Vulnerability CVE-2019-14562


Published: 2020-11-23

Description:
Integer overflow in DxeImageVerificationHandler() EDK II may allow an authenticated user to potentially enable denial of service via local access.

Type:

CWE-190

(Integer Overflow or Wraparound)

CVSS2 => (AV:L/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
2.1/10
2.9/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Tianocore -> EDK2 

 References:
https://bugzilla.tianocore.org/show_bug.cgi?id=2215

Copyright 2024, cxsecurity.com

 

Back to Top