Lucene search

K

Software Guard Extensions Data Center Attestation Primitives Security Vulnerabilities

cve
cve

CVE-2020-8766

Improper conditions check in the Intel(R) SGX DCAP software before version 1.6 may allow an unauthenticated user to potentially enable denial of service via adjacent...

6.5CVSS

6.4AI Score

0.001EPSS

2020-11-12 06:15 PM
16
cve
cve

CVE-2019-0157

Insufficient input validation in the Intel(R) SGX driver for Linux may allow an authenticated user to potentially enable a denial of service via local...

5.5CVSS

5.2AI Score

0.0004EPSS

2019-06-13 04:29 PM
35