CVE-2020-0561

Improper initialization in the Intel(R) SGX SDK before v2.6.100.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1

cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:backports:sle-15:sp1:*:*:*:*:*:*

Information

Published : 2020-02-13 07:15

Updated : 2022-01-01 07:52


NVD link : CVE-2020-0561

Mitre link : CVE-2020-0561

CWE