CVE-2019-14565

Insufficient initialization in Intel(R) SGX SDK Windows versions 2.4.100.51291 and earlier, and Linux versions 2.6.100.51363 and earlier, may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local access.
Configurations

Configuration 1


Information

Published : 2019-11-14 05:15

Updated : 2020-08-24 05:37


NVD link : CVE-2019-14565

Mitre link : CVE-2019-14565

CWE