Lucene search

K
cvelistIntelCVELIST:CVE-2019-0157
HistoryJun 13, 2019 - 3:36 p.m.

CVE-2019-0157

2019-06-1315:36:25
intel
www.cve.org
1

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.8%

Insufficient input validation in the Intelยฎ SGX driver for Linux may allow an authenticated user to potentially enable a denial of service via local access.

CNA Affected

[
  {
    "product": "Intel(R) SGX for Linux",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Intel(R) SGX Linux client driver before 2.5 and Intel(R) SGX DCAP Linux driver before 1.1"
      }
    ]
  }
]

5.3 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.8%

Related for CVELIST:CVE-2019-0157