Systems with microprocessors utilizing speculative execution and branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html cve-icon cve-icon
http://nvidia.custhelp.com/app/answers/detail/a_id/4609 cve-icon cve-icon
http://nvidia.custhelp.com/app/answers/detail/a_id/4611 cve-icon cve-icon
http://nvidia.custhelp.com/app/answers/detail/a_id/4613 cve-icon cve-icon
http://nvidia.custhelp.com/app/answers/detail/a_id/4614 cve-icon cve-icon
http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.html cve-icon cve-icon
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt cve-icon cve-icon
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt cve-icon cve-icon
http://www.kb.cert.org/vuls/id/584653 cve-icon cve-icon
http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html cve-icon cve-icon
http://www.securityfocus.com/bid/102371 cve-icon cve-icon
http://www.securitytracker.com/id/1040071 cve-icon cve-icon
http://xenbits.xen.org/xsa/advisory-254.html cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:0292 cve-icon cve-icon
https://access.redhat.com/security/vulnerabilities/speculativeexecution cve-icon cve-icon cve-icon
https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/ cve-icon cve-icon
https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/ cve-icon cve-icon
https://cdrdv2.intel.com/v1/dl/getContent/685359 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf cve-icon cve-icon
https://cert.vde.com/en-us/advisories/vde-2018-002 cve-icon cve-icon
https://cert.vde.com/en-us/advisories/vde-2018-003 cve-icon cve-icon
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability cve-icon cve-icon
https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html cve-icon cve-icon cve-icon
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html cve-icon cve-icon
https://meltdownattack.com cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2017-5753 cve-icon
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jun/36 cve-icon cve-icon
https://security.gentoo.org/glsa/201810-06 cve-icon cve-icon
https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20180104-0001/ cve-icon cve-icon
https://spectreattack.com/ cve-icon cve-icon cve-icon
https://support.citrix.com/article/CTX231399 cve-icon cve-icon
https://support.f5.com/csp/article/K91229003 cve-icon cve-icon
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us cve-icon cve-icon
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us cve-icon cve-icon
https://support.lenovo.com/us/en/solutions/LEN-18282 cve-icon cve-icon
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel cve-icon cve-icon
https://usn.ubuntu.com/3540-1/ cve-icon cve-icon
https://usn.ubuntu.com/3540-2/ cve-icon cve-icon
https://usn.ubuntu.com/3541-1/ cve-icon cve-icon
https://usn.ubuntu.com/3541-2/ cve-icon cve-icon
https://usn.ubuntu.com/3542-1/ cve-icon cve-icon
https://usn.ubuntu.com/3542-2/ cve-icon cve-icon
https://usn.ubuntu.com/3549-1/ cve-icon cve-icon
https://usn.ubuntu.com/3580-1/ cve-icon cve-icon
https://usn.ubuntu.com/3597-1/ cve-icon cve-icon
https://usn.ubuntu.com/3597-2/ cve-icon cve-icon
https://usn.ubuntu.com/usn/usn-3516-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2017-5753 cve-icon
https://www.debian.org/security/2018/dsa-4187 cve-icon cve-icon
https://www.debian.org/security/2018/dsa-4188 cve-icon cve-icon
https://www.exploit-db.com/exploits/43427/ cve-icon cve-icon
https://www.kb.cert.org/vuls/id/180049 cve-icon cve-icon
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001 cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html cve-icon cve-icon
https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/ cve-icon cve-icon
https://www.synology.com/support/security/Synology_SA_18_01 cve-icon cve-icon
https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2018-01-04T13:00:00Z

Updated: 2024-09-16T22:24:53.960Z

Reserved: 2017-02-01T00:00:00

Link: CVE-2017-5753

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-01-04T13:29:00.257

Modified: 2021-11-23T22:14:00.490

Link: CVE-2017-5753

cve-icon Redhat

Severity : Important

Publid Date: 2018-01-03T22:00:00Z

Links: CVE-2017-5753 - Bugzilla