CVE-2019-14565

Insufficient initialization in Intel(R) SGX SDK Windows versions 2.4.100.51291 and earlier, and Linux versions 2.6.100.51363 and earlier, may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local access.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:intel:software_guard_extensions_sdk:2.3.100.49777:*:*:*:*:*:*:*
cpe:2.3:a:intel:software_guard_extensions_sdk:2.3.101.50222:*:*:*:*:*:*:*
cpe:2.3:a:intel:software_guard_extensions_sdk:2.4.100.51291:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
OR cpe:2.3:a:intel:software_guard_extensions_sdk:2.2.100.45311:*:*:*:*:*:*:*
cpe:2.3:a:intel:software_guard_extensions_sdk:2.3.100.46354:*:*:*:*:*:*:*
cpe:2.3:a:intel:software_guard_extensions_sdk:2.4.100.48163:*:*:*:*:*:*:*
cpe:2.3:a:intel:software_guard_extensions_sdk:2.5.100.49891:*:*:*:*:*:*:*
cpe:2.3:a:intel:software_guard_extensions_sdk:2.6.100.51363:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-14 17:15

Updated : 2024-02-04 20:39


NVD link : CVE-2019-14565

Mitre link : CVE-2019-14565

CVE.ORG link : CVE-2019-14565


JSON object : View

Products Affected

intel

  • software_guard_extensions_sdk

microsoft

  • windows

linux

  • linux_kernel
CWE
CWE-665

Improper Initialization