Lucene search

K

Software Guard Extensions Security Vulnerabilities

cve
cve

CVE-2023-38023

An issue was discovered in SCONE Confidential Computing Platform before 5.8.0 for Intel SGX. Lack of pointer-alignment logic in __scone_dispatch and other entry functions allows a local attacker to access unauthorized information, aka an "AEPIC...

5.5CVSS

5.3AI Score

0.0004EPSS

2023-12-30 03:15 AM
13
cve
cve

CVE-2022-38090

Improper isolation of shared resources in some Intel(R) Processors when using Intel(R) Software Guard Extensions may allow a privileged user to potentially enable information disclosure via local...

6CVSS

4.2AI Score

0.0004EPSS

2023-02-16 09:15 PM
121
cve
cve

CVE-2022-33196

Incorrect default permissions in some memory controller configurations for some Intel(R) Xeon(R) Processors when using Intel(R) Software Guard Extensions which may allow a privileged user to potentially enable escalation of privilege via local...

7.2CVSS

6.4AI Score

0.0004EPSS

2023-02-16 09:15 PM
106
cve
cve

CVE-2021-33135

Uncontrolled resource consumption in the Linux kernel drivers for Intel(R) SGX may allow an authenticated user to potentially enable denial of service via local...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-05-12 05:15 PM
62
6
cve
cve

CVE-2020-8766

Improper conditions check in the Intel(R) SGX DCAP software before version 1.6 may allow an unauthenticated user to potentially enable denial of service via adjacent...

6.5CVSS

6.4AI Score

0.001EPSS

2020-11-12 06:15 PM
16
cve
cve

CVE-2020-0561

Improper initialization in the Intel(R) SGX SDK before v2.6.100.1 may allow an authenticated user to potentially enable escalation of privilege via local...

7.8CVSS

8AI Score

0.0004EPSS

2020-02-13 07:15 PM
121
cve
cve

CVE-2019-14566

Insufficient input validation in Intel(R) SGX SDK multiple Linux and Windows versions may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-11-14 05:15 PM
50
cve
cve

CVE-2019-14565

Insufficient initialization in Intel(R) SGX SDK Windows versions 2.4.100.51291 and earlier, and Linux versions 2.6.100.51363 and earlier, may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-11-14 05:15 PM
48
cve
cve

CVE-2019-0157

Insufficient input validation in the Intel(R) SGX driver for Linux may allow an authenticated user to potentially enable a denial of service via local...

5.5CVSS

5.2AI Score

0.001EPSS

2019-06-13 04:29 PM
36
cve
cve

CVE-2019-0122

Double free in Intel(R) SGX SDK for Linux before version 2.2 and Intel(R) SGX SDK for Windows before version 2.1 may allow an authenticated user to potentially enable information disclosure or denial of service via local...

7.1CVSS

6.7AI Score

0.0004EPSS

2019-03-14 08:29 PM
33
cve
cve

CVE-2018-3689

AESM daemon in Intel Software Guard Extensions Platform Software Component for Linux before 2.1.102 can effectively be disabled by a local attacker creating a denial of services like remote attestation provided by the...

5.5CVSS

5.5AI Score

0.0004EPSS

2018-04-03 04:29 PM
23
cve
cve

CVE-2017-5736

An elevation of privilege in Intel Software Guard Extensions Platform Software Component before 1.9.105.42329 allows a local attacker to execute arbitrary code as...

8.8CVSS

8.7AI Score

0.0004EPSS

2018-03-20 08:29 PM
36