": 0.1, "url": "https://github.com/xsscx/cve-2017-5753 " }, { "title": "525Final", "trust": 0.1, "url": "https://github.com/nhodges78/525Final " }, { "title": "Windows-Spectre-Meltdown-Mitigations", "trust": 0.1, "url": "https://github.com/m8urnett/Windows-Spectre-Meltdown-Mitigations " }, { "title": "spectre-cpu-pinning", "trust": 0.1, "url": "https://github.com/hayannoon/spectre-cpu-pinning " }, { "title": "spectre", "trust": 0.1, "url": "https://github.com/raul23/spectre " }, { "title": "awesome-stars", "trust": 0.1, "url": "https://github.com/igaozp/awesome-stars " }, { "title": "linux-exploit", "trust": 0.1, "url": "https://github.com/C0dak/linux-exploit " }, { "title": "spectre-attack", "trust": 0.1, "url": "https://github.com/Eugnis/spectre-attack " }, { "title": "mode-switch-stat", "trust": 0.1, "url": "https://github.com/eecheng87/mode-switch-stat " }, { "title": "Meltdown-Spectre", "trust": 0.1, "url": "https://github.com/jungp0/Meltdown-Spectre " }, { "title": "deep_spectre", "trust": 0.1, "url": "https://github.com/asm/deep_spectre " }, { "title": "spectreScope", "trust": 0.1, "url": "https://github.com/ixtal23/spectreScope " }, { "title": "spectre---attack", "trust": 0.1, "url": "https://github.com/lovesec/spectre---attack " }, { "title": "Spectre-PoC", "trust": 0.1, "url": "https://github.com/chaitanyarahalkar/Spectre-POC " }, { "title": "spectre", "trust": 0.1, "url": "https://github.com/6869736572/spectre " }, { "title": "spectre-attack-example", "trust": 0.1, "url": "https://github.com/poilynx/spectre-attack-example " }, { "title": "sidecheck", "trust": 0.1, "url": "https://github.com/radius314/sidecheck " }, { "title": "selfModify", "trust": 0.1, "url": "https://github.com/chuangshizhiqiang/selfModify " }, { "title": "linux-exploit", "trust": 0.1, "url": "https://github.com/jinb-park/linux-exploit " }, { "title": "spectre-meltdown-checker", "trust": 0.1, "url": "https://github.com/compris-com/spectre-meltdown-checker " }, { "title": "sec", "trust": 0.1, "url": "https://github.com/6869736572/sec " }, { "title": "MeltdownSpectre", "trust": 0.1, "url": "https://github.com/Saiprasad16/MeltdownSpectre " }, { "title": "CiscoSpectreTakeover", "trust": 0.1, "url": "https://github.com/GarnetSunset/CiscoSpectreTakeover " }, { "title": "SpeculativeExecutionAssessment", "trust": 0.1, "url": "https://github.com/GregAskew/SpeculativeExecutionAssessment " }, { "title": "meltdownspectre-patches", "trust": 0.1, "url": "https://github.com/hannob/meltdownspectre-patches " }, { "title": "ansible-role-server-update-reboot", "trust": 0.1, "url": "https://github.com/abouchelliga707/ansible-role-server-update-reboot " }, { "title": "yum-update", "trust": 0.1, "url": "https://github.com/bhanukana/yum-update " }, { "title": "Ansible", "trust": 0.1, "url": "https://github.com/xxkiroxx/Ansible " }, { "title": "MeltdownSpectreReport", "trust": 0.1, "url": "https://github.com/vrdse/MeltdownSpectreReport " }, { "title": "ansible-prometheus-node-exporter", "trust": 0.1, "url": "https://github.com/CyVerse-Ansible/ansible-prometheus-node-exporter " }, { "title": "docker-spectre", "trust": 0.1, "url": "https://github.com/feffi/docker-spectre " }, { "title": "check-spectre-meltdown-ansible", "trust": 0.1, "url": "https://github.com/mbruzek/check-spectre-meltdown-ansible " }, { "title": "meltdown-spectre", "trust": 0.1, "url": "https://github.com/v-lavrentikov/meltdown-spectre " }, { "title": "meltdown", "trust": 0.1, "url": "https://github.com/v-lavrentikov/meltdown " }, { "title": "meltdown-spectre-bios-list", "trust": 0.1, "url": "https://github.com/mathse/meltdown-spectre-bios-list " }, { "title": "HWFW", "trust": 0.1, "url": "https://github.com/danswinus/HWFW " }, { "title": "spectre-meltdown-checker", "trust": 0.1, "url": "https://github.com/mjaggi-cavium/spectre-meltdown-checker " }, { "title": "cpu-report", "trust": 0.1, "url": "https://github.com/rosenbergj/cpu-report " }, { "title": "SpecuCheck", "trust": 0.1, "url": "https://github.com/ionescu007/SpecuCheck " }, { "title": "TEApot", "trust": 0.1, "url": "https://github.com/github-3rr0r/TEApot " }, { "title": "TEApot", "trust": 0.1, "url": "https://github.com/Mashiro1995/TEApot " }, { "title": "specter---meltdown--checker", "trust": 0.1, "url": "https://github.com/vurtne/specter---meltdown--checker " }, { "title": "Awesome-C", "trust": 0.1, "url": "https://github.com/pathakabhi24/Awesome-C " }, { "title": "awesome-c", "trust": 0.1, "url": "https://github.com/uhub/awesome-c " }, { "title": "spectre-meltdown", "trust": 0.1, "url": "https://github.com/edsonjt81/spectre-meltdown " }, { "title": "spectre-meltdown-checker", "trust": 0.1, "url": "https://github.com/speed47/spectre-meltdown-checker " }, { "title": "Windows-Spectre-Meltdown-Mitigation-Script", "trust": 0.1, "url": "https://github.com/simeononsecurity/Windows-Spectre-Meltdown-Mitigation-Script " }, { "title": "Windows-Specture-Meltdown-Mitigation-Script", "trust": 0.1, "url": "https://github.com/simeononsecurity/Windows-Specture-Meltdown-Mitigation-Script " }, { "title": "Deep-Security-Reports", "trust": 0.1, "url": "https://github.com/OzNetNerd/Deep-Security-Reports " }, { "title": "Hardware-and-Firmware-Security-Guidance", "trust": 0.1, "url": "https://github.com/nsacyber/Hardware-and-Firmware-Security-Guidance " }, { "title": "cSpeculationControlFixes", "trust": 0.1, "url": "https://github.com/poshsecurity/cSpeculationControlFixes " }, { "title": "puppet-meltdown", "trust": 0.1, "url": "https://github.com/timidri/puppet-meltdown " }, { "title": "Linux-Tools", "trust": 0.1, "url": "https://github.com/minutesinch/Linux-Tools " }, { "title": "Firmware-Security", "trust": 0.1, "url": "https://github.com/virusbeeE/Firmware-Security " }, { "title": "hardware-attacks-state-of-the-art", "trust": 0.1, "url": "https://github.com/codexlynx/hardware-attacks-state-of-the-art " }, { "title": "reverse-engineering-toolkit", "trust": 0.1, "url": "https://github.com/geeksniper/reverse-engineering-toolkit " }, { "title": "ansible-everyday", "trust": 0.1, "url": "https://github.com/kaosagnt/ansible-everyday " }, { "title": "C-libraries", "trust": 0.1, "url": "https://github.com/ambynotcoder/C-libraries " }, { "title": "poc--exp", "trust": 0.1, "url": "https://github.com/HacTF/poc--exp " }, { "title": "poc-exp", "trust": 0.1, "url": "https://github.com/msr00t/poc-exp " }, { "title": "Exp101tsArchiv30thers", "trust": 0.1, "url": "https://github.com/nu11secur1ty/Exp101tsArchiv30thers " }, { "title": "awesome-cve-poc_qazbnm456", "trust": 0.1, "url": "https://github.com/xbl3/awesome-cve-poc_qazbnm456 " }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/working-windows-and-linux-spectre-exploits-found-on-virustotal/" }, { "title": "Securelist", "trust": 0.1, "url": "https://securelist.com/kaspersky-security-bulletin-2018-top-security-stories/89118/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/new-netspectre-attack-can-steal-cpu-secrets-via-network-connections/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/academics-announce-new-protections-against-spectre-and-rowhammer-attacks/" }, { "title": "The Register", "trust": 0.1, "url": "https://www.theregister.co.uk/2018/06/16/speculative_execution_spectre_meltdown/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/google-and-microsoft-reveal-new-spectre-attack/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/new-spectre-attack-recovers-data-from-a-cpus-protected-smm-mode/" }, { "title": "Securelist", "trust": 0.1, "url": "https://securelist.com/it-threat-evolution-q1-2018/85469/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/new-microsoft-bug-bounty-program-looks-to-squash-the-next-spectre-meltdown/130523/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/hardware/here-we-go-again-intel-releases-updated-spectre-patches/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/we-may-soon-see-malware-leveraging-the-meltdown-and-spectre-vulnerabilities/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/apple/apple-backports-meltdown-patch-to-older-macos-versions/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/hardware/hp-reissuing-bios-updates-after-buggy-intel-meltdown-and-spectre-updates/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/red-hat-will-revert-spectre-patches-after-receiving-reports-of-boot-issues/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/apple-releases-spectre-patches-for-safari-macos-and-ios/129365/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/apple/apple-releases-security-updates-for-spectre-cpu-flaw/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/experts-weigh-in-on-spectre-patch-challenges/129337/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/vendors-share-patch-updates-on-spectre-and-meltdown-mitigation-efforts/129307/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/google-almost-all-cpus-since-1995-vulnerable-to-meltdown-and-spectre-flaws/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/list-of-meltdown-and-spectre-vulnerability-advisories-patches-and-updates/" }, { "title": "BleepingComputer", "trust": 0.1, "url": "https://www.bleepingcomputer.com/news/security/google-shares-spectre-poc-targeting-browser-javascript-engines/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2017-5753" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "CWE-203", "trust": 1.1 }, { "problemtype": "CWE-200", "trust": 0.1 } ], "sources": [ { "db": "VULHUB", "id": "VHN-113956" }, { "db": "NVD", "id": "CVE-2017-5753" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability" }, { "trust": 2.0, "url": "http://www.kb.cert.org/vuls/id/584653" }, { "trust": 1.9, "url": "http://www.securityfocus.com/bid/102371" }, { "trust": 1.6, "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html" }, { "trust": 1.6, "url": "https://support.apple.com//ht208394" }, { "trust": 1.6, "url": "http://www.dell.com/support/speculative-store-bypass" }, { "trust": 1.6, "url": "https://access.redhat.com/security/vulnerabilities/speculativeexecution" }, { "trust": 1.3, "url": "https://www.exploit-db.com/exploits/43427/" }, { "trust": 1.2, "url": "https://seclists.org/bugtraq/2019/jun/36" }, { "trust": 1.2, "url": "https://www.kb.cert.org/vuls/id/180049" }, { "trust": 1.2, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180104-cpusidechannel" }, { "trust": 1.2, "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4609" }, { "trust": 1.2, "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4611" }, { "trust": 1.2, "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4613" }, { "trust": 1.2, "url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4614" }, { "trust": 1.2, "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2018-001.txt" }, { "trust": 1.2, "url": "http://www.arubanetworks.com/assets/alert/aruba-psa-2019-003.txt" }, { "trust": 1.2, "url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html" }, { "trust": 1.2, "url": "http://xenbits.xen.org/xsa/advisory-254.html" }, { "trust": 1.2, "url": "https://aws.amazon.com/de/security/security-bulletins/aws-2018-013/" }, { "trust": 1.2, "url": "https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/" }, { "trust": 1.2, "url": "https://cdrdv2.intel.com/v1/dl/getcontent/685359" }, { "trust": 1.2, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf" }, { "trust": 1.2, "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf" }, { "trust": 1.2, "url": "https://cert.vde.com/en-us/advisories/vde-2018-002" }, { "trust": 1.2, "url": "https://cert.vde.com/en-us/advisories/vde-2018-003" }, { "trust": 1.2, "url": "https://help.ecostruxureit.com/display/public/uadco8x/struxureware+data+center+operation+software+vulnerability+fixes" }, { "trust": 1.2, "url": "https://portal.msrc.microsoft.com/en-us/security-guidance/advisory/adv180002" }, { "trust": 1.2, "url": "https://security.netapp.com/advisory/ntap-20180104-0001/" }, { "trust": 1.2, "url": "https://support.citrix.com/article/ctx231399" }, { "trust": 1.2, "url": "https://support.f5.com/csp/article/k91229003" }, { "trust": 1.2, "url": "https://support.hpe.com/hpsc/doc/public/display?docid=emr_na-hpesbhf03805en_us" }, { "trust": 1.2, "url": "https://support.lenovo.com/us/en/solutions/len-18282" }, { "trust": 1.2, "url": "https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001" }, { "trust": 1.2, "url": "https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/" }, { "trust": 1.2, "url": "https://www.synology.com/support/security/synology_sa_18_01" }, { "trust": 1.2, "url": "https://www.vmware.com/us/security/advisories/vmsa-2018-0002.html" }, { "trust": 1.2, "url": "https://www.debian.org/security/2018/dsa-4187" }, { "trust": 1.2, "url": "https://www.debian.org/security/2018/dsa-4188" }, { "trust": 1.2, "url": "https://security.gentoo.org/glsa/201810-06" }, { "trust": 1.2, "url": "http://packetstormsecurity.com/files/145645/spectre-information-disclosure-proof-of-concept.html" }, { "trust": 1.2, "url": "https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html" }, { "trust": 1.2, "url": "https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html" }, { "trust": 1.2, "url": "https://spectreattack.com/" }, { "trust": 1.2, "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html" }, { "trust": 1.2, "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html" }, { "trust": 1.2, "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html" }, { "trust": 1.2, "url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html" }, { "trust": 1.2, "url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html" }, { "trust": 1.2, "url": "https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2018:0292" }, { "trust": 1.2, "url": "http://www.securitytracker.com/id/1040071" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html" }, { "trust": 1.2, "url": "http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/usn/usn-3516-1/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3540-1/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3540-2/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3541-1/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3541-2/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3542-1/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3542-2/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3549-1/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3580-1/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3597-1/" }, { "trust": 1.2, "url": "https://usn.ubuntu.com/3597-2/" }, { "trust": 1.1, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026docid=emr_na-hpesbhf03871en_us" }, { "trust": 0.8, "url": "https://vuls.cert.org/confluence/display/wiki/vulnerabilities+associated+with+cpu+speculative+execution" }, { "trust": 0.8, "url": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1528" }, { "trust": 0.8, "url": "https://developer.amd.com/wp-content/resources/124441_amd64_speculativestorebypassdisable_whitepaper_final.pdf" }, { "trust": 0.8, "url": "https://www.us-cert.gov/ncas/alerts/ta18-141a" }, { "trust": 0.8, "url": "http://cwe.mitre.org/data/definitions/208.html" }, { "trust": 0.8, "url": "https://software.intel.com/sites/default/files/managed/c5/63/336996-speculative-execution-side-channel-mitigations.pdf" }, { "trust": 0.8, "url": "https://software.intel.com/sites/default/files/managed/b9/f9/336983-intel-analysis-of-speculative-execution-side-channels-white-paper.pdf" }, { "trust": 0.8, "url": "https://tools.cisco.com/security/center/content/ciscosecurityadvisory/cisco-sa-20180521-cpusidechannel" }, { "trust": 0.8, "url": "https://fortiguard.com/psirt/fg-ir-18-002" }, { "trust": 0.8, "url": "https://support.hp.com/us-en/document/c06001626" }, { "trust": 0.8, "url": "http://www.hitachi.com/hirt/publications/hirt-pub18001/" }, { "trust": 0.8, "url": "https://www.ibm.com/blogs/psirt/potential-impact-processors-power-family/" }, { "trust": 0.8, "url": "https://docs.microsoft.com/en-us/cpp/security/developer-guidance-speculative-execution" }, { "trust": 0.8, "url": "https://access.redhat.com/security/vulnerabilities/ssbd" }, { "trust": 0.8, "url": "https://www.suse.com/support/kb/doc/?id=7022937" }, { "trust": 0.8, "url": "https://www.synology.com/en-global/support/security/synology_sa_18_23" }, { "trust": 0.8, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/variant4" }, { "trust": 0.8, "url": "https://kb.vmware.com/s/article/54951" }, { "trust": 0.8, "url": "https://aws.amazon.com/security/security-bulletins/aws-2018-015/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5753" }, { "trust": 0.6, "url": "https://www.bleepingcomputer.com/news/security/list-of-meltdown-and-spectre-vulnerability-advisories-patches-and-updates/" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5715" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2017-5753" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2017-5754" }, { "trust": 0.4, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/" }, { "trust": 0.4, "url": "https://access.redhat.com/security/cve/cve-2017-5715" }, { "trust": 0.4, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://access.redhat.com/errata/rhsa-2018:0182" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5803" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18241" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1066" }, { "trust": 0.2, "url": "https://security-tracker.debian.org/tracker/linux" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1068" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000199" }, { "trust": 0.2, "url": "https://www.debian.org/security/faq" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1092" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18216" }, { "trust": 0.2, "url": "https://www.debian.org/security/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-5754" }, { "trust": 0.1, "url": "https://support.hpe.com/hpsc/doc/public/display?doclocale=en_us\u0026amp;docid=emr_na-hpesbhf03871en_us" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/203.html" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/3521-1/" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://tools.cisco.com/security/center/viewalert.x?alertid=58431" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-10323" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7757" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1093" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7566" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18224" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7740" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18218" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-8087" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18193" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-17975" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-8822" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1108" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1065" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-8781" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7480" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18222" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7995" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18257" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2018:0044" }, { "trust": 0.1, "url": "https://access.redhat.com/solutions/3307851" }, { "trust": 0.1, "url": "https://support.apple.com/kb/ht201222" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16911" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-6927" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13166" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2015-9016" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5750" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18232" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5332" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-0861" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-5333" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16914" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16526" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18017" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-7492" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16913" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-13220" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-16912" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2017-18203" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2018-1000004" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.111-0ubuntu0.17.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.111-0ubuntu0.17.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.111-0ubuntu0.14.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/nvidia-graphics-drivers-384/384.111-0ubuntu0.16.04.1" }, { "trust": 0.1, "url": "https://www.ubuntu.com/usn/usn-3521-1" }, { "trust": 0.1, "url": "https://www.vmware.com/go/downloadfusion" }, { "trust": 0.1, "url": "https://www.vmware.com/support/pubs/fusion_pubs.html" }, { "trust": 0.1, "url": "https://twitter.com/vmwaresrc" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5753" }, { "trust": 0.1, "url": "https://blogs.vmware.com/security" }, { "trust": 0.1, "url": "http://www.vmware.com/security/advisories" }, { "trust": 0.1, "url": "https://kb.vmware.com/kb/1055" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2017-5715" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/52127" }, { "trust": 0.1, "url": "https://www.vmware.com/support/pubs/ws_pubs.html" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/2151132" }, { "trust": 0.1, "url": "https://my.vmware.com/group/vmware/patch" }, { "trust": 0.1, "url": "http://kb.vmware.com/kb/2151099" }, { "trust": 0.1, "url": "https://www.vmware.com/support/policies/lifecycle.html" }, { "trust": 0.1, "url": "https://www.vmware.com/go/downloadworkstation" }, { "trust": 0.1, "url": "http://lists.vmware.com/cgi-bin/mailman/listinfo/security-announce" }, { "trust": 0.1, "url": "https://www.vmware.com/support/policies/security_response.html" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2018:0021" }, { "trust": 0.1, "url": "https://wiki.ubuntu.com/securityteam/knowledgebase/spectreandmeltdown" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/linux/3.13.0-141.190" }, { "trust": 0.1, "url": "https://www.ubuntu.com/usn/usn-3542-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/firefox/57.0.4+build1-0ubuntu0.14.04.1" }, { "trust": 0.1, "url": "https://www.ubuntu.com/usn/usn-3516-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/firefox/57.0.4+build1-0ubuntu0.17.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/firefox/57.0.4+build1-0ubuntu0.16.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/firefox/57.0.4+build1-0ubuntu0.17.04.1" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2018:0010" }, { "trust": 0.1, "url": "https://www.microfocus.com/support-and-services/report-security" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/group/softwaresupport/email-notification/-/subscriptions/registerdocumentnotification" }, { "trust": 0.1, "url": "https://cf.passport.softwaregrp.com/hppcf/createuser.do" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/security-vulnerability" }, { "trust": 0.1, "url": "https://softwaresupport.hpe.com/document/-/facetsearch/document/km03158629" } ], "sources": [ { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-00304" }, { "db": "VULHUB", "id": "VHN-113956" }, { "db": "VULMON", "id": "CVE-2017-5753" }, { "db": "PACKETSTORM", "id": "147454" }, { "db": "PACKETSTORM", "id": "145719" }, { "db": "PACKETSTORM", "id": "145768" }, { "db": "PACKETSTORM", "id": "147451" }, { "db": "PACKETSTORM", "id": "145774" }, { "db": "PACKETSTORM", "id": "145801" }, { "db": "PACKETSTORM", "id": "146090" }, { "db": "PACKETSTORM", "id": "145655" }, { "db": "PACKETSTORM", "id": "146016" }, { "db": "PACKETSTORM", "id": "145715" }, { "db": "PACKETSTORM", "id": "145635" }, { "db": "PACKETSTORM", "id": "147582" }, { "db": "NVD", "id": "CVE-2017-5753" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#180049" }, { "db": "CNVD", "id": "CNVD-2018-00304" }, { "db": "VULHUB", "id": "VHN-113956" }, { "db": "VULMON", "id": "CVE-2017-5753" }, { "db": "PACKETSTORM", "id": "147454" }, { "db": "PACKETSTORM", "id": "145719" }, { "db": "PACKETSTORM", "id": "145768" }, { "db": "PACKETSTORM", "id": "147451" }, { "db": "PACKETSTORM", "id": "145774" }, { "db": "PACKETSTORM", "id": "145801" }, { "db": "PACKETSTORM", "id": "146090" }, { "db": "PACKETSTORM", "id": "145655" }, { "db": "PACKETSTORM", "id": "146016" }, { "db": "PACKETSTORM", "id": "145715" }, { "db": "PACKETSTORM", "id": "145635" }, { "db": "PACKETSTORM", "id": "147582" }, { "db": "NVD", "id": "CVE-2017-5753" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-05-21T00:00:00", "db": "CERT/CC", "id": "VU#180049" }, { "date": "2018-01-04T00:00:00", "db": "CNVD", "id": "CNVD-2018-00304" }, { "date": "2018-01-04T00:00:00", "db": "VULHUB", "id": "VHN-113956" }, { "date": "2018-01-04T00:00:00", "db": "VULMON", "id": "CVE-2017-5753" }, { "date": "2018-05-03T01:35:46", "db": "PACKETSTORM", "id": "147454" }, { "date": "2018-01-06T18:01:12", "db": "PACKETSTORM", "id": "145719" }, { "date": "2018-01-09T17:21:50", "db": "PACKETSTORM", "id": "145768" }, { "date": "2018-05-03T01:31:56", "db": "PACKETSTORM", "id": "147451" }, { "date": "2018-01-09T17:32:51", "db": "PACKETSTORM", "id": "145774" }, { "date": "2018-01-10T01:01:35", "db": "PACKETSTORM", "id": "145801" }, { "date": "2018-01-25T21:43:32", "db": "PACKETSTORM", "id": "146090" }, { "date": "2018-01-04T17:51:43", "db": "PACKETSTORM", "id": "145655" }, { "date": "2018-01-23T04:32:03", "db": "PACKETSTORM", "id": "146016" }, { "date": "2018-01-06T18:00:39", "db": "PACKETSTORM", "id": "145715" }, { "date": "2018-01-04T00:52:58", "db": "PACKETSTORM", "id": "145635" }, { "date": "2018-05-10T23:27:00", "db": "PACKETSTORM", "id": "147582" }, { "date": "2018-01-04T13:29:00.257000", "db": "NVD", "id": "CVE-2017-5753" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-06-19T00:00:00", "db": "CERT/CC", "id": "VU#180049" }, { "date": "2018-01-08T00:00:00", "db": "CNVD", "id": "CNVD-2018-00304" }, { "date": "2021-11-23T00:00:00", "db": "VULHUB", "id": "VHN-113956" }, { "date": "2021-11-23T00:00:00", "db": "VULMON", "id": "CVE-2017-5753" }, { "date": "2024-11-21T03:28:19.097000", "db": "NVD", "id": "CVE-2017-5753" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "PACKETSTORM", "id": "145774" }, { "db": "PACKETSTORM", "id": "146016" }, { "db": "PACKETSTORM", "id": "147582" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "CPU hardware utilizing speculative execution may be vulnerable to cache side-channel attacks", "sources": [ { "db": "CERT/CC", "id": "VU#180049" } ], "trust": 0.8 } }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.