Denial of Service Vulnerability in Intel(R) SGX DCAP Software

Denial of Service Vulnerability in Intel(R) SGX DCAP Software

CVE-2020-8766 · MEDIUM Severity

CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Improper conditions check in the Intel(R) SGX DCAP software before version 1.6 may allow an unauthenticated user to potentially enable denial of service via adjacent access.

Learn more about our User Device Pen Test.