Systems with microprocessors utilizing speculative execution and indirect branch prediction may allow unauthorized disclosure of information to an attacker with local user access via a side-channel analysis.Referenceshttp://nvidia.custhelp.com/app/answers/detail/a_id/4609https://usn.ubuntu.com/3560-1/https://lists.debian.org/debian-lts-announce/2018/07/msg00015.htmlhttps://www.debian.org/security/2018/dsa-4187https://usn.ubuntu.com/3542-2/https://security.gentoo.org/glsa/201810-06http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.htmlhttp://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.htmlhttps://usn.ubuntu.com/3540-2/https://access.redhat.com/security/vulnerabilities/speculativeexecutionhttps://portal.msrc.microsoft.com/en-US/security-guidance/advisory/ADV180002https://lists.debian.org/debian-lts-announce/2018/09/msg00007.htmlhttps://usn.ubuntu.com/3597-1/https://lists.debian.org/debian-lts-announce/2018/07/msg00016.htmlhttp://lists.opensuse.org/opensuse-security-announce/2018-01/msg00008.htmlhttp://lists.opensuse.org/opensuse-security-announce/2018-01/msg00007.htmlhttp://nvidia.custhelp.com/app/answers/detail/a_id/4611https://security.googleblog.com/2018/01/todays-cpu-vulnerability-what-you-need.htmlhttps://www.debian.org/security/2018/dsa-4213https://cert.vde.com/en-us/advisories/vde-2018-002https://www.debian.org/security/2018/dsa-4120http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00009.htmlhttps://usn.ubuntu.com/3580-1/https://support.f5.com/csp/article/K91229003https://usn.ubuntu.com/3531-3/https://usn.ubuntu.com/3620-2/http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00014.htmlhttps://usn.ubuntu.com/3582-1/https://www.debian.org/security/2018/dsa-4188https://access.redhat.com/errata/RHSA-2018:0292http://xenbits.xen.org/xsa/advisory-254.htmlhttps://security.netapp.com/advisory/ntap-20180104-0001/http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00012.htmlhttps://www.synology.com/support/security/Synology_SA_18_01http://packetstormsecurity.com/files/145645/Spectre-Information-Disclosure-Proof-Of-Concept.htmlhttp://www.arubanetworks.com/assets/alert/ARUBA-PSA-2018-001.txthttp://www.securityfocus.com/bid/102376https://developer.arm.com/support/arm-security-updates/speculative-processor-vulnerabilityhttps://usn.ubuntu.com/3594-1/http://www.kb.cert.org/vuls/id/584653https://www.kb.cert.org/vuls/id/180049https://cert.vde.com/en-us/advisories/vde-2018-003https://help.ecostruxureit.com/display/public/UADCO8x/StruxureWare+Data+Center+Operation+Software+Vulnerability+Fixeshttp://lists.opensuse.org/opensuse-security-announce/2018-01/msg00005.htmlhttps://usn.ubuntu.com/3690-1/https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03805en_ushttps://www.mitel.com/en-ca/support/security-advisories/mitel-product-security-advisory-18-0001https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03871en_ushttps://www.vmware.com/us/security/advisories/VMSA-2018-0004.htmlhttps://usn.ubuntu.com/3549-1/http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00003.htmlhttps://www.suse.com/c/suse-addresses-meltdown-spectre-vulnerabilities/https://support.citrix.com/article/CTX231399http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.htmlhttps://spectreattack.com/https://usn.ubuntu.com/3531-1/https://security.FreeBSD.org/advisories/FreeBSD-SA-18:03.speculative_execution.aschttps://aws.amazon.com/de/security/security-bulletins/AWS-2018-013/http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00002.htmlhttps://usn.ubuntu.com/3581-1/https://blog.mozilla.org/security/2018/01/03/mitigations-landing-new-class-timing-attack/http://www.securitytracker.com/id/1040071https://lists.debian.org/debian-lts-announce/2018/09/msg00017.htmlhttps://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00088&languageid=en-frhttps://usn.ubuntu.com/3597-2/https://usn.ubuntu.com/3581-2/http://nvidia.custhelp.com/app/answers/detail/a_id/4614http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00006.htmlhttps://lists.debian.org/debian-lts-announce/2018/05/msg00000.htmlhttps://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180104-cpusidechannelhttps://usn.ubuntu.com/usn/usn-3516-1/https://www.vmware.com/us/security/advisories/VMSA-2018-0002.htmlhttps://www.exploit-db.com/exploits/43427/http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00013.htmlhttps://usn.ubuntu.com/3541-2/https://googleprojectzero.blogspot.com/2018/01/reading-privileged-memory-with-side.htmlhttps://support.lenovo.com/us/en/solutions/LEN-18282https://usn.ubuntu.com/3777-3/http://lists.opensuse.org/opensuse-security-announce/2018-01/msg00016.htmlhttps://www.vmware.com/security/advisories/VMSA-2018-0007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2018-01/msg00004.htmlhttp://nvidia.custhelp.com/app/answers/detail/a_id/4613https://usn.ubuntu.com/3561-1/https://usn.ubuntu.com/3582-2/https://seclists.org/bugtraq/2019/Jun/36http://www.arubanetworks.com/assets/alert/ARUBA-PSA-2019-003.txthttps://www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.htmlhttps://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdfhttps://security.FreeBSD.org/advisories/FreeBSD-SA-19:26.mcu.aschttps://seclists.org/bugtraq/2019/Nov/16http://packetstormsecurity.com/files/155281/FreeBSD-Security-Advisory-FreeBSD-SA-19-26.mcu.htmlhttps://security.paloaltonetworks.com/CVE-2017-5715https://lists.debian.org/debian-lts-announce/2020/03/msg00025.htmlhttps://lists.debian.org/debian-lts-announce/2021/08/msg00019.html