Lucene search

K

Software Guard Extensions Security Vulnerabilities

cve
cve

CVE-2018-3689

AESM daemon in Intel Software Guard Extensions Platform Software Component for Linux before 2.1.102 can effectively be disabled by a local attacker creating a denial of services like remote attestation provided by the AESM.

5.5CVSS

5.5AI Score

0.0004EPSS

2018-04-03 04:29 PM
23
cve
cve

CVE-2019-0157

Insufficient input validation in the Intel(R) SGX driver for Linux may allow an authenticated user to potentially enable a denial of service via local access.

5.5CVSS

5.2AI Score

0.001EPSS

2019-06-13 04:29 PM
36
cve
cve

CVE-2021-33135

Uncontrolled resource consumption in the Linux kernel drivers for Intel(R) SGX may allow an authenticated user to potentially enable denial of service via local access.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-05-12 05:15 PM
62
6