RSS   Podatności dla 'EDK2'   RSS

2022-03-03
 
CVE-2021-38577

CWE-787
 

 
Heap Overflow in BaseBmpSupportLib.

 
 
CVE-2021-38578

CWE-787
 

 
Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.

 
2021-12-01
 
CVE-2021-38575

CWE-119
 

 
NetworkPkg/IScsiDxe has remotely exploitable buffer overflows.

 
2021-06-03
 
CVE-2019-14584

CWE-476
 

 
Null pointer dereference in Tianocore EDK2 may allow an authenticated user to potentially enable escalation of privilege via local access.

 
2020-11-23
 
CVE-2019-14587

NVD-CWE-noinfo
 

 
Logic issue EDK II may allow an unauthenticated user to potentially enable denial of service via adjacent access.

 
 
CVE-2019-14586

CWE-416
 

 
Use after free vulnerability in EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via adjacent access.

 
 
CVE-2019-14575

NVD-CWE-noinfo
 

 
Logic issue in DxeImageVerificationHandler() for EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.

 
 
CVE-2019-14563

CWE-190
 

 
Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.

 
 
CVE-2019-14562

CWE-190
 

 
Integer overflow in DxeImageVerificationHandler() EDK II may allow an authenticated user to potentially enable denial of service via local access.

 
 
CVE-2019-14559

CWE-400
 

 
Uncontrolled resource consumption in EDK II may allow an unauthenticated user to potentially enable denial of service via network access.

 


Copyright 2024, cxsecurity.com

 

Back to Top