Lucene search

K
intelIntel Security CenterINTEL:INTEL-SA-00217
HistoryMar 12, 2019 - 12:00 a.m.

Intel® Software Guard Extensions SDK Advisory

2019-03-1200:00:00
Intel Security Center
www.intel.com
8

0.0004 Low

EPSS

Percentile

12.7%

Summary:

A potential security vulnerability in Intel® SGX SDK may allow denial of service or information disclosure.** **Intel is releasing software updates to mitigate this potential vulnerability.

Vulnerability Details:

CVEID: CVE-2019-0122

Description: Double free in Intel® SGX SDK for Linux before version 2.2 and Intel® SGX SDK for Windows* before version 2.1 may allow an authenticated user to potentially enable information disclosure or denial of service via local access.

CVSS Base Score: 5.3 Medium

CVSS Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:L

Affected Products:

Intel® SGX SDK for Linux before version 2.2

Intel® SGX SDK for Windows* before version 2.1

Recommendations:

Intel recommends updating to Intel® SGX SDK for Linux version 2.2 or later

Intel recommends updating to Intel® SGX SDK for Windows* version 2.1 or later

Updates are available for download at this location: <https://software.intel.com/en-us/sgx-sdk&gt;

Acknowledgements:

This issue was found internally by Intel.

Intel, and nearly the entire technology industry, follows a disclosure practice called Coordinated Disclosure, under which a cybersecurity vulnerability is generally publicly disclosed only after mitigations are deployed.

0.0004 Low

EPSS

Percentile

12.7%

Related for INTEL:INTEL-SA-00217