First published: Wed Feb 17 2021(Updated: )
Debug message containing addresses of memory transactions in some Intel(R) 10th Generation Core Processors supporting SGX may allow a privileged user to potentially enable information disclosure via local access.
Credit: secure@intel.com
Affected Software | Affected Version | How to fix |
---|---|---|
Intel Core I3 | =1000g1 | |
Intel Core I3 | =1000g4 | |
Intel Core I3 | =1005g1 | |
Intel Core I5 | =1030g4 | |
Intel Core I5 | =1030g7 | |
Intel Core I5 | =1035g1 | |
Intel Core I5 | =1035g4 | |
Intel Core I5 | =1035g7 | |
Intel Core I7 | =1060g7 | |
Intel Core I7 | =1065g7 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2020-24491 is a vulnerability that allows a privileged user to potentially enable information disclosure via local access on some Intel 10th Generation Core Processors supporting SGX.
The severity of CVE-2020-24491 is medium, with a CVSS score of 4.4.
CVE-2020-24491 affects some Intel 10th Generation Core Processors supporting SGX, including Intel Core i3, i5, and i7 models.
A privileged user can potentially enable information disclosure by exploiting the debug message containing addresses of memory transactions in the affected Intel 10th Generation Core Processors.
You can find more information about CVE-2020-24491 on the Intel Security Center website at the following link: [Intel Security Advisory INTEL-SA-00455](https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00455.html).