CVE-2019-14563

Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:tianocore:edk2:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2020-11-23 09:15

Updated : 2022-01-01 10:11


NVD link : CVE-2019-14563

Mitre link : CVE-2019-14563


JSON object : View

CWE
CWE-787

Out-of-bounds Write

CWE-681

Incorrect Conversion between Numeric Types

Advertisement

dedicated server usa

Products Affected

tianocore

  • edk2

debian

  • debian_linux