Vulnerabilities > Intel > Software Guard Extensions

DATE CVE VULNERABILITY TITLE RISK
2022-05-12 CVE-2021-33135 Resource Exhaustion vulnerability in Intel Software Guard Extensions
Uncontrolled resource consumption in the Linux kernel drivers for Intel(R) SGX may allow an authenticated user to potentially enable denial of service via local access.
local
low complexity
intel CWE-400
2.1
2019-06-13 CVE-2019-0157 Improper Input Validation vulnerability in Intel products
Insufficient input validation in the Intel(R) SGX driver for Linux may allow an authenticated user to potentially enable a denial of service via local access.
local
low complexity
intel linux CWE-20
2.1
2018-04-03 CVE-2018-3689 Unspecified vulnerability in Intel Software Guard Extensions
AESM daemon in Intel Software Guard Extensions Platform Software Component for Linux before 2.1.102 can effectively be disabled by a local attacker creating a denial of services like remote attestation provided by the AESM.
local
low complexity
intel
2.1