Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing attack on 'port contention'.
References
Link Providers
http://www.securityfocus.com/bid/105897 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:0483 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:0651 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:0652 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:2125 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3929 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3931 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3932 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3933 cve-icon cve-icon
https://access.redhat.com/errata/RHSA-2019:3935 cve-icon cve-icon
https://eprint.iacr.org/2018/1060.pdf cve-icon cve-icon
https://github.com/bbbrumley/portsmash cve-icon cve-icon cve-icon
https://lists.debian.org/debian-lts-announce/2018/11/msg00024.html cve-icon cve-icon
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/ cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2018-5407 cve-icon
https://security.gentoo.org/glsa/201903-10 cve-icon cve-icon
https://security.netapp.com/advisory/ntap-20181126-0001/ cve-icon cve-icon
https://support.f5.com/csp/article/K49711130?utm_source=f5support&amp%3Butm_medium=RSS cve-icon cve-icon
https://usn.ubuntu.com/3840-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2018-5407 cve-icon
https://www.debian.org/security/2018/dsa-4348 cve-icon cve-icon
https://www.debian.org/security/2018/dsa-4355 cve-icon cve-icon
https://www.exploit-db.com/exploits/45785/ cve-icon cve-icon
https://www.openssl.org/news/secadv/20181112.txt cve-icon
https://www.oracle.com/security-alerts/cpuapr2020.html cve-icon cve-icon
https://www.oracle.com/security-alerts/cpujan2020.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html cve-icon cve-icon
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html cve-icon cve-icon
https://www.tenable.com/security/tns-2018-16 cve-icon cve-icon
https://www.tenable.com/security/tns-2018-17 cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2018-11-15T21:00:00

Updated: 2024-08-05T05:33:44.232Z

Reserved: 2018-01-12T00:00:00

Link: CVE-2018-5407

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-11-15T21:29:00.233

Modified: 2023-11-07T02:58:42.920

Link: CVE-2018-5407

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-10-30T00:00:00Z

Links: CVE-2018-5407 - Bugzilla