CVE-2021-0186 – Intel Corporation / SGX SDK – Improper input validation

CVE-2021-0186 is an improper input validation vulnerability impacting Intel SGX SDK for Windows versions 2.12 and earlier and Intel SGX SDK for Linux versions 2.13 and earlier. A proof of concept (PoC) was not observed publicly or in the underground.

Summary:

CVE-2021-0186 is an improper input validation vulnerability impacting Intel SGX SDK for Windows versions 2.12 and earlier and Intel SGX SDK for Linux versions 2.13 and earlier. A proof of concept (PoC) was not observed publicly or in the underground.

PoC Links(if available):

Known Counter Measures:

Intel Corporation addressed the vulnerability in a security advisory with updated versions.

Links to patches(if available)

https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00548.html