Vulnerabilities (CVE)

Filtered by vendor Tianocore Subscribe
Total 41 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-28213 1 Tianocore 1 Edk2 2024-02-04 5.0 MEDIUM 7.5 HIGH
Example EDK2 encrypted private key in the IpSecDxe.efi present potential security risks.
CVE-2019-14575 2 Debian, Tianocore 2 Debian Linux, Edk2 2024-02-04 4.6 MEDIUM 7.8 HIGH
Logic issue in DxeImageVerificationHandler() for EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-14562 2 Debian, Tianocore 2 Debian Linux, Edk2 2024-02-04 2.1 LOW 5.5 MEDIUM
Integer overflow in DxeImageVerificationHandler() EDK II may allow an authenticated user to potentially enable denial of service via local access.
CVE-2019-14587 2 Debian, Tianocore 2 Debian Linux, Edk2 2024-02-04 3.3 LOW 6.5 MEDIUM
Logic issue EDK II may allow an unauthenticated user to potentially enable denial of service via adjacent access.
CVE-2019-14559 1 Tianocore 1 Edk2 2024-02-04 5.0 MEDIUM 7.5 HIGH
Uncontrolled resource consumption in EDK II may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2019-14563 2 Debian, Tianocore 2 Debian Linux, Edk2 2024-02-04 4.6 MEDIUM 7.8 HIGH
Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-14553 1 Tianocore 1 Edk2 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
Improper authentication in EDK II may allow a privileged user to potentially enable information disclosure via network access.
CVE-2019-14586 2 Debian, Tianocore 2 Debian Linux, Edk2 2024-02-04 5.2 MEDIUM 8.0 HIGH
Use after free vulnerability in EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via adjacent access.
CVE-2014-4860 1 Tianocore 1 Edk2 2024-02-04 7.2 HIGH 6.8 MEDIUM
Multiple integer overflows in the Pre-EFI Initialization (PEI) boot phase in the Capsule Update feature in the UEFI implementation in EDK2 allow physically proximate attackers to bypass intended access restrictions by providing crafted data that is not properly handled during the coalescing phase.
CVE-2014-4859 1 Tianocore 1 Edk2 2024-02-04 7.2 HIGH 6.8 MEDIUM
Integer overflow in the Drive Execution Environment (DXE) phase in the Capsule Update feature in the UEFI implementation in EDK2 allows physically proximate attackers to bypass intended access restrictions via crafted data.
CVE-2017-5731 1 Tianocore 1 Edk2 2024-02-04 4.6 MEDIUM 7.8 HIGH
Bounds checking in Tianocompress before November 7, 2017 may allow an authenticated user to potentially enable an escalation of privilege via local access.
CVE-2014-8271 1 Tianocore 1 Edk2 2024-02-04 4.6 MEDIUM 6.8 MEDIUM
Buffer overflow in the Reclaim function in Tianocore EDK2 before SVN 16280 allows physically proximate attackers to gain privileges via a long variable name.
CVE-2019-0161 1 Tianocore 1 Edk Ii 2024-02-04 2.1 LOW 5.5 MEDIUM
Stack overflow in XHCI for EDK II may allow an unauthenticated user to potentially enable denial of service via local access.
CVE-2018-12181 1 Tianocore 1 Edk Ii 2024-02-04 3.6 LOW 6.0 MEDIUM
Stack overflow in corrupted bmp for EDK II may allow unprivileged user to potentially enable denial of service or elevation of privilege via local access.
CVE-2018-12182 1 Tianocore 1 Edk Ii 2024-02-04 4.6 MEDIUM 6.7 MEDIUM
Insufficient memory write check in SMM service for EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via local access.
CVE-2018-12180 2 Opensuse, Tianocore 2 Leap, Edk Ii 2024-02-04 6.8 MEDIUM 8.8 HIGH
Buffer overflow in BlockIo service for EDK II may allow an unauthenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via network access.
CVE-2018-3613 1 Tianocore 1 Edk Ii 2024-02-04 4.6 MEDIUM 7.8 HIGH
Logic issue in variable service module for EDK II/UDK2018/UDK2017/UDK2015 may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via local access.
CVE-2019-0160 4 Fedoraproject, Opensuse, Redhat and 1 more 8 Fedora, Leap, Enterprise Linux and 5 more 2024-02-04 7.5 HIGH 9.8 CRITICAL
Buffer overflow in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege and/or denial of service via network access.
CVE-2018-12179 1 Tianocore 1 Edk Ii 2024-02-04 4.6 MEDIUM 7.8 HIGH
Improper configuration in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via local access.
CVE-2018-12178 1 Tianocore 1 Edk Ii 2024-02-04 6.4 MEDIUM 9.1 CRITICAL
Buffer overflow in network stack for EDK II may allow unprivileged user to potentially enable escalation of privilege and/or denial of service via network.