Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Tianocore Subscribe
Filtered by product Edk2
Total 18 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-38578 1 Tianocore 1 Edk2 2022-12-03 7.5 HIGH 9.8 CRITICAL
Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.
CVE-2021-28213 1 Tianocore 1 Edk2 2022-07-12 5.0 MEDIUM 7.5 HIGH
Example EDK2 encrypted private key in the IpSecDxe.efi present potential security risks.
CVE-2021-38576 1 Tianocore 1 Edk2 2022-01-13 7.8 HIGH 7.5 HIGH
A BIOS bug in firmware for a particular PC model leaves the Platform authorization value empty. This can be used to permanently brick the TPM in multiple ways, as well as to non-permanently DoS the system.
CVE-2019-14587 2 Debian, Tianocore 2 Debian Linux, Edk2 2022-01-01 3.3 LOW 6.5 MEDIUM
Logic issue EDK II may allow an unauthenticated user to potentially enable denial of service via adjacent access.
CVE-2019-14563 2 Debian, Tianocore 2 Debian Linux, Edk2 2022-01-01 4.6 MEDIUM 7.8 HIGH
Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-14575 2 Debian, Tianocore 2 Debian Linux, Edk2 2022-01-01 4.6 MEDIUM 7.8 HIGH
Logic issue in DxeImageVerificationHandler() for EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-14586 2 Debian, Tianocore 2 Debian Linux, Edk2 2022-01-01 5.2 MEDIUM 8.0 HIGH
Use after free vulnerability in EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via adjacent access.
CVE-2019-14559 1 Tianocore 1 Edk2 2022-01-01 5.0 MEDIUM 7.5 HIGH
Uncontrolled resource consumption in EDK II may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2019-14562 2 Debian, Tianocore 2 Debian Linux, Edk2 2022-01-01 2.1 LOW 5.5 MEDIUM
Integer overflow in DxeImageVerificationHandler() EDK II may allow an authenticated user to potentially enable denial of service via local access.
CVE-2021-38575 1 Tianocore 1 Edk2 2021-12-10 6.8 MEDIUM 8.1 HIGH
NetworkPkg/IScsiDxe has remotely exploitable buffer overflows.
CVE-2021-28210 1 Tianocore 1 Edk2 2021-06-24 4.6 MEDIUM 7.8 HIGH
An unlimited recursion in DxeCore in EDK II.
CVE-2021-28211 1 Tianocore 1 Edk2 2021-06-22 4.6 MEDIUM 6.7 MEDIUM
A heap overflow in LzmaUefiDecompressGetInfo function in EDK II.
CVE-2019-14584 1 Tianocore 1 Edk2 2021-06-11 4.6 MEDIUM 7.8 HIGH
Null pointer dereference in Tianocore EDK2 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-14553 1 Tianocore 1 Edk2 2020-11-25 4.0 MEDIUM 4.9 MEDIUM
Improper authentication in EDK II may allow a privileged user to potentially enable information disclosure via network access.
CVE-2014-8271 1 Tianocore 1 Edk2 2020-02-11 4.6 MEDIUM 6.8 MEDIUM
Buffer overflow in the Reclaim function in Tianocore EDK2 before SVN 16280 allows physically proximate attackers to gain privileges via a long variable name.
CVE-2014-4860 1 Tianocore 1 Edk2 2020-02-07 7.2 HIGH 6.8 MEDIUM
Multiple integer overflows in the Pre-EFI Initialization (PEI) boot phase in the Capsule Update feature in the UEFI implementation in EDK2 allow physically proximate attackers to bypass intended access restrictions by providing crafted data that is not properly handled during the coalescing phase.
CVE-2014-4859 1 Tianocore 1 Edk2 2020-02-06 7.2 HIGH 6.8 MEDIUM
Integer overflow in the Drive Execution Environment (DXE) phase in the Capsule Update feature in the UEFI implementation in EDK2 allows physically proximate attackers to bypass intended access restrictions via crafted data.
CVE-2017-5731 1 Tianocore 1 Edk2 2019-11-18 4.6 MEDIUM 7.8 HIGH
Bounds checking in Tianocompress before November 7, 2017 may allow an authenticated user to potentially enable an escalation of privilege via local access.