Improper conditions check in the Intel(R) SGX DCAP software before version 1.6 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: intel

Published: 2020-11-12T18:10:07

Updated: 2024-08-04T10:12:10.289Z

Reserved: 2020-02-06T00:00:00

Link: CVE-2020-8766

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-11-12T18:15:18.423

Modified: 2020-11-30T15:13:57.517

Link: CVE-2020-8766

cve-icon Redhat

No data.