CVE-2019-0122

Double free in Intel(R) SGX SDK for Linux before version 2.2 and Intel(R) SGX SDK for Windows before version 2.1 may allow an authenticated user to potentially enable information disclosure or denial of service via local access.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:intel:software_guard_extensions_sdk:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:intel:software_guard_extensions_sdk:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-03-14 20:29

Updated : 2024-02-28 17:08


NVD link : CVE-2019-0122

Mitre link : CVE-2019-0122

CVE.ORG link : CVE-2019-0122


JSON object : View

Products Affected

linux

  • linux_kernel

microsoft

  • windows

intel

  • software_guard_extensions_sdk
CWE
CWE-415

Double Free