Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Tianocore Subscribe
Total 29 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-38578 1 Tianocore 1 Edk2 2022-12-03 7.5 HIGH 9.8 CRITICAL
Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.
CVE-2021-28213 1 Tianocore 1 Edk2 2022-07-12 5.0 MEDIUM 7.5 HIGH
Example EDK2 encrypted private key in the IpSecDxe.efi present potential security risks.
CVE-2019-0160 4 Fedoraproject, Opensuse, Redhat and 1 more 8 Fedora, Leap, Enterprise Linux and 5 more 2022-04-05 7.5 HIGH 9.8 CRITICAL
Buffer overflow in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege and/or denial of service via network access.
CVE-2021-38576 1 Tianocore 1 Edk2 2022-01-13 7.8 HIGH 7.5 HIGH
A BIOS bug in firmware for a particular PC model leaves the Platform authorization value empty. This can be used to permanently brick the TPM in multiple ways, as well as to non-permanently DoS the system.
CVE-2019-14586 2 Debian, Tianocore 2 Debian Linux, Edk2 2022-01-01 5.2 MEDIUM 8.0 HIGH
Use after free vulnerability in EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via adjacent access.
CVE-2019-14563 2 Debian, Tianocore 2 Debian Linux, Edk2 2022-01-01 4.6 MEDIUM 7.8 HIGH
Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-14575 2 Debian, Tianocore 2 Debian Linux, Edk2 2022-01-01 4.6 MEDIUM 7.8 HIGH
Logic issue in DxeImageVerificationHandler() for EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-14587 2 Debian, Tianocore 2 Debian Linux, Edk2 2022-01-01 3.3 LOW 6.5 MEDIUM
Logic issue EDK II may allow an unauthenticated user to potentially enable denial of service via adjacent access.
CVE-2019-14562 2 Debian, Tianocore 2 Debian Linux, Edk2 2022-01-01 2.1 LOW 5.5 MEDIUM
Integer overflow in DxeImageVerificationHandler() EDK II may allow an authenticated user to potentially enable denial of service via local access.
CVE-2019-14559 1 Tianocore 1 Edk2 2022-01-01 5.0 MEDIUM 7.5 HIGH
Uncontrolled resource consumption in EDK II may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2021-38575 1 Tianocore 1 Edk2 2021-12-10 6.8 MEDIUM 8.1 HIGH
NetworkPkg/IScsiDxe has remotely exploitable buffer overflows.
CVE-2021-28216 1 Tianocore 1 Edk Ii 2021-08-16 4.6 MEDIUM 7.8 HIGH
BootPerformanceTable pointer is read from an NVRAM variable in PEI. Recommend setting PcdFirmwarePerformanceDataTableS3Support to FALSE.
CVE-2019-11098 1 Tianocore 1 Edk Ii 2021-07-20 4.6 MEDIUM 6.8 MEDIUM
Insufficient input validation in MdeModulePkg in EDKII may allow an unauthenticated user to potentially enable escalation of privilege, denial of service and/or information disclosure via physical access.
CVE-2021-28210 1 Tianocore 1 Edk2 2021-06-24 4.6 MEDIUM 7.8 HIGH
An unlimited recursion in DxeCore in EDK II.
CVE-2021-28211 1 Tianocore 1 Edk2 2021-06-22 4.6 MEDIUM 6.7 MEDIUM
A heap overflow in LzmaUefiDecompressGetInfo function in EDK II.
CVE-2019-14584 1 Tianocore 1 Edk2 2021-06-11 4.6 MEDIUM 7.8 HIGH
Null pointer dereference in Tianocore EDK2 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-0161 1 Tianocore 1 Edk Ii 2021-04-29 2.1 LOW 5.5 MEDIUM
Stack overflow in XHCI for EDK II may allow an unauthenticated user to potentially enable denial of service via local access.
CVE-2019-14553 1 Tianocore 1 Edk2 2020-11-25 4.0 MEDIUM 4.9 MEDIUM
Improper authentication in EDK II may allow a privileged user to potentially enable information disclosure via network access.
CVE-2018-12179 1 Tianocore 1 Edk Ii 2020-08-24 4.6 MEDIUM 7.8 HIGH
Improper configuration in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via local access.
CVE-2018-12181 1 Tianocore 1 Edk Ii 2020-08-24 3.6 LOW 6.0 MEDIUM
Stack overflow in corrupted bmp for EDK II may allow unprivileged user to potentially enable denial of service or elevation of privilege via local access.