6.4
MEDIUM
CVE-2018-3615
Intel SGX L1 Data Cache Side-Channel Leakage
Description

Systems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via a side-channel analysis.

INFO

Published Date :

Aug. 14, 2018, 7:29 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

No

Impact Score :

4.7

Exploitability Score :

1.1
Public PoC/Exploit Available at Github

CVE-2018-3615 has a 21 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-3615 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel core_i3
2 Intel core_i5
3 Intel core_i7
4 Intel xeon_e3
5 Intel xeon_e3_1220_v5
6 Intel xeon_e3_1225_v5
7 Intel xeon_e3_1230_v5
8 Intel xeon_e3_1235l_v5
9 Intel xeon_e3_1240_v5
10 Intel xeon_e3_1240l_v5
11 Intel xeon_e3_1245_v5
12 Intel xeon_e3_1260l_v5
13 Intel xeon_e3_1268l_v5
14 Intel xeon_e3_1270_v5
15 Intel xeon_e3_1275_v5
16 Intel xeon_e3_1280_v5
17 Intel xeon_e3_1505l_v5
18 Intel xeon_e3_1505m_v5
19 Intel xeon_e3_1220_v6
20 Intel xeon_e3_1225_v6
21 Intel xeon_e3_1230_v6
22 Intel xeon_e3_1240_v6
23 Intel xeon_e3_1245_v6
24 Intel xeon_e3_1270_v6
25 Intel xeon_e3_1275_v6
26 Intel xeon_e3_1280_v6
27 Intel xeon_e3_1285_v6
28 Intel xeon_e3_1501l_v6
29 Intel xeon_e3_1501m_v6
30 Intel xeon_e3_1505l_v6
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-3615.

URL Resource
http://support.lenovo.com/us/en/solutions/LEN-24163 Third Party Advisory
http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en Third Party Advisory
http://www.securityfocus.com/bid/105080 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1041451 Third Party Advisory VDB Entry
https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf
https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf
https://foreshadowattack.eu/ Technical Description Third Party Advisory
https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0008 Third Party Advisory
https://security.netapp.com/advisory/ntap-20180815-0001/ Third Party Advisory
https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault Mitigation Vendor Advisory
https://support.f5.com/csp/article/K35558453 Third Party Advisory
https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03874en_us Third Party Advisory
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel Third Party Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html Vendor Advisory
https://www.kb.cert.org/vuls/id/982149 Third Party Advisory
https://www.synology.com/support/security/Synology_SA_18_45 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Informe final de Organización del Computador - 2C 2023 | Vulnerabilidades 👾⚠️

fiuba

Updated: 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2024, 6:20 a.m. This repo has been linked 5 different CVEs too.

A simple GUI for spectre-meltdown-checker

Python

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Feb. 12, 2024, 4:39 p.m. This repo has been linked 16 different CVEs too.

None

Dockerfile Shell

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : July 19, 2023, 5:42 p.m. This repo has been linked 15 different CVEs too.

None

Dockerfile Python Shell

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 22, 2023, 2:40 p.m. This repo has been linked 15 different CVEs too.

None

Makefile C Shell

Updated: 3 weeks, 2 days ago
13 stars 0 fork 0 watcher
Born at : May 29, 2023, 3:50 p.m. This repo has been linked 15 different CVEs too.

None

C JavaScript Python Makefile Shell Batchfile C++ WebAssembly Assembly CMake

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : March 28, 2023, 6:31 a.m. This repo has been linked 9 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Dockerfile Shell

Updated: 2 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : July 25, 2022, 11:08 a.m. This repo has been linked 15 different CVEs too.

None

Dockerfile Shell

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : July 25, 2022, 11:08 a.m. This repo has been linked 15 different CVEs too.

SecDB

Updated: 3 weeks, 4 days ago
0 stars 0 fork 0 watcher
Born at : July 1, 2022, 8:37 p.m. This repo has been linked 82 different CVEs too.

None

Dockerfile Shell

Updated: 3 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 13, 2021, 9:19 p.m. This repo has been linked 15 different CVEs too.

TEApot(Transient Execution Attack pot) is a project used to evaluate whether your system is affected by Meltdown and Spectre. My goal is to build a easy-to-use(hard to implement) and configurable transient attack test suite.

transient-execution-attacks meltdown spectre poc defenses

Makefile C Shell C++

Updated: 3 months ago
8 stars 0 fork 0 watcher
Born at : Sept. 21, 2020, 7:55 a.m. This repo has been linked 10 different CVEs too.

None

Updated: 1 month ago
13 stars 4 fork 4 watcher
Born at : May 25, 2020, 7:51 a.m. This repo has been linked 1027 different CVEs too.

Microarchitectural exploitation and other hardware attacks.

meltdown spectre rowhammer microarchitecture infosec hardware state-of-the-art research proof-of-concept exploitation foreshadow sgx intel amd arm side-channel-attacks speculative-execution evictions cache-attack data-sampling

Updated: 1 month ago
78 stars 9 fork 9 watcher
Born at : Feb. 2, 2020, 5:31 p.m. This repo has been linked 46 different CVEs too.

MS Windows 10 cheat-sheet

microsoft windows-10 windows10

PowerShell Batchfile HTML

Updated: 1 year ago
15 stars 2 fork 2 watcher
Born at : July 14, 2019, 1:33 a.m. This repo has been linked 15 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-3615 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-3615 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-200 CWE-203
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1505m_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1505l_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1505l_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1501m_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1501l_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1285_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1280_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1280_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1275_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1275_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1270_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1270_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1268l_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1260l_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1245_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1245_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1240l_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1240_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1240_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1235l_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1230_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1230_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1225_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1225_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1220_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1220_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 08, 2019

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-608355.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 10, 2018

    Action Type Old Value New Value
    Added Reference https://cert-portal.siemens.com/productcert/pdf/ssa-254686.pdf [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 17, 2018

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2018/09/msg00017.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Aug. 17, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:P/A:N)
    Added CVSS V3 AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:L/A:N
    Changed Reference Type https://www.kb.cert.org/vuls/id/982149 No Types Assigned https://www.kb.cert.org/vuls/id/982149 Third Party Advisory
    Changed Reference Type https://foreshadowattack.eu/ No Types Assigned https://foreshadowattack.eu/ Technical Description, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041451 No Types Assigned http://www.securitytracker.com/id/1041451 Third Party Advisory, VDB Entry
    Changed Reference Type https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0008 No Types Assigned https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0008 Third Party Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180815-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20180815-0001/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/105080 No Types Assigned http://www.securityfocus.com/bid/105080 Third Party Advisory, VDB Entry
    Changed Reference Type https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel No Types Assigned https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel Third Party Advisory
    Changed Reference Type https://www.synology.com/support/security/Synology_SA_18_45 No Types Assigned https://www.synology.com/support/security/Synology_SA_18_45 Third Party Advisory
    Changed Reference Type https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03874en_us No Types Assigned https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03874en_us Third Party Advisory
    Changed Reference Type http://support.lenovo.com/us/en/solutions/LEN-24163 No Types Assigned http://support.lenovo.com/us/en/solutions/LEN-24163 Third Party Advisory
    Changed Reference Type https://support.f5.com/csp/article/K35558453 No Types Assigned https://support.f5.com/csp/article/K35558453 Third Party Advisory
    Changed Reference Type http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en No Types Assigned http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en Third Party Advisory
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00161.html Vendor Advisory
    Changed Reference Type https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault No Types Assigned https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault Mitigation, Vendor Advisory
    Added CWE CWE-200
    Added CPE Configuration OR *cpe:2.3:h:intel:core_i3:6006u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6098p:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6100:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6100e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6100h:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6100t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6100te:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6100u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6102e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6157u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6167u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6300:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6300t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:6320:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:650:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:655k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:660:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:661:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:670:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:680:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6200u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6260u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6267u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6287u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6300hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6300u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6350hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6360u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6400:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6400t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6402p:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6440eq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6440hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6442eq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6500:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6500t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6500te:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6585r:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6600:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6600k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6600t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:6685r:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:610e:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:620le:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:620lm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:620m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:620ue:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:620um:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:640lm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:640m:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:640um:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:660lm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:660ue:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:660um:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:680um:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:h:intel:core_i5:750:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:750s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:760:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7y75:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:720qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:740qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7500u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7560u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7567u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7600u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7660u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7700:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7700hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7700k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7700t:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7820eq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7820hk:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7820hq:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:7920hq:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:h:intel:core_i3:8100:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i3:8350k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:8250u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:8350u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:8400:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i5:8600k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:820qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:840qm:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:860:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:860s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:870:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:870s:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:875k:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:880:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:8550u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:8650u:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:8700:*:*:*:*:*:*:* *cpe:2.3:h:intel:core_i7:8700k:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1220_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1225_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1230_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1235l_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1240_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1240l_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1245_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1260l_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1268l_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1270_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1275_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1280_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1505l_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1505m_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1220_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1225_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1230_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1240_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1245_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1270_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1275_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1280_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1285_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1501l_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1501m_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1505l_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 16, 2018

    Action Type Old Value New Value
    Added Reference https://www.kb.cert.org/vuls/id/982149 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2018

    Action Type Old Value New Value
    Removed Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-201800815-01-cpu-en [No Types Assigned]
    Added Reference https://support.f5.com/csp/article/K35558453 [No Types Assigned]
    Added Reference https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2018-0008 [No Types Assigned]
    Added Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20180815-01-cpu-en [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 16, 2018

    Action Type Old Value New Value
    Added Reference https://www.synology.com/support/security/Synology_SA_18_45 [No Types Assigned]
    Added Reference https://security.netapp.com/advisory/ntap-20180815-0001/ [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2018

    Action Type Old Value New Value
    Added Reference https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20180814-cpusidechannel [No Types Assigned]
    Added Reference https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault [No Types Assigned]
    Added Reference https://foreshadowattack.eu/ [No Types Assigned]
    Added Reference http://www.huawei.com/en/psirt/security-advisories/huawei-sa-201800815-01-cpu-en [No Types Assigned]
    Added Reference http://support.lenovo.com/us/en/solutions/LEN-24163 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 15, 2018

    Action Type Old Value New Value
    Added Reference https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03874en_us [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041451 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/105080 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-3615 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-3615 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} -0.00%

score

0.17369

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability