CVE-2018-3689

AESM daemon in Intel Software Guard Extensions Platform Software Component for Linux before 2.1.102 can effectively be disabled by a local attacker creating a denial of services like remote attestation provided by the AESM.
References
Link Resource
https://cdrdv2.intel.com/v1/dl/getContent/685355 Broken Link Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:intel:software_guard_extensions:-:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

23 Nov 2021, 22:14

Type Values Removed Values Added
CPE cpe:2.3:a:intel:software_guard_extensions_platform:-:*:*:*:*:*:*:* cpe:2.3:a:intel:software_guard_extensions:-:*:*:*:*:*:*:*
CWE CWE-20 NVD-CWE-noinfo
References (CONFIRM) https://cdrdv2.intel.com/v1/dl/getContent/685355 - (CONFIRM) https://cdrdv2.intel.com/v1/dl/getContent/685355 - Broken Link, Vendor Advisory

19 Nov 2021, 18:15

Type Values Removed Values Added
References
  • {'url': 'https://01.org/security/advisories/intel-oss-10004', 'name': 'https://01.org/security/advisories/intel-oss-10004', 'tags': ['Third Party Advisory'], 'refsource': 'CONFIRM'}
  • (CONFIRM) https://cdrdv2.intel.com/v1/dl/getContent/685355 -

Information

Published : 2018-04-03 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-3689

Mitre link : CVE-2018-3689

CVE.ORG link : CVE-2018-3689


JSON object : View

Products Affected

linux

  • linux_kernel

intel

  • software_guard_extensions