CVE-2018-3615

NameCVE-2018-3615
DescriptionSystems with microprocessors utilizing speculative execution and Intel software guard extensions (Intel SGX) may allow unauthorized disclosure of information residing in the L1 data cache from an enclave to an attacker with local user access via a side-channel analysis.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
intel-microcode (PTS)jessie/non-free3.20231114.1~deb8u1fixed
jessie/non-free (lts)3.20230214.1~deb8u1fixed
stretch/non-free3.20231114.1~deb9u1fixed
stretch/non-free (security)3.20210608.2~deb9u2fixed
stretch/non-free (lts)3.20230214.1~deb9u1fixed
buster/non-free3.20220510.1~deb10u1fixed
buster/non-free (security)3.20231114.1~deb10u1fixed
bullseye/non-free, bullseye/non-free (security)3.20231114.1~deb11u1fixed
bookworm/non-free-firmware (security), bookworm/non-free-firmware3.20231114.1~deb12u1fixed
trixie/non-free-firmware, sid/non-free-firmware3.20240312.1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
intel-microcodesource(unstable)3.20180703.1

Notes

https://software.intel.com/security-software-guidance/software-guidance/l1-terminal-fault
https://foreshadowattack.eu/
The 3.20180703.1 release for intel-microcode was the first batch of updates which targeted
most server type CPUs, additional models were supported in the 3.20180807a.1 release

Search for package or bug name: Reporting problems