7.6
HIGH
CVE-2018-3652
Intel Xeon Platform Secrets Unauthorized Access Vulnerability
Description

Existing UEFI setting restrictions for DCI (Direct Connect Interface) in 5th and 6th generation Intel Xeon Processor E3 Family, Intel Xeon Scalable processors, and Intel Xeon Processor D Family allows a limited physical presence attacker to potentially access platform secrets via debug interfaces.

INFO

Published Date :

July 10, 2018, 9:29 p.m.

Last Modified :

April 28, 2020, 12:17 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2018-3652 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Intel xeon_e3
2 Intel xeon_e3_1220_v5
3 Intel xeon_e3_1225_v5
4 Intel xeon_e3_1230_v5
5 Intel xeon_e3_1235l_v5
6 Intel xeon_e3_1240_v5
7 Intel xeon_e3_1240l_v5
8 Intel xeon_e3_1245_v5
9 Intel xeon_e3_1260l_v5
10 Intel xeon_e3_1268l_v5
11 Intel xeon_e3_1270_v5
12 Intel xeon_e3_1275_v5
13 Intel xeon_e3_1280_v5
14 Intel xeon_e3_1505l_v5
15 Intel xeon_e3_1505m_v5
16 Intel xeon_e3_1220_v6
17 Intel xeon_e3_1225_v6
18 Intel xeon_e3_1230_v6
19 Intel xeon_e3_1240_v6
20 Intel xeon_e3_1245_v6
21 Intel xeon_e3_1270_v6
22 Intel xeon_e3_1275_v6
23 Intel xeon_e3_1280_v6
24 Intel xeon_e3_1285_v6
25 Intel xeon_e3_1501l_v6
26 Intel xeon_e3_1501m_v6
27 Intel xeon_e3_1505l_v6
28 Intel xeon
29 Intel xeon_bronze_3104
30 Intel xeon_bronze_3106
31 Intel xeon_gold
32 Intel xeon_platinum
33 Intel xeon_silver
34 Intel atom_c
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-3652.

URL Resource
https://security.netapp.com/advisory/ntap-20180802-0001/ Third Party Advisory
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00127.html Mitigation Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-3652 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-3652 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1505m_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1505m_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1505l_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1505l_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1505l_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1505l_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1501m_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1501m_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1501l_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1501l_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1285_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1285_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1280_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1280_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1280_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1280_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1275_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1275_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1275_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1275_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1270_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1270_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1270_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1270_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1268l_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1268l_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1260l_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1260l_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1245_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1245_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1245_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1245_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1240l_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1240l_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1240_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1240_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1240_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1240_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1235l_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1235l_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1230_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1230_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1230_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1230_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1225_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1225_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1225_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1225_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1220_v6:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1220_v6:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1220_v5:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_e3_1220_v5:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_bronze:3106:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_bronze_3106:-:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Apr. 28, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:h:intel:xeon_bronze:3104:*:*:*:*:*:*:* OR *cpe:2.3:h:intel:xeon_bronze_3104:-:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-264 CWE-264 CWE-200
  • Reanalysis by [email protected]

    Sep. 27, 2019

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • Initial Analysis by [email protected]

    Sep. 11, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:P/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00127.html No Types Assigned https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00127.html Mitigation, Vendor Advisory
    Changed Reference Type https://security.netapp.com/advisory/ntap-20180802-0001/ No Types Assigned https://security.netapp.com/advisory/ntap-20180802-0001/ Third Party Advisory
    Added CWE CWE-264
    Added CPE Configuration OR *cpe:2.3:h:intel:xeon_e3:1220_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1220_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1225_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1225_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1230_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1230_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1235l_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1240_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1240_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1240l_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1245_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1245_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1260l_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1268l_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1270_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1270_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1275_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1275_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1280_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1280_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1285_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1501l_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1501m_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1505l_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1505l_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1505m_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1505m_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1515m_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1535m_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1535m_v6:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1545m_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1558l_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1565l_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1575m_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1578l_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1585_v5:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_e3:1585l_v5:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:h:intel:xeon_bronze:3104:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_bronze:3106:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:5115:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:5118:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:5119t:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:5120:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:5120t:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:5122:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6126:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6126f:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6126t:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6128:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6130:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6130f:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6130t:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6132:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6134:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6134m:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6136:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6138:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6138f:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6138p:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6138t:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6140:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6140m:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6142:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6142f:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6142m:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6144:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6146:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6148:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6148f:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6150:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6152:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_gold:6154:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_platinum:8153:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_platinum:8156:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_platinum:8158:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_platinum:8160:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_platinum:8160f:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_platinum:8160m:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_platinum:8160t:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_platinum:8164:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_platinum:8168:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_platinum:8170:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_platinum:8170m:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_platinum:8176:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_platinum:8176f:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_platinum:8176m:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_platinum:8180:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_platinum:8180m:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_silver:4108:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_silver:4109t:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_silver:4110:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_silver:4112:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_silver:4114:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_silver:4114t:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_silver:4116:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon_silver:4116t:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:h:intel:xeon:d-1513n:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1518:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1520:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1521:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1523n:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1527:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1528:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1529:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1531:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1533n:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1537:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1539:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1540:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1541:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1543n:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1548:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1553n:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1557:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1559:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1567:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1571:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-1577:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-2123it:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-2141i:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-2142it:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-2143it:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-2145nt:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-2146nt:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-2161i:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-2163it:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-2166nt:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-2173it:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-2177nt:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-2183it:*:*:*:*:*:*:* *cpe:2.3:h:intel:xeon:d-2187nt:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:h:intel:atom_c:c2308:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c2316:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c2338:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c2350:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c2358:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c2508:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c2516:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c2518:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c2530:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c2538:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c2550:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c2558:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c2718:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c2730:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c2738:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c2750:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c2758:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c3308:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c3336:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c3338:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c3508:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c3538:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c3558:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c3708:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c3750:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c3758:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c3808:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c3830:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c3850:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c3858:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c3950:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c3955:*:*:*:*:*:*:* *cpe:2.3:h:intel:atom_c:c3958:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 04, 2018

    Action Type Old Value New Value
    Added Reference https://security.netapp.com/advisory/ntap-20180802-0001/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-3652 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-3652 weaknesses.

CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.31373

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability