Insufficient initialization in Intel(R) SGX SDK Windows versions 2.4.100.51291 and earlier, and Linux versions 2.6.100.51363 and earlier, may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local access.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: intel

Published: 2019-11-14T16:47:32

Updated: 2019-11-19T07:06:57

Reserved: 2019-08-03T00:00:00


Link: CVE-2019-14565

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2019-11-14T17:15:14.537

Modified: 2023-11-07T03:05:01.590


Link: CVE-2019-14565

JSON object: View

cve-icon Redhat Information

No data.

CWE