Product:

Sgx_psw

(Intel)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2022-06-15 CVE-2022-21123 Incomplete cleanup of multi-core shared buffers for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. Debian_linux, Fedora, Sgx_dcap, Sgx_psw, Sgx_sdk, Esxi, Xen 5.5
2022-06-15 CVE-2022-21125 Incomplete cleanup of microarchitectural fill buffers on some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. Debian_linux, Fedora, Sgx_dcap, Sgx_psw, Sgx_sdk, Esxi, Xen 5.5
2022-06-15 CVE-2022-21166 Incomplete cleanup in specific special register write operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. Debian_linux, Fedora, Sgx_dcap, Sgx_psw, Sgx_sdk, Esxi, Xen 5.5
2022-06-15 CVE-2022-21127 Incomplete cleanup in specific special register read operations for some Intel(R) Processors may allow an authenticated user to potentially enable information disclosure via local access. Debian_linux, Sgx_dcap, Sgx_psw, Sgx_sdk, Xen 5.5
2021-06-09 CVE-2021-0001 Observable timing discrepancy in Intel(R) IPP before version 2020 update 1 may allow authorized user to potentially enable information disclosure via local access. Integrated_performance_primitives_cryptography, Sgx_dcap, Sgx_psw, Sgx_sdk 4.7