5.6
MEDIUM
CVE-2018-3665
Intel Core Speculative Execution Side Channel
Description

System software utilizing Lazy FP state restore technique on systems using Intel Core-based microprocessors may potentially allow a local process to infer data from another process through a speculative execution side channel.

INFO

Published Date :

June 21, 2018, 8:29 p.m.

Last Modified :

June 9, 2021, 4:24 p.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

1.1
Public PoC/Exploit Available at Github

CVE-2018-3665 has a 4 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-3665 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel core_i3
2 Intel core_i5
3 Intel core_i7
4 Intel core_m
5 Intel core_m3
6 Intel core_m5
7 Intel core_m7
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_workstation
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Freebsd freebsd
1 Citrix xenserver
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-3665.

URL Resource
http://www.securityfocus.com/bid/104460 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041124 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041125 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:1852 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:1944 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2164 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2165 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1170 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:1190 Third Party Advisory
https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html Third Party Advisory
https://nvidia.custhelp.com/app/answers/detail/a_id/4787 Third Party Advisory
https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc Third Party Advisory
https://security.netapp.com/advisory/ntap-20181016-0001/ Third Party Advisory
https://security.paloaltonetworks.com/CVE-2018-3665 Third Party Advisory
https://support.citrix.com/article/CTX235745 Third Party Advisory
https://usn.ubuntu.com/3696-1/ Third Party Advisory
https://usn.ubuntu.com/3696-2/ Third Party Advisory
https://usn.ubuntu.com/3698-1/ Third Party Advisory
https://usn.ubuntu.com/3698-2/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4232 Third Party Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html Vendor Advisory
https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
https://www.synology.com/support/security/Synology_SA_18_31 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C JavaScript Python Makefile Shell Batchfile C++ WebAssembly Assembly CMake

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : March 28, 2023, 6:31 a.m. This repo has been linked 9 different CVEs too.

TEApot(Transient Execution Attack pot) is a project used to evaluate whether your system is affected by Meltdown and Spectre. My goal is to build a easy-to-use(hard to implement) and configurable transient attack test suite.

transient-execution-attacks meltdown spectre poc defenses

Makefile C Shell C++

Updated: 3 months ago
8 stars 0 fork 0 watcher
Born at : Sept. 21, 2020, 7:55 a.m. This repo has been linked 10 different CVEs too.

Microarchitectural exploitation and other hardware attacks.

meltdown spectre rowhammer microarchitecture infosec hardware state-of-the-art research proof-of-concept exploitation foreshadow sgx intel amd arm side-channel-attacks speculative-execution evictions cache-attack data-sampling

Updated: 1 month ago
78 stars 9 fork 9 watcher
Born at : Feb. 2, 2020, 5:31 p.m. This repo has been linked 46 different CVEs too.

Guidance for the Spectre, Meltdown, Speculative Store Bypass, Rogue System Register Read, Lazy FP State Restore, Bounds Check Bypass Store, TLBleed, and L1TF/Foreshadow vulnerabilities as well as general hardware and firmware security guidance. #nsacyber

vulnerability guidance spectre meltdown nessus audit cve cve-2017-5753 cve-2017-5754 cve-2017-5715 cve-2018-3639 cve-2018-3640 cve-2018-3665 cve-2018-3693

C

Updated: 1 week, 6 days ago
764 stars 144 fork 144 watcher
Born at : Jan. 10, 2018, 4:26 p.m. This repo has been linked 17 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-3665 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-3665 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 09, 2021

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1170 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1170 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2019:1190 No Types Assigned https://access.redhat.com/errata/RHSA-2019:1190 Third Party Advisory
    Changed Reference Type https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 No Types Assigned https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 Third Party Advisory
    Changed Reference Type https://nvidia.custhelp.com/app/answers/detail/a_id/4787 No Types Assigned https://nvidia.custhelp.com/app/answers/detail/a_id/4787 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20181016-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20181016-0001/ Third Party Advisory
    Changed Reference Type https://security.paloaltonetworks.com/CVE-2018-3665 No Types Assigned https://security.paloaltonetworks.com/CVE-2018-3665 Third Party Advisory
    Changed Reference Type https://www.oracle.com/security-alerts/cpujul2020.html No Types Assigned https://www.oracle.com/security-alerts/cpujul2020.html Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:citrix:xenserver:7.0:*:*:*:*:*:*:* *cpe:2.3:o:citrix:xenserver:7.1:*:*:*:*:*:*:* *cpe:2.3:o:citrix:xenserver:7.3:*:*:*:*:*:*:* *cpe:2.3:o:citrix:xenserver:7.4:*:*:*:*:*:*:* *cpe:2.3:o:citrix:xenserver:7.5:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.0:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:x64:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:x64:* OR *cpe:2.3:a:citrix:xenserver:7.0:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:7.1:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:7.3:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:7.4:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:7.5:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.0:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:x64:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:x64:*
  • CVE Modified by [email protected]

    Jul. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.oracle.com/security-alerts/cpujul2020.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 17, 2020

    Action Type Old Value New Value
    Removed Reference https://securityadvisories.paloaltonetworks.com/Home/Detail/154 [No Types Assigned]
    Added Reference https://security.paloaltonetworks.com/CVE-2018-3665 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 09, 2019

    Action Type Old Value New Value
    Added Reference https://securityadvisories.paloaltonetworks.com/Home/Detail/154 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 14, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1190 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 14, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:1170 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 02, 2019

    Action Type Old Value New Value
    Added Reference https://nvidia.custhelp.com/app/answers/detail/a_id/4787 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2018

    Action Type Old Value New Value
    Added Reference https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20181016-0001/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 26, 2018

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html No Types Assigned https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3698-1/ No Types Assigned https://usn.ubuntu.com/3698-1/ Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2164 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2164 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2165 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2165 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:h:arm:cortex-a:15:*:*:*:*:*:*:* *cpe:2.3:h:arm:cortex-a:57:*:*:*:*:*:*:* *cpe:2.3:h:arm:cortex-a:72:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:citrix:xenserver:7.0:*:*:*:*:*:*:* *cpe:2.3:o:citrix:xenserver:7.1:*:*:*:*:*:*:* *cpe:2.3:o:citrix:xenserver:7.3:*:*:*:*:*:*:* *cpe:2.3:o:citrix:xenserver:7.4:*:*:*:*:*:*:* *cpe:2.3:o:citrix:xenserver:7.5:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.0:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.1:*:*:*:*:*:*:* *cpe:2.3:o:freebsd:freebsd:11.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:x64:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:x64:*
  • CVE Modified by [email protected]

    Jul. 17, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00016.html [No Types Assigned]
    Added Reference https://lists.debian.org/debian-lts-announce/2018/07/msg00015.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 13, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3698-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 12, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2165 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:2164 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 11, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:N/A:N)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
    Changed Reference Type http://www.securityfocus.com/bid/104460 No Types Assigned http://www.securityfocus.com/bid/104460 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc No Types Assigned https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1944 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1944 Third Party Advisory
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00145.html Vendor Advisory
    Changed Reference Type https://www.synology.com/support/security/Synology_SA_18_31 No Types Assigned https://www.synology.com/support/security/Synology_SA_18_31 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4232 No Types Assigned https://www.debian.org/security/2018/dsa-4232 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3698-2/ No Types Assigned https://usn.ubuntu.com/3698-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3696-2/ No Types Assigned https://usn.ubuntu.com/3696-2/ Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3696-1/ No Types Assigned https://usn.ubuntu.com/3696-1/ Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041124 No Types Assigned http://www.securitytracker.com/id/1041124 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1041125 No Types Assigned http://www.securitytracker.com/id/1041125 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1852 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1852 Third Party Advisory
    Changed Reference Type https://support.citrix.com/article/CTX235745 No Types Assigned https://support.citrix.com/article/CTX235745 Third Party Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:h:intel:core_i3:330e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:330m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:330um:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:350m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:370m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:380m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:380um:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:390m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:530:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:540:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:550:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:560:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2100:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2100t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2102:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2105:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2115c:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2120:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2120t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2125:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2130:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2310e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2310m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2312m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2328m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2330e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2330m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2340ue:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2348m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2350m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2357m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2365m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2367m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2370m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2375m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:2377m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3110m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3115c:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3120m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3120me:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3130m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3210:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3217u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3217ue:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3220:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3220t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3225:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3227u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3229y:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3240:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3240t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3245:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3250:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:3250t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4000m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4005u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4010u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4010y:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4012y:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4020y:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4025u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4030u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4030y:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4100e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4100m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4100u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4102e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4110e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4110m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4112e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4120u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4130:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4130t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4150:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4150t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4158u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4160:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4160t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4170:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4170t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4330:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4330t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4330te:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4340:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4340te:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4350:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4350t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4360:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4360t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4370:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:4370t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:5005u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:5010u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:5015u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:5020u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:5157u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:h:intel:core_i5:430m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:430um:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:450m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:460m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:470um:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:480m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:520e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:520m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:520um:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:540m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:540um:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:560m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:560um:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:580m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2300:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2310:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2320:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2380p:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2390t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2400:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2400s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2405s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2410m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2430m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2435m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2450m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2450p:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2467m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2500:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2500k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2500s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2500t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2510e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2515e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2520m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2537m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2540m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2550k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:2557m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3210m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3230m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3317u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3320m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3330:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3330s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3337u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3339y:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3340:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3340m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3340s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3350p:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3360m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3380m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3427u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3437u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3439y:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3450:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3450s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3470:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3470s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3470t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3475s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3550:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3550s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3570:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3570k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3570s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3570t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:3610me:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4200h:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4200m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4200u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4200y:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4202y:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4210h:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4210m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4210u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4210y:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4220y:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4250u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4258u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4260u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4278u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4288u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4300m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4300u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4300y:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4302y:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4308u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4310m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4310u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4330m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4340m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4350u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4360u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4400e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4402e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4402ec:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4410e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4422e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4430:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4430s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4440:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4440s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4460:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4460s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4460t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4570:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4570r:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4570s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4570t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4570te:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4590:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4590s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4590t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4670:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4670k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4670r:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4670s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4670t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4690:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4690k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4690s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:4690t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:5200u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:5250u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:5257u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:5287u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:5300u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:5350h:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:5350u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:5575r:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:5675c:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:5675r:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:920:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:920xm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:930:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:940:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:940xm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:950:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:960:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:965:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:970:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:975:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:980:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:980x:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:990x:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2600:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2600k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2600s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2610ue:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2617m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2620m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2629m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2630qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2635qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2637m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2640m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2649m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2655le:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2657m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2670qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2675qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2677m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2700k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2710qe:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2715qe:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2720qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2760qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2820qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2860qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2920xm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:2960xm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3517u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3517ue:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3520m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3537u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3540m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3555le:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3610qe:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3610qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3612qe:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3612qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3615qe:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3615qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3630qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3632qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3635qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3667u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3687u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3689y:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3720qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3740qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3770:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3770k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3770s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3770t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3820qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:3840qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4500u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4510u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4550u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4558u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4578u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4600m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4600u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4610m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4610y:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4650u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4700ec:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4700eq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4700hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4700mq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4702ec:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4702hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4702mq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4710hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4710mq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4712hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4712mq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4720hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4722hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4750hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4760hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4765t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4770:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4770hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4770k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4770r:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4770s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4770t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4770te:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4771:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4785t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4790:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4790k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4790s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4790t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4800mq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4810mq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4850hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4860hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4870hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4900mq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4910mq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4950hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4960hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:4980hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:5500u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:5550u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:5557u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:5600u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:5650u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:5700eq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:5700hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:5750hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:5775c:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:5775r:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:5850eq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:5850hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:5950hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:h:intel:core_m:5y10:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_m:5y10a:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_m:5y10c:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_m:5y31:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_m:5y51:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_m:5y70:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_m:5y71:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:h:intel:core_m3:6y30:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_m3:7y30:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_m3:7y32:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:h:intel:core_m5:6y54:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_m5:6y57:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:h:intel:core_m7:6y75:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:h:arm:cortex-a:15:*:*:*:*:*:*:* *cpe:2.3:h:arm:cortex-a:57:*:*:*:*:*:*:* *cpe:2.3:h:arm:cortex-a:72:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 04, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3698-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3696-2/ [No Types Assigned]
    Added Reference https://usn.ubuntu.com/3696-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 24, 2018

    Action Type Old Value New Value
    Added Reference https://www.synology.com/support/security/Synology_SA_18_31 [No Types Assigned]
    Added Reference https://www.debian.org/security/2018/dsa-4232 [No Types Assigned]
    Added Reference https://support.citrix.com/article/CTX235745 [No Types Assigned]
    Added Reference https://security.FreeBSD.org/advisories/FreeBSD-SA-18:07.lazyfpu.asc [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1944 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2018:1852 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041125 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041124 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/104460 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-3665 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-3665 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} -0.00%

score

0.30972

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability