Lucene search

K
redhatcveRedhat.comRH:CVE-2018-5407
HistoryJan 13, 2020 - 3:40 a.m.

CVE-2018-5407

2020-01-1303:40:32
redhat.com
access.redhat.com
14

0.001 Low

EPSS

Percentile

26.2%

A microprocessor side-channel vulnerability was found on SMT (e.g, Hyper-Threading) architectures. An attacker running a malicious process on the same core of the processor as the victim process can extract certain secret information.

Mitigation

At this time Red Hat Engineering is working on patches for openssl package in Red Hat Enterprise Linux 7 to address this issue. Until fixes are available, users are advised to review the guidance supplied in the L1 Terminal Fault vulnerability article: <https://access.redhat.com/security/vulnerabilities/L1TF&gt; and decide what their exposure across shared CPU threads are and act accordingly.