Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via a side-channel analysis.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
History
21 Nov 2024, 04:05
Type | Values Removed | Values Added |
---|---|---|
References | () http://support.lenovo.com/us/en/solutions/LEN-24163 - Third Party Advisory | |
References | () http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en - Third Party Advisory | |
References | () http://www.securityfocus.com/bid/105080 - Third Party Advisory, VDB Entry | |
References | () http://www.securitytracker.com/id/1041451 - Third Party Advisory, VDB Entry | |
References | () https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf - | |
References | () https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf - | |
References | () https://foreshadowattack.eu/ - Technical Description, Third Party Advisory | |
References | () https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html - | |
References | () https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0008 - Third Party Advisory | |
References | () https://security.netapp.com/advisory/ntap-20180815-0001/ - Third Party Advisory | |
References | () https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault - Mitigation, Vendor Advisory | |
References | () https://support.f5.com/csp/article/K35558453 - Third Party Advisory | |
References | () https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03874en_us - Third Party Advisory | |
References | () https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel - Third Party Advisory | |
References | () https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html - Vendor Advisory | |
References | () https://www.kb.cert.org/vuls/id/982149 - Third Party Advisory | |
References | () https://www.synology.com/support/security/Synology_SA_18_45 - Third Party Advisory |
Information
Published : 2018-08-14 19:29
Updated : 2024-11-21 04:05
NVD link : CVE-2018-3615
Mitre link : CVE-2018-3615
CVE.ORG link : CVE-2018-3615
JSON object : View
Products Affected
intel
- xeon_e3_1225_v6
- xeon_e3_1240_v6
- xeon_e3_1501l_v6
- xeon_e3_1280_v5
- core_i3
- xeon_e3_1220_v5
- xeon_e3_1285_v6
- xeon_e3_1260l_v5
- xeon_e3_1220_v6
- core_i7
- xeon_e3_1270_v6
- xeon_e3_1275_v6
- xeon_e3_1240l_v5
- xeon_e3_1240_v5
- xeon_e3_1275_v5
- xeon_e3_1270_v5
- xeon_e3_1245_v6
- xeon_e3_1268l_v5
- xeon_e3_1230_v6
- xeon_e3_1505l_v5
- xeon_e3
- xeon_e3_1230_v5
- xeon_e3_1245_v5
- xeon_e3_1501m_v6
- xeon_e3_1505l_v6
- core_i5
- xeon_e3_1505m_v5
- xeon_e3_1280_v6
- xeon_e3_1235l_v5
- xeon_e3_1225_v5
CWE
CWE-203
Observable Discrepancy