Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Local
0

CVE-2018-5407

Disclosure Date: November 15, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Simultaneous Multi-threading (SMT) in processors can enable local users to exploit software vulnerable to timing attacks via a side-channel timing attack on ‘port contention’.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
4.7 Medium
Impact Score:
3.6
Exploitability Score:
1
Vector:
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Attack Vector (AV):
Local
Attack Complexity (AC):
High
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
None
Availability (A):
None

General Information

Vendors

  • canonical,
  • debian,
  • nodejs,
  • openssl,
  • oracle,
  • redhat,
  • tenable

Products

  • api gateway 11.1.2.4.0,
  • application server 0.9.8,
  • application server 1.0.0,
  • application server 1.0.1,
  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise linux desktop 7.0,
  • enterprise linux server 7.0,
  • enterprise linux server 7.6,
  • enterprise linux server aus 7.6,
  • enterprise linux server eus 7.6,
  • enterprise linux server tus 7.6,
  • enterprise linux workstation 7.0,
  • enterprise manager base platform 12.1.0.5.0,
  • enterprise manager base platform 13.2.0.0.0,
  • enterprise manager base platform 13.3.0.0.0,
  • enterprise manager ops center 12.3.3,
  • mysql enterprise backup,
  • nessus,
  • node.js,
  • openssl,
  • peoplesoft enterprise peopletools 8.55,
  • peoplesoft enterprise peopletools 8.56,
  • peoplesoft enterprise peopletools 8.57,
  • primavera p6 enterprise project portfolio management,
  • primavera p6 enterprise project portfolio management 15.1,
  • primavera p6 enterprise project portfolio management 15.2,
  • primavera p6 enterprise project portfolio management 16.1,
  • primavera p6 enterprise project portfolio management 16.2,
  • primavera p6 enterprise project portfolio management 18.8,
  • primavera p6 enterprise project portfolio management 8.4,
  • tuxedo 12.1.1.0.0,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 18.04,
  • ubuntu linux 18.10,
  • vm virtualbox

References

Additional Info

Technical Analysis