Vulnerability in Intel(R) SGX SDK Allows Information Disclosure and Privilege Escalation

Vulnerability in Intel(R) SGX SDK Allows Information Disclosure and Privilege Escalation

CVE-2019-14565 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Insufficient initialization in Intel(R) SGX SDK Windows versions 2.4.100.51291 and earlier, and Linux versions 2.6.100.51363 and earlier, may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local access.

Learn more about our Cis Benchmark Audit For Distribution Independent Linux.