Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: May 08, 2018
Statement Date: May 08, 2018
Affected
No statement is currently available from the vendor regarding this vulnerability.
Apple has released a Security Update 2018-001 to address this issue.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: May 30, 2018
Statement Date: May 27, 2018
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: May 10, 2018
Statement Date: May 10, 2018
Affected
Check Point sees these as non-exploitable,taking our business logic and best practices into consideration. See details at SecureKnowledge sk126534.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: May 01, 2018
Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: May 08, 2018
Statement Date: May 08, 2018
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: April 30, 2018 Updated: May 07, 2018
Statement Date: May 07, 2018
Affected
No statement is currently available from the vendor regarding this vulnerability.
More information is available in the FreeBSD Security Advisory 18:06.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: May 09, 2018
Statement Date: May 05, 2018
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
At this time,we are not aware of any Intel Products affected by CVE-2018-8897.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: May 01, 2018
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
SmartOS does not allow access to the debug register outside of debug mode and so is not affected.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Updated: May 08, 2018
Statement Date: May 08, 2018
Affected
No statement is currently available from the vendor regarding this vulnerability.
The issue was fixed upstream on March 23,with Linux"stable"branches was fixed shortly thereafter. Therefore the following kernels(or higher)contain the patch:4.15.14,4.14.31,4.9.91,4.4.125. The older 4.1,3.16,and 3.2 branches are also affected.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: May 01, 2018
Statement Date: May 01, 2018
Affected
The update addresses the vulnerability by correcting how the Windows kernel handles objects in memory.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: May 01, 2018
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
NetBSD does not support debug register and so is not affected.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: May 08, 2018
Statement Date: May 08, 2018
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: May 07, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
Oracle Solaris is not affected by CVE-2018-8897.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: June 06, 2018
Statement Date: June 05, 2018
Not Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: May 08, 2018
Statement Date: May 08, 2018
Affected
No statement is currently available from the vendor regarding this vulnerability.
Red Hat Enterprise Linux is affected. Please see the security advisory for more information.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: May 08, 2018
Statement Date: May 08, 2018
Affected
No statement is currently available from the vendor regarding this vulnerability.
Please see Ubuntu Security Notices USN-3641-1 and USN-3641-2 for more details.
Notified: May 01, 2018 Updated: May 01, 2018
Affected
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: May 07, 2018
Statement Date: May 07, 2018
Affected
No statement is currently available from the vendor regarding this vulnerability.
VMware has issued a statement about this vulnerability report. Please see the statement for full details.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: May 01, 2018
Statement Date: May 01, 2018
Affected
All versions of Xen are vulnerable. Only x86 systems are vulnerable. ARM systems are not vulnerable. Only x86 PV guests can exploit the vulnerability. x86 HVM and PVH guests cannot exploit the vulnerability. An attacker needs to be able to control hardware debugging facilities to exploit the vulnerability,but such permissions are typically available to unprivileged users. MITIGATION ========== Running only HVM or PVH guests avoids the vulnerability. Note however that a compromised device model(running in dom0 or a stub domain)can carry out this attack,so users with HVM domains are also advised to patch their systems. RESOLUTION ========== Applying the appropriate attached patch resolves this issue.
For the full statement,please see Xen Advisory 260.
Notified: May 01, 2018 Updated: April 30, 2018
Unknown
No statement is currently available from the vendor regarding this vulnerability.
We are not aware of further vendor information regarding this vulnerability.
Notified: May 01, 2018 Updated: May 21, 2018
Statement Date: May 14, 2018
Not Affected
No Zyxel products are vulnerable to unexpected operating system behavior resulting from an Intel architecture hardware debug exception,as reported in[CERT/CC]vulnerability note VU#631579 at https://www.kb.cert.org/vuls/id/631579.
Zyxel has issued Zyxel-SA-1135-01 stating that no products are affected.