多个CPU硬件信息泄露漏洞(CVE

多个CPU硬件信息泄露漏洞(CVE-2017-5753)


发布日期:2018-01-03
更新日期:2018-05-23

受影响系统:

Intel Corporation Xeon CPU E5-1650 v3 0

描述:

CVE(CAN) ID: CVE-2017-5753

CPU hardware是运行在中央处理器中用于管理和控制CPU的固件。

系统中微处理器若利用推测执行及分支预测,则实现中存在安全漏洞,可使本地攻击者通过旁道分析,利用该漏洞读取内存信息。包括Apple;Google;Intel;Linux Kernel;Microsoft;Mozilla等在内的多家厂商CUP硬件和操作系统受到影响。

<*来源:vendor
  *>

建议:

厂商补丁:

Intel Corporation
-----------------
目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载:
URL:https://www.exploit-db.com/exploits/43427/
https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html
https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html
https://spectreattack.com/

https://01.org/security/advisories/intel-oss-10002


https://access.RedHat.com/security/vulnerabilities/speculativeexecution
https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/
https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002
https://support.f5.com/csp/article/K91229003
https://support.lenovo.com/us/en/solutions/LEN-18282
https://www.SUSE.com/c/suse-addresses-meltdown-spectre-vulnerabilities/
https://www.synology.com/support/security/Synology_SA_18_01
https://support.citrix.com/article/CTX231399
https://security.netapp.com/advisory/ntap-20180104-0001/



https://www.vmware.com/us/security/advisories/VMSA-2018-0002.html
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us

Oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html
https://cert.vde.com/en-us/advisories/vde-2018-002
https://cert.vde.com/en-us/advisories/vde-2018-003
CISCO:20180104 CPU Side-Channel Information Disclosure Vulnerabilities
URL:https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel
DEBIAN:DSA-4187
URL:https://www.debian.org/security/2018/dsa-4187
DEBIAN:DSA-4188
URL:https://www.debian.org/security/2018/dsa-4188
REDHAT:RHSA-2018:0292
URL:https://access.redhat.com/errata/RHSA-2018:0292
SUSE:SUSE-SU-2018:0010
URL:
SUSE:SUSE-SU-2018:0011
URL:
SUSE:SUSE-SU-2018:0012
URL:
SUSE:openSUSE-SU-2018:0022
URL:
SUSE:openSUSE-SU-2018:0023
URL:
Ubuntu:USN-3516-1
URL:https://usn.ubuntu.com/usn/usn-3516-1/
UBUNTU:USN-3540-1
URL:https://usn.ubuntu.com/3540-1/
UBUNTU:USN-3541-1
URL:https://usn.ubuntu.com/3541-1/
UBUNTU:USN-3542-1
URL:https://usn.ubuntu.com/3542-1/
UBUNTU:USN-3549-1
URL:https://usn.ubuntu.com/3549-1/
UBUNTU:USN-3580-1
URL:https://usn.ubuntu.com/3580-1/
UBUNTU:USN-3597-1
URL:https://usn.ubuntu.com/3597-1/
UBUNTU:USN-3597-2
URL:https://usn.ubuntu.com/3597-2/
UBUNTU:USN-3542-2
URL:https://usn.ubuntu.com/3542-2/
UBUNTU:USN-3540-2
URL:https://usn.ubuntu.com/3540-2/
UBUNTU:USN-3541-2
URL:https://usn.ubuntu.com/3541-2/
CERT-VN:VU#584653
URL:
CERT-VN:VU#180049
URL:https://www.kb.cert.org/vuls/id/180049
BID:102371
URL:
SECTRACK:1040071
URL:

内容版权声明:除非注明,否则皆为本站原创文章。

转载注明出处:https://www.heiqu.com/90e2be1124b7656cd1b589258cf5c688.html