CVE-2018-5407

Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing attack on 'port contention'.
References
Link Resource
http://www.securityfocus.com/bid/105897 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2019:0483 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0651 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:0652 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:2125 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3929 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3931 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3932 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3933 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3935 Third Party Advisory
https://eprint.iacr.org/2018/1060.pdf Technical Description Third Party Advisory
https://github.com/bbbrumley/portsmash Exploit Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/11/msg00024.html Mailing List Third Party Advisory
https://nodejs.org/en/blog/vulnerability/november-2018-security-releases/ Third Party Advisory
https://security.gentoo.org/glsa/201903-10 Third Party Advisory
https://security.netapp.com/advisory/ntap-20181126-0001/ Third Party Advisory
https://support.f5.com/csp/article/K49711130?utm_source=f5support&amp%3Butm_medium=RSS
https://usn.ubuntu.com/3840-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4348 Third Party Advisory
https://www.debian.org/security/2018/dsa-4355 Third Party Advisory
https://www.exploit-db.com/exploits/45785/ Exploit Third Party Advisory VDB Entry
https://www.oracle.com/security-alerts/cpuapr2020.html Patch Third Party Advisory
https://www.oracle.com/security-alerts/cpujan2020.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html Patch Third Party Advisory
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html Patch Vendor Advisory
https://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html Patch Third Party Advisory
https://www.tenable.com/security/tns-2018-16 Third Party Advisory
https://www.tenable.com/security/tns-2018-17 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*
cpe:2.3:a:nodejs:node.js:*:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*
cpe:2.3:a:openssl:openssl:*:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:a:tenable:nessus:*:*:*:*:*:*:*:*

Configuration 6 (hide)

OR cpe:2.3:a:oracle:api_gateway:11.1.2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:application_server:0.9.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:application_server:1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:application_server:1.0.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_base_platform:12.1.0.5.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_base_platform:13.2.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_base_platform:13.3.0.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:enterprise_manager_ops_center:12.3.3:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_enterprise_backup:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:mysql_enterprise_backup:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.55:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.56:*:*:*:*:*:*:*
cpe:2.3:a:oracle:peoplesoft_enterprise_peopletools:8.57:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:*:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:8.4:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:15.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:15.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:16.1:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:16.2:*:*:*:*:*:*:*
cpe:2.3:a:oracle:primavera_p6_enterprise_project_portfolio_management:18.8:*:*:*:*:*:*:*
cpe:2.3:a:oracle:tuxedo:12.1.1.0.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:vm_virtualbox:*:*:*:*:*:*:*:*

Configuration 7 (hide)

OR cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

07 Nov 2023, 02:58

Type Values Removed Values Added
References
  • {'url': 'https://support.f5.com/csp/article/K49711130?utm_source=f5support&utm_medium=RSS', 'name': 'https://support.f5.com/csp/article/K49711130?utm_source=f5support&utm_medium=RSS', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • () https://support.f5.com/csp/article/K49711130?utm_source=f5support&amp%3Butm_medium=RSSĀ -

Information

Published : 2018-11-15 21:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-5407

Mitre link : CVE-2018-5407

CVE.ORG link : CVE-2018-5407


JSON object : View

Products Affected

openssl

  • openssl

oracle

  • application_server
  • tuxedo
  • primavera_p6_enterprise_project_portfolio_management
  • enterprise_manager_base_platform
  • api_gateway
  • vm_virtualbox
  • enterprise_manager_ops_center
  • mysql_enterprise_backup
  • peoplesoft_enterprise_peopletools

canonical

  • ubuntu_linux

redhat

  • enterprise_linux_server_aus
  • enterprise_linux_server
  • enterprise_linux_server_eus
  • enterprise_linux_desktop
  • enterprise_linux_server_tus
  • enterprise_linux_workstation

tenable

  • nessus

debian

  • debian_linux

nodejs

  • node.js
CWE
CWE-203

Observable Discrepancy

CWE-200

Exposure of Sensitive Information to an Unauthorized Actor