Improper initialization in the Intel(R) SGX SDK before v2.6.100.1 may allow an authenticated user to potentially enable escalation of privilege via local access.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: intel

Published: 2020-02-13T18:21:11

Updated: 2020-05-06T14:06:03

Reserved: 2019-10-28T00:00:00


Link: CVE-2020-0561

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-02-13T19:15:13.880

Modified: 2022-01-01T19:52:34.267


Link: CVE-2020-0561

JSON object: View

cve-icon Redhat Information

No data.

CWE