Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00014.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00052.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00053.html cve-icon cve-icon
http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.html cve-icon cve-icon
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt cve-icon cve-icon
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20190712-01-mds-en cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1455 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2553 cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-616472.pdf cve-icon cve-icon
https://kc.mcafee.com/corporate/index?page=content&id=SB10292 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/06/msg00018.html cve-icon cve-icon
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OH73SGTJ575OBCPSJFX6LX7KP2KZIEN4/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2018-12126 cve-icon
https://seclists.org/bugtraq/2019/Jun/28 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jun/36 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Nov/15 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Nov/16 cve-icon cve-icon
https://seclists.org/bugtraq/2020/Jan/21 cve-icon cve-icon
https://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.asc cve-icon cve-icon
https://security.gentoo.org/glsa/202003-56 cve-icon cve-icon
https://usn.ubuntu.com/3977-3/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2018-12126 cve-icon
https://www.debian.org/security/2020/dsa-4602 cve-icon cve-icon
https://www.freebsd.org/security/advisories/FreeBSD-SA-19:07.mds.asc cve-icon cve-icon
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00233.html cve-icon cve-icon cve-icon
https://www.synology.com/security/advisory/Synology_SA_19_24 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2019-05-30T15:36:05

Updated: 2024-08-05T08:30:57.443Z

Reserved: 2018-06-11T00:00:00

Link: CVE-2018-12126

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2019-05-30T16:29:00.870

Modified: 2023-11-07T02:52:02.200

Link: CVE-2018-12126

cve-icon Redhat

Severity : Moderate

Publid Date: 2019-05-14T17:00:00Z

Links: CVE-2018-12126 - Bugzilla