Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html cve-icon cve-icon
http://support.lenovo.com/us/en/solutions/LEN-22133 cve-icon cve-icon
http://www.fujitsu.com/global/support/products/software/security/products-f/cve-2018-3639e.html cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2020/06/10/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2020/06/10/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2020/06/10/5 cve-icon cve-icon
http://www.securityfocus.com/bid/104232 cve-icon cve-icon
http://www.securitytracker.com/id/1040949 cve-icon cve-icon
http://www.securitytracker.com/id/1042004 cve-icon cve-icon
http://xenbits.xen.org/xsa/advisory-263.html cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1629 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1630 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1632 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1633 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1635 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1636 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1637 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1638 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1639 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1640 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1641 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1642 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1643 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1644 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1645 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1646 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1647 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1648 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1649 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1650 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1651 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1652 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1653 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1654 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1655 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1656 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1657 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1658 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1659 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1660 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1661 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1662 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1663 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1664 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1665 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1666 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1667 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1668 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1669 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1674 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1675 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1676 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1686 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1688 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1689 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1690 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1696 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1710 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1711 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1737 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1738 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1826 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1854 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1965 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1967 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:1997 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2001 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2003 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2006 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2060 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2161 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2162 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2164 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2171 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2172 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2216 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2228 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2246 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2250 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2258 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2289 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2309 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2328 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2363 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2364 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2387 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2394 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2396 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:2948 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:3396 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:3397 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:3398 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:3399 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:3400 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:3401 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:3402 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:3407 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:3423 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:3424 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2018:3425 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:0148 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:1046 cve-icon cve-icon
https://access.redhat.com/security/vulnerabilities/ssbd cve-icon
https://bugs.chromium.org/p/project-zero/issues/detail?id=1528 cve-icon cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf cve-icon cve-icon
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf cve-icon cve-icon
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability cve-icon cve-icon
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2018-3639 cve-icon
https://nvidia.custhelp.com/app/answers/detail/a_id/4787 cve-icon cve-icon
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180012 cve-icon cve-icon
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0004 cve-icon cve-icon
https://seclists.org/bugtraq/2019/Jun/36 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20180521-0001/ cve-icon cve-icon
https://software.intel.com/sites/default/files/managed/b9/f9/336983-Intel-Analysis-of-Speculative-Execution-Side-Channels-White-Paper.pdf cve-icon
https://software.intel.com/sites/default/files/managed/c5/63/336996-Speculative-Execution-Side-Channel-Mitigations.pdf cve-icon
https://support.citrix.com/article/CTX235225 cve-icon cve-icon
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03850en_us cve-icon cve-icon
https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html cve-icon cve-icon
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180521-cpusidechannel cve-icon cve-icon
https://usn.ubuntu.com/3651-1/ cve-icon cve-icon
https://usn.ubuntu.com/3652-1/ cve-icon cve-icon
https://usn.ubuntu.com/3653-1/ cve-icon cve-icon
https://usn.ubuntu.com/3653-2/ cve-icon cve-icon
https://usn.ubuntu.com/3654-1/ cve-icon cve-icon
https://usn.ubuntu.com/3654-2/ cve-icon cve-icon
https://usn.ubuntu.com/3655-1/ cve-icon cve-icon
https://usn.ubuntu.com/3655-2/ cve-icon cve-icon
https://usn.ubuntu.com/3679-1/ cve-icon cve-icon
https://usn.ubuntu.com/3680-1/ cve-icon cve-icon
https://usn.ubuntu.com/3756-1/ cve-icon cve-icon
https://usn.ubuntu.com/3777-3/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2018-3639 cve-icon
https://www.debian.org/security/2018/dsa-4210 cve-icon cve-icon
https://www.debian.org/security/2018/dsa-4273 cve-icon cve-icon
https://www.exploit-db.com/exploits/44695/ cve-icon cve-icon
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00115.html cve-icon cve-icon cve-icon
https://www.kb.cert.org/vuls/id/180049 cve-icon cve-icon
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0006 cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujul2020.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html cve-icon cve-icon
https://www.synology.com/support/security/Synology_SA_18_23 cve-icon cve-icon
https://www.us-cert.gov/ncas/alerts/TA18-141A cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2018-05-22T12:00:00Z

Updated: 2024-09-16T22:55:27.557Z

Reserved: 2017-12-28T00:00:00

Link: CVE-2018-3639

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-05-22T12:29:00.250

Modified: 2021-08-13T15:26:43.697

Link: CVE-2018-3639

cve-icon Redhat

Severity : Important

Publid Date: 2018-05-21T21:00:00Z

Links: CVE-2018-3639 - Bugzilla