Beginning of this page.
Jump to main content.

Please note that JavaScript and style sheet are used in this website,
Due to unadaptability of the style sheet with the browser used in your computer, pages may not look as original.
Even in such a case, however, the contents can be used safely.

Site menu starts here.
Skip site menu.
End of site menu.
Displaying present location in the site.
End of menu.

Mitigating Processor Vulnerabilities (Such as Intel MDS)

Updated: January 9, 2020
Published: August 8, 2019

Thank you for using NEC Express5800/Storage NS series products.

We have been informed of new vulnerabilities of processors supporting speculative and out-of-order executions. The following of the vulnerabilities may affect our products:

  • CVE ID numbers
    CVE-2019-0086, CVE-2019-0089, CVE-2019-0090, CVE-2019-0091, CVE-2019-0092, CVE-2019-0093, CVE-2019-0094, CVE-2019-0096, CVE-2019-0097, CVE-2019-0098, CVE-2019-0099, CVE-2019-0153, CVE-2019-0170, CVE-2019-0119, CVE-2019-0120, CVE-2019-0126, CVE-2018-12126, CVE-2018-12127, CVE-2018-12130, and CVE-2019-11091
  • Intel advisory numbers
    INTEL-SA-00213, INTEL-SA-00223, and INTEL-SA-00233

Any of our products with these vulnerabilities, if attacked by a malicious program, may lead to a denial of service (DoS) by a remote third party and cause its data to be stolen or falsified.

Please take mitigation measures against the vulnerabilities by checking this page for how to handle them and what our handling status is.

About the vulnerabilities

Exploiting any of the following vulnerabilities, an attack may lead to a DoS by a remote third party and cause the data of the affected device to be stolen from its memory or to be falsified:

< Vulnerabilities revealed in May 2019: INTEL-SA-00213, INTEL-SA-00223, and INTEL-SA-00233 >

Mitigation measures

Regarding all the above vulnerabilities, any of the affected products requires updating its system BIOS and applying patches to its current operating system.

Top of this page