Executive Summary

Informations
Name CVE-2018-3639 First vendor Publication 2018-05-22
Vendor Cve Last vendor Modification 2021-08-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Systems with microprocessors utilizing speculative execution and speculative execution of memory reads before the addresses of all prior memory writes are known may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis, aka Speculative Store Bypass (SSB), Variant 4.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3639

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-203 Information Exposure Through Discrepancy

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Application 3
Application 1
Application 3
Application 1
Application 6
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Hardware 3
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 2
Hardware 2
Hardware 1
Hardware 1
Hardware 2
Hardware 3
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 2
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Hardware 2
Hardware 3
Hardware 1
Hardware 1
Hardware 1
Hardware 1
Os 5
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 2
Os 2
Os 1
Os 1
Os 2
Os 6
Os 2
Os 8
Os 6
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-10 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10917_183R1.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-db0d3e157e.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-5521156807.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-527698a904.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-44f8a7454d.nasl - Type : ACT_GATHER_INFO
2018-11-13 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4338.nasl - Type : ACT_GATHER_INFO
2018-10-31 Name : The remote host is missing a macOS security update that fixes multiple vulner...
File : macosx_SecUpd_10_13_6_2018-002.nasl - Type : ACT_GATHER_INFO
2018-10-18 Name : The remote host is missing a macOS update that fixes multiple security vulner...
File : macos_10_14.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1271.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1265.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing a security update.
File : EulerOS_SA-2018-1267.nasl - Type : ACT_GATHER_INFO
2018-09-18 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1270.nasl - Type : ACT_GATHER_INFO
2018-09-17 Name : The remote Debian host is missing a security update.
File : debian_DLA-1506.nasl - Type : ACT_GATHER_INFO
2018-08-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4279.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4273.nasl - Type : ACT_GATHER_INFO
2018-07-30 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-208-01.nasl - Type : ACT_GATHER_INFO
2018-07-27 Name : The remote Debian host is missing a security update.
File : debian_DLA-1446.nasl - Type : ACT_GATHER_INFO
2018-07-26 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1049.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0049.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0151.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1423.nasl - Type : ACT_GATHER_INFO
2018-07-18 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-048.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2164.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2162.nasl - Type : ACT_GATHER_INFO
2018-07-09 Name : The remote Fedora host is missing a security update.
File : fedora_2018-9f02e5ed7b.nasl - Type : ACT_GATHER_INFO
2018-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1997.nasl - Type : ACT_GATHER_INFO
2018-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1965.nasl - Type : ACT_GATHER_INFO
2018-07-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2001.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1192.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1201.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1200.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1197.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1196.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1195.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1194.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1193.nasl - Type : ACT_GATHER_INFO
2018-06-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1854.nasl - Type : ACT_GATHER_INFO
2018-06-20 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1153.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1038.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1033.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1034.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1037.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1039.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1034.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1037.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1038.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1039.nasl - Type : ACT_GATHER_INFO
2018-06-08 Name : The remote Fedora host is missing a security update.
File : fedora_2018-aec846c0ef.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX235225.nasl - Type : ACT_GATHER_INFO
2018-05-31 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-037.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Fedora host is missing a security update.
File : fedora_2018-6367a17aa3.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1669.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Virtuozzo host is missing multiple security updates.
File : Virtuozzo_VZA-2018-034.nasl - Type : ACT_GATHER_INFO
2018-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2018-93c2e74446.nasl - Type : ACT_GATHER_INFO
2018-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4210.nasl - Type : ACT_GATHER_INFO
2018-05-25 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZA-2018-033.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1647.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote AIX host is missing a security patch.
File : aix_IJ05820.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote AIX host is missing a security patch.
File : aix_IJ05821.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote AIX host is missing a security patch.
File : aix_IJ05822.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote AIX host is missing a security patch.
File : aix_IJ05823.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote AIX host is missing a security patch.
File : aix_IJ05824.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote AIX host is missing a security patch.
File : aix_IJ05826.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1629.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1632.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1633.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1648.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1649.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1650.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1651.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1660.nasl - Type : ACT_GATHER_INFO
2018-05-23 Name : The remote AIX host is missing a security patch.
File : aix_IJ05818.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104232
BUGTRAQ https://seclists.org/bugtraq/2019/Jun/36
CERT https://www.us-cert.gov/ncas/alerts/TA18-141A
CERT-VN https://www.kb.cert.org/vuls/id/180049
CISCO https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-s...
CONFIRM http://support.lenovo.com/us/en/solutions/LEN-22133
http://www.fujitsu.com/global/support/products/software/security/products-f/c...
http://xenbits.xen.org/xsa/advisory-263.html
https://cert-portal.siemens.com/productcert/pdf/ssa-268644.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-505225.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://developer.arm.com/support/arm-security-updates/speculative-processor-...
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+Stru...
https://nvidia.custhelp.com/app/answers/detail/a_id/4787
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180012
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0004
https://security.netapp.com/advisory/ntap-20180521-0001/
https://support.citrix.com/article/CTX235225
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr...
https://support.oracle.com/knowledge/Sun%20Microsystems/2481872_1.html
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-001...
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-securit...
https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html
https://www.synology.com/support/security/Synology_SA_18_23
DEBIAN https://www.debian.org/security/2018/dsa-4210
https://www.debian.org/security/2018/dsa-4273
EXPLOIT-DB https://www.exploit-db.com/exploits/44695/
MISC https://bugs.chromium.org/p/project-zero/issues/detail?id=1528
https://www.oracle.com/security-alerts/cpujul2020.html
MLIST http://www.openwall.com/lists/oss-security/2020/06/10/1
http://www.openwall.com/lists/oss-security/2020/06/10/2
http://www.openwall.com/lists/oss-security/2020/06/10/5
https://lists.debian.org/debian-lts-announce/2018/07/msg00020.html
https://lists.debian.org/debian-lts-announce/2018/07/msg00038.html
https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00017.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00034.html
https://lists.debian.org/debian-lts-announce/2019/04/msg00004.html
REDHAT https://access.redhat.com/errata/RHSA-2018:1629
https://access.redhat.com/errata/RHSA-2018:1630
https://access.redhat.com/errata/RHSA-2018:1632
https://access.redhat.com/errata/RHSA-2018:1633
https://access.redhat.com/errata/RHSA-2018:1635
https://access.redhat.com/errata/RHSA-2018:1636
https://access.redhat.com/errata/RHSA-2018:1637
https://access.redhat.com/errata/RHSA-2018:1638
https://access.redhat.com/errata/RHSA-2018:1639
https://access.redhat.com/errata/RHSA-2018:1640
https://access.redhat.com/errata/RHSA-2018:1641
https://access.redhat.com/errata/RHSA-2018:1642
https://access.redhat.com/errata/RHSA-2018:1643
https://access.redhat.com/errata/RHSA-2018:1644
https://access.redhat.com/errata/RHSA-2018:1645
https://access.redhat.com/errata/RHSA-2018:1646
https://access.redhat.com/errata/RHSA-2018:1647
https://access.redhat.com/errata/RHSA-2018:1648
https://access.redhat.com/errata/RHSA-2018:1649
https://access.redhat.com/errata/RHSA-2018:1650
https://access.redhat.com/errata/RHSA-2018:1651
https://access.redhat.com/errata/RHSA-2018:1652
https://access.redhat.com/errata/RHSA-2018:1653
https://access.redhat.com/errata/RHSA-2018:1654
https://access.redhat.com/errata/RHSA-2018:1655
https://access.redhat.com/errata/RHSA-2018:1656
https://access.redhat.com/errata/RHSA-2018:1657
https://access.redhat.com/errata/RHSA-2018:1658
https://access.redhat.com/errata/RHSA-2018:1659
https://access.redhat.com/errata/RHSA-2018:1660
https://access.redhat.com/errata/RHSA-2018:1661
https://access.redhat.com/errata/RHSA-2018:1662
https://access.redhat.com/errata/RHSA-2018:1663
https://access.redhat.com/errata/RHSA-2018:1664
https://access.redhat.com/errata/RHSA-2018:1665
https://access.redhat.com/errata/RHSA-2018:1666
https://access.redhat.com/errata/RHSA-2018:1667
https://access.redhat.com/errata/RHSA-2018:1668
https://access.redhat.com/errata/RHSA-2018:1669
https://access.redhat.com/errata/RHSA-2018:1674
https://access.redhat.com/errata/RHSA-2018:1675
https://access.redhat.com/errata/RHSA-2018:1676
https://access.redhat.com/errata/RHSA-2018:1686
https://access.redhat.com/errata/RHSA-2018:1688
https://access.redhat.com/errata/RHSA-2018:1689
https://access.redhat.com/errata/RHSA-2018:1690
https://access.redhat.com/errata/RHSA-2018:1696
https://access.redhat.com/errata/RHSA-2018:1710
https://access.redhat.com/errata/RHSA-2018:1711
https://access.redhat.com/errata/RHSA-2018:1737
https://access.redhat.com/errata/RHSA-2018:1738
https://access.redhat.com/errata/RHSA-2018:1826
https://access.redhat.com/errata/RHSA-2018:1854
https://access.redhat.com/errata/RHSA-2018:1965
https://access.redhat.com/errata/RHSA-2018:1967
https://access.redhat.com/errata/RHSA-2018:1997
https://access.redhat.com/errata/RHSA-2018:2001
https://access.redhat.com/errata/RHSA-2018:2003
https://access.redhat.com/errata/RHSA-2018:2006
https://access.redhat.com/errata/RHSA-2018:2060
https://access.redhat.com/errata/RHSA-2018:2161
https://access.redhat.com/errata/RHSA-2018:2162
https://access.redhat.com/errata/RHSA-2018:2164
https://access.redhat.com/errata/RHSA-2018:2171
https://access.redhat.com/errata/RHSA-2018:2172
https://access.redhat.com/errata/RHSA-2018:2216
https://access.redhat.com/errata/RHSA-2018:2228
https://access.redhat.com/errata/RHSA-2018:2246
https://access.redhat.com/errata/RHSA-2018:2250
https://access.redhat.com/errata/RHSA-2018:2258
https://access.redhat.com/errata/RHSA-2018:2289
https://access.redhat.com/errata/RHSA-2018:2309
https://access.redhat.com/errata/RHSA-2018:2328
https://access.redhat.com/errata/RHSA-2018:2363
https://access.redhat.com/errata/RHSA-2018:2364
https://access.redhat.com/errata/RHSA-2018:2387
https://access.redhat.com/errata/RHSA-2018:2394
https://access.redhat.com/errata/RHSA-2018:2396
https://access.redhat.com/errata/RHSA-2018:2948
https://access.redhat.com/errata/RHSA-2018:3396
https://access.redhat.com/errata/RHSA-2018:3397
https://access.redhat.com/errata/RHSA-2018:3398
https://access.redhat.com/errata/RHSA-2018:3399
https://access.redhat.com/errata/RHSA-2018:3400
https://access.redhat.com/errata/RHSA-2018:3401
https://access.redhat.com/errata/RHSA-2018:3402
https://access.redhat.com/errata/RHSA-2018:3407
https://access.redhat.com/errata/RHSA-2018:3423
https://access.redhat.com/errata/RHSA-2018:3424
https://access.redhat.com/errata/RHSA-2018:3425
https://access.redhat.com/errata/RHSA-2019:0148
https://access.redhat.com/errata/RHSA-2019:1046
SECTRACK http://www.securitytracker.com/id/1040949
http://www.securitytracker.com/id/1042004
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00058.html
http://lists.opensuse.org/opensuse-security-announce/2019-05/msg00059.html
http://lists.opensuse.org/opensuse-security-announce/2020-09/msg00007.html
UBUNTU https://usn.ubuntu.com/3651-1/
https://usn.ubuntu.com/3652-1/
https://usn.ubuntu.com/3653-1/
https://usn.ubuntu.com/3653-2/
https://usn.ubuntu.com/3654-1/
https://usn.ubuntu.com/3654-2/
https://usn.ubuntu.com/3655-1/
https://usn.ubuntu.com/3655-2/
https://usn.ubuntu.com/3679-1/
https://usn.ubuntu.com/3680-1/
https://usn.ubuntu.com/3756-1/
https://usn.ubuntu.com/3777-3/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
Date Informations
2024-02-02 01:56:16
  • Multiple Updates
2024-02-01 12:15:32
  • Multiple Updates
2023-09-28 12:47:56
  • Multiple Updates
2023-09-27 12:48:42
  • Multiple Updates
2023-09-26 12:53:21
  • Multiple Updates
2023-09-05 12:54:09
  • Multiple Updates
2023-09-05 01:15:16
  • Multiple Updates
2023-09-02 12:53:33
  • Multiple Updates
2023-09-02 01:15:33
  • Multiple Updates
2023-08-12 12:57:23
  • Multiple Updates
2023-08-12 01:14:49
  • Multiple Updates
2023-08-11 12:51:22
  • Multiple Updates
2023-08-11 01:15:13
  • Multiple Updates
2023-08-06 12:49:51
  • Multiple Updates
2023-08-06 01:14:46
  • Multiple Updates
2023-08-04 12:50:05
  • Multiple Updates
2023-08-04 01:14:53
  • Multiple Updates
2023-07-14 12:50:06
  • Multiple Updates
2023-07-14 01:14:52
  • Multiple Updates
2023-03-29 01:51:32
  • Multiple Updates
2023-03-28 12:15:12
  • Multiple Updates
2022-12-03 12:41:16
  • Multiple Updates
2021-11-25 01:32:47
  • Multiple Updates
2021-08-13 21:23:29
  • Multiple Updates
2021-08-10 00:23:05
  • Multiple Updates
2021-08-05 01:43:31
  • Multiple Updates
2021-08-05 01:29:39
  • Multiple Updates
2021-08-04 21:23:26
  • Multiple Updates
2021-05-04 13:20:45
  • Multiple Updates
2021-04-22 02:35:44
  • Multiple Updates
2021-04-22 00:23:30
  • Multiple Updates
2021-04-14 21:23:13
  • Multiple Updates
2020-09-03 05:22:53
  • Multiple Updates
2020-09-03 01:23:10
  • Multiple Updates
2020-07-15 09:22:53
  • Multiple Updates
2020-06-11 05:22:38
  • Multiple Updates
2020-06-10 21:23:05
  • Multiple Updates
2020-05-23 02:15:54
  • Multiple Updates
2020-05-23 01:13:37
  • Multiple Updates
2019-05-23 21:19:20
  • Multiple Updates
2019-05-08 21:19:16
  • Multiple Updates
2019-04-10 05:18:49
  • Multiple Updates
2019-04-03 00:19:15
  • Multiple Updates
2019-04-02 05:18:42
  • Multiple Updates
2019-03-29 21:19:33
  • Multiple Updates
2019-03-28 00:19:05
  • Multiple Updates
2019-03-18 05:19:29
  • Multiple Updates
2019-01-24 17:19:09
  • Multiple Updates
2019-01-17 00:19:24
  • Multiple Updates
2018-12-01 00:19:03
  • Multiple Updates
2018-10-31 13:21:26
  • Multiple Updates
2018-10-24 00:19:52
  • Multiple Updates
2018-10-23 17:19:46
  • Multiple Updates
2018-10-17 17:19:43
  • Multiple Updates
2018-09-17 17:19:36
  • Multiple Updates
2018-09-12 17:19:21
  • Multiple Updates
2018-08-28 17:20:10
  • Multiple Updates
2018-08-17 17:19:33
  • Multiple Updates
2018-08-15 17:19:46
  • Multiple Updates
2018-08-09 09:19:25
  • Multiple Updates
2018-08-02 09:18:54
  • Multiple Updates
2018-08-01 13:20:45
  • Multiple Updates
2018-07-28 09:19:24
  • Multiple Updates
2018-07-27 09:18:59
  • Multiple Updates
2018-07-26 09:19:13
  • Multiple Updates
2018-07-21 09:19:34
  • Multiple Updates
2018-07-20 09:18:36
  • Multiple Updates
2018-07-19 09:19:12
  • Multiple Updates
2018-07-13 09:19:08
  • Multiple Updates
2018-07-12 13:23:34
  • Multiple Updates
2018-06-30 00:18:35
  • Multiple Updates
2018-06-29 12:05:30
  • Multiple Updates
2018-06-28 09:19:11
  • Multiple Updates
2018-06-20 09:19:27
  • Multiple Updates
2018-06-14 09:19:20
  • Multiple Updates
2018-06-07 09:19:22
  • Multiple Updates
2018-05-31 09:19:00
  • Multiple Updates
2018-05-27 09:19:19
  • Multiple Updates
2018-05-25 09:19:37
  • Multiple Updates
2018-05-24 09:19:18
  • Multiple Updates
2018-05-23 09:19:04
  • Multiple Updates
2018-05-22 17:19:24
  • First insertion