CVE-2018-5407

Public on 2018-11-15
Modified on 2019-04-17
Description
A microprocessor side-channel vulnerability was found on SMT (e.g, Hyper-Threading) architectures. An attacker running a malicious process on the same core of the processor as the victim process can extract certain secret information.
Severity
Medium severity
Medium
CVSS v3 Base Score
4.8
See breakdown

Affected Packages

Platform Package Release Date Advisory Status
Amazon Linux 1 openssl 2019-04-04 ALAS-2019-1188 Fixed
Amazon Linux 2 - Core openssl 2019-04-04 ALAS2-2019-1188 Fixed

CVSS Scores

Score Type Score Vector
Amazon Linux CVSSv3 4.8 CVSS:3.0/AV:P/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
NVD CVSSv2 1.9 AV:L/AC:M/Au:N/C:P/I:N/A:N
NVD CVSSv3 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N