Lucene search

K

Intel(R) Software Guard Extensions SDK Security Vulnerabilities

cve
cve

CVE-2019-14566

Insufficient input validation in Intel(R) SGX SDK multiple Linux and Windows versions may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-11-14 05:15 PM
48
cve
cve

CVE-2019-14565

Insufficient initialization in Intel(R) SGX SDK Windows versions 2.4.100.51291 and earlier, and Linux versions 2.6.100.51363 and earlier, may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-11-14 05:15 PM
47
cve
cve

CVE-2019-0122

Double free in Intel(R) SGX SDK for Linux before version 2.2 and Intel(R) SGX SDK for Windows before version 2.1 may allow an authenticated user to potentially enable information disclosure or denial of service via local...

7.1CVSS

6.4AI Score

0.0004EPSS

2019-03-14 08:29 PM
33