[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-14565Date: (C)2019-11-15   (M)2023-12-22


Insufficient initialization in Intel(R) SGX SDK Windows versions 2.4.100.51291 and earlier, and Linux versions 2.6.100.51363 and earlier, may allow an authenticated user to enable information disclosure, escalation of privilege or denial of service via local access.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 4.6
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://support.f5.com/csp/article/K57201259?utm_source=f5support&%3Butm_medium=RSS
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00293.html

CPE    5
cpe:/a:intel:software_guard_extensions_sdk:2.4.100.51291
cpe:/o:linux:linux_kernel:-
cpe:/a:intel:software_guard_extensions_sdk:2.3.100.49777
cpe:/o:microsoft:windows:-
...
CWE    1
CWE-665
OVAL    1
oval:org.secpod.oval:def:94261

© SecPod Technologies