exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 26 - 50 of 67 RSS Feed

CVE-2018-12126

Status Candidate

Overview

Microarchitectural Store Buffer Data Sampling (MSBDS): Store buffers on some microprocessors utilizing speculative execution may allow an authenticated user to potentially enable information disclosure via a side channel with local access. A list of impacted products can be found here: https://www.intel.com/content/dam/www/public/us/en/documents/corporate-information/SA00233-microcode-update-guidance_05132019.pdf

Related Files

Debian Security Advisory 4444-1
Posted May 15, 2019
Authored by Debian | Site debian.org

Debian Linux Security Advisory 4444-1 - Multiple researchers have discovered vulnerabilities in the way the Intel processor designs have implemented speculative forwarding of data filled into temporary microarchitectural structures (buffers). This flaw could allow an attacker controlling an unprivileged process to read sensitive information, including from the kernel and all other processes running on the system or cross guest/host boundaries to read host memory.

tags | advisory, kernel, vulnerability
systems | linux, debian
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | 32cb593a9859d073b4094190c057169111e384c760c76f2c939de88912822548
Red Hat Security Advisory 2019-1209-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1209-01 - The redhat-virtualization-host packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. The ovirt-node-ng packages provide the Red Hat Virtualization Host. These packages include redhat-release-virtualization-host, ovirt-node, and rhev-hypervisor. Red Hat Virtualization Hosts are installed using a special build of Red Hat Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks. Issues addressed include a CPU related vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | 89a4ba059586248144ede99f864162a54d41fab6b502d5c258a73ffb3ec8b732
Kernel Live Patch Security Notice LSN-0051-1
Posted May 15, 2019
Authored by Benjamin M. Romer

On May 14, fixes for CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and CVE-2019-11091 were released into the Ubuntu Xenial and Bionic kernels. These CVEs are security vulnerabilities caused by flaws in the design of speculative execution hardware in the computer's CPU. Researchers discovered that memory contents previously stored in microarchitectural buffers of an Intel CPU core may be visible to other processes running on the same core.

tags | advisory, kernel, vulnerability
systems | linux, ubuntu
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | 69de4e0db4eb9a888d3c2733071c2947fdcefa91285e6f095cc82c73f5ad5711
Ubuntu Security Notice USN-3978-1
Posted May 15, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3978-1 - Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss discovered that memory previously stored in microarchitectural fill buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2018-20815, CVE-2019-11091, CVE-2019-5008, CVE-2019-9824
SHA-256 | 1e053abcf9a91201dd223d401342aec68f1c14970691a19c251183599832f842
Red Hat Security Advisory 2019-1208-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1208-01 - The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal. Issues addressed include a CPU related vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | cb2e5c1362fa241309f0571f08b783b80ea66824423dc7bca79a1c70bcd56fc6
Red Hat Security Advisory 2019-1203-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1203-01 - The VDSM service is required by a Virtualization Manager to manage the Linux hosts. VDSM manages and monitors the host's storage, memory and networks as well as virtual machine creation, other host administration tasks, statistics gathering, and log collection. Issues addressed include a CPU related vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | 8f0f9b457780d2be60bb448163390ec66ae288cf8e3103ec43f34c57648f6ac3
Ubuntu Security Notice USN-3979-1
Posted May 15, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3979-1 - Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss discovered that memory previously stored in microarchitectural fill buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091, CVE-2019-11683, CVE-2019-1999, CVE-2019-3874, CVE-2019-3882, CVE-2019-3887, CVE-2019-9500, CVE-2019-9503
SHA-256 | 469e9577332cf818d48cd761700164fa249baa9fa2c810918818cfb037f323aa
Red Hat Security Advisory 2019-1187-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1187-01 - The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. Issues addressed include a CPU related vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | 1718e3d4141284cd990a154b735aa9606cf7e8517acaf41ab90e25ccc6653fc4
Ubuntu Security Notice USN-3977-1
Posted May 15, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3977-1 - Ke Sun, Henrique Kawakami, Kekai Hu, Rodrigo Branco, Giorgi Maisuradze, Dan Horea Lutas, Andrei Lutas, Volodymyr Pikhur, Stephan van Schaik, Alyssa Milburn, Sebastian Österlund, Pietro Frigo, Kaveh Razavi, Herbert Bos, Cristiano Giuffrida, Moritz Lipp, Michael Schwarz, and Daniel Gruss discovered that memory previously stored in microarchitectural fill buffers of an Intel CPU core may be exposed to a malicious process that is executing on the same CPU core. A local attacker could use this to expose sensitive information. Various other issues were also addressed.

tags | advisory, local
systems | linux, ubuntu
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | 7d781ff8d95c463c564bf30f75458bdbf6fa6e1f6c9fad78f2f04970d22589ae
Red Hat Security Advisory 2019-1202-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1202-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include a CPU related vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | 9643923713fa5a3a24b6c3e4c2fc98dd25115337c7ed4c73071e3c6b63cf84de
Red Hat Security Advisory 2019-1171-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1171-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a CPU related vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | 57f855f69bf2e1dda13334b3c513d8b05810b05489e8183019c4587d31145510
Red Hat Security Advisory 2019-1201-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1201-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include a CPU related vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | 4ab0178eb68896fe684576b29d4eb7b04878d83e47be415baf09b42b8ddea517
Red Hat Security Advisory 2019-1197-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1197-01 - The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. Issues addressed include a CPU related vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | ea596982fb8b707e95cf8ff359a689adbfb3707bb7258955ea178e996a834c4b
Red Hat Security Advisory 2019-1186-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1186-01 - The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. Issues addressed include a CPU related vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | e818f7d104edfb376318e797daeb1cd74b611a4af2fe1f5d639ecb182cb65890
Red Hat Security Advisory 2019-1189-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1189-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include a CPU related vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | 9cf806e8f90c3e64abbb764a9cc63f9137d9c4bff482555638a36c0b4306dd78
Red Hat Security Advisory 2019-1188-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1188-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include a CPU related vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | 8d50f9928818e05c33d0e45c81f0c09feadd45b0c1d593001bad33440256d49b
Red Hat Security Advisory 2019-1199-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1199-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include a CPU related vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | 96582fd4469b1295057870d317e8acbd59f52f130022adf871c79139ada03a77
Red Hat Security Advisory 2019-1200-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1200-01 - KVM is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm-rhev packages provide the user-space component for running virtual machines that use KVM in environments managed by Red Hat products. Issues addressed include a CPU related vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | 8eb36e7d0ef76d02093bb81cdba07a1b3498f41ed3352b99c070e6f1ea83cf90
Red Hat Security Advisory 2019-1194-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1194-01 - The libvirt library contains a C API for managing and interacting with the virtualization capabilities of Linux and other operating systems. Issues addressed include a CPU related vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | 6bf2149f2e8f4414b261ebc2207341a90b2d8fd7efc1240cb35ba9e13c5c1033
Red Hat Security Advisory 2019-1190-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1190-01 - The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements. Issues addressed include CPU related, buffer overflow, information leakage, and use-after-free vulnerabilities.

tags | advisory, overflow, kernel, vulnerability
systems | linux, redhat
advisories | CVE-2016-7913, CVE-2016-8633, CVE-2017-11600, CVE-2017-12190, CVE-2017-13215, CVE-2017-16939, CVE-2017-17558, CVE-2018-1068, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2018-18559, CVE-2018-3665, CVE-2019-11091
SHA-256 | 2f160c5d9f6098b9b18068774d06fe7e3f1c96faf5b19e736ec61ec5c3d26519
Red Hat Security Advisory 2019-1172-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1172-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a CPU related vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | bea6f1394fed27a32a56b09e2a29376dfbde3413a229255e4e4ca947c70aab7a
Red Hat Security Advisory 2019-1198-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1198-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include a CPU related vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | 89b766e9b3e2a84d7e839fff571708f22c207427a9e2f9edd71a29d283cc800e
Red Hat Security Advisory 2019-1196-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1196-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a CPU related vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | c524f7985470a8200e14413d6763fac5aed14858434dcfbcc929a0dcbe6e0038
Red Hat Security Advisory 2019-1193-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1193-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. Issues addressed include a CPU related vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | aabab77f868836d7b88f8f12f15216b4a691784bfd557b60052dc12f6d1b1785
Red Hat Security Advisory 2019-1195-01
Posted May 15, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-1195-01 - Kernel-based Virtual Machine is a full virtualization solution for Linux on a variety of architectures. The qemu-kvm packages provide the user-space component for running virtual machines that use KVM. Issues addressed include a CPU related vulnerability.

tags | advisory, kernel
systems | linux, redhat
advisories | CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, CVE-2019-11091
SHA-256 | 816dc4d21e60fa683117ec9ea5d32dc3413f9c51e2d7e4e5c4fcaa9730cf42b3
Page 2 of 3
Back123Next

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close