CVE-2020-8766

Improper conditions check in the Intel(R) SGX DCAP software before version 1.6 may allow an unauthenticated user to potentially enable denial of service via adjacent access.
Configurations

Configuration 1

cpe:2.3:a:intel:software_guard_extensions_data_center_attestation_primitives:*:*:*:*:*:*:*:*

Information

Published : 2020-11-12 06:15

Updated : 2020-11-30 03:13


NVD link : CVE-2020-8766

Mitre link : CVE-2020-8766

CWE