CVE-2017-5754

Description

Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis of the data cache.

Category

5.6
CVSS
Severity: Medium
CVSS 3.0 •
CVSS 2.0 •
EPSS 92.60% Top 5%
Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory gentoo.org Vendor Advisory debian.org Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory debian.org Vendor Advisory ubuntu.com Vendor Advisory debian.org Vendor Advisory opensuse.org Vendor Advisory redhat.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory FreeBSD.org Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory cisco.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory microsoft.com
Affected: Intel Corporation Most Modern Operating Systems
Published at:
Updated at:

References

Link Tags
http://nvidia.custhelp.com/app/answers/detail/a_id/4609 third party advisory
https://usn.ubuntu.com/3523-1/ vendor advisory
https://usn.ubuntu.com/usn/usn-3525-1/ vendor advisory
https://www.codeaurora.org/security-bulletin/2018/07/02/july-2018-code-aurora-security-bulletin
https://security.gentoo.org/glsa/201810-06 vendor advisory
https://www.debian.org/security/2018/dsa-4082 vendor advisory
https://support.citrix.com/article/CTX234679
https://usn.ubuntu.com/3540-2/ vendor advisory
https://usn.ubuntu.com/3522-3/ vendor advisory
https://access.redhat.com/security/vulnerabilities/speculativeexecution third party advisory
https://lists.debian.org/debian-lts-announce/2018/01/msg00004.html mailing list
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002 third party advisory patch vendor advisory
https://usn.ubuntu.com/3597-1/ vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.html vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.html vendor advisory
http://nvidia.custhelp.com/app/answers/detail/a_id/4611
https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.html third party advisory
https://cert.vde.com/en-us/advisories/vde-2018-002
https://www.debian.org/security/2018/dsa-4120 vendor advisory
https://support.f5.com/csp/article/K91229003 third party advisory
https://usn.ubuntu.com/usn/usn-3524-2/ vendor advisory
https://www.debian.org/security/2018/dsa-4078 vendor advisory
https://source.android.com/security/bulletin/2018-04-01
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.html vendor advisory
https://access.redhat.com/errata/RHSA-2018:0292 vendor advisory
http://xenbits.xen.org/xsa/advisory-254.html third party advisory
https://security.netapp.com/advisory/ntap-20180104-0001/
https://www.synology.com/support/security/Synology_SA_18_01 third party advisory
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txt
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0
https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerability
http://www.kb.cert.org/vuls/id/584653 third party advisory us government resource
https://usn.ubuntu.com/usn/usn-3522-2/ vendor advisory
https://www.kb.cert.org/vuls/id/180049 third party advisory
https://usn.ubuntu.com/3583-1/ vendor advisory
https://cert.vde.com/en-us/advisories/vde-2018-003
https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixes
https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_us
https://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_us
https://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/ third party advisory
https://support.citrix.com/article/CTX231399
http://www.securityfocus.com/bid/102378 vdb entry
https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.asc vendor advisory
https://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/ third party advisory
http://www.securityfocus.com/bid/106128 vdb entry
https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/ third party advisory
http://www.securitytracker.com/id/1040071 vdb entry third party advisory
https://usn.ubuntu.com/3597-2/ vendor advisory
http://nvidia.custhelp.com/app/answers/detail/a_id/4614
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.html vendor advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannel vendor advisory
https://usn.ubuntu.com/usn/usn-3523-2/ vendor advisory
https://usn.ubuntu.com/usn/usn-3516-1/ vendor advisory
https://usn.ubuntu.com/3541-2/ vendor advisory
https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.html third party advisory
https://support.lenovo.com/us/en/solutions/LEN-18282 third party advisory
https://meltdownattack.com/ third party advisory technical description
http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.html vendor advisory
http://nvidia.custhelp.com/app/answers/detail/a_id/4613
https://usn.ubuntu.com/3522-4/ vendor advisory
https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txt
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://www.oracle.com/security-alerts/cpuapr2020.html
https://cdrdv2.intel.com/v1/dl/getContent/685358

Frequently Asked Questions

What is the severity of CVE-2017-5754?
CVE-2017-5754 has been scored as a medium severity vulnerability.
How to fix CVE-2017-5754?
To fix CVE-2017-5754, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2017-5754 being actively exploited in the wild?
It is possible that CVE-2017-5754 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~93% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
What software or system is affected by CVE-2017-5754?
CVE-2017-5754 affects Intel Corporation Most Modern Operating Systems.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.