CVE-2019-0157

Insufficient input validation in the Intel(R) SGX driver for Linux may allow an authenticated user to potentially enable a denial of service via local access.
Configurations

Configuration 1


Information

Published : 2019-06-13 04:29

Updated : 2019-06-24 04:15


NVD link : CVE-2019-0157

Mitre link : CVE-2019-0157

CWE