Filtered by vendor Tianocore Subscriptions
Filtered by product Edk Ii Subscriptions
Total 11 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-12183 1 Tianocore 1 Edk Ii 2024-08-05 N/A
Stack overflow in DxeCore for EDK II may allow an unauthenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via local access.
CVE-2018-12181 2 Redhat, Tianocore 2 Enterprise Linux, Edk Ii 2024-08-05 N/A
Stack overflow in corrupted bmp for EDK II may allow unprivileged user to potentially enable denial of service or elevation of privilege via local access.
CVE-2018-12179 1 Tianocore 1 Edk Ii 2024-08-05 N/A
Improper configuration in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via local access.
CVE-2018-12182 1 Tianocore 1 Edk Ii 2024-08-05 N/A
Insufficient memory write check in SMM service for EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via local access.
CVE-2018-12178 1 Tianocore 1 Edk Ii 2024-08-05 N/A
Buffer overflow in network stack for EDK II may allow unprivileged user to potentially enable escalation of privilege and/or denial of service via network.
CVE-2018-12180 3 Opensuse, Redhat, Tianocore 3 Leap, Enterprise Linux, Edk Ii 2024-08-05 N/A
Buffer overflow in BlockIo service for EDK II may allow an unauthenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via network access.
CVE-2018-3613 2 Redhat, Tianocore 2 Enterprise Linux, Edk Ii 2024-08-05 N/A
Logic issue in variable service module for EDK II/UDK2018/UDK2017/UDK2015 may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via local access.
CVE-2019-11098 1 Tianocore 1 Edk Ii 2024-08-04 6.8 Medium
Insufficient input validation in MdeModulePkg in EDKII may allow an unauthenticated user to potentially enable escalation of privilege, denial of service and/or information disclosure via physical access.
CVE-2019-0161 2 Redhat, Tianocore 2 Enterprise Linux, Edk Ii 2024-08-04 N/A
Stack overflow in XHCI for EDK II may allow an unauthenticated user to potentially enable denial of service via local access.
CVE-2019-0160 4 Fedoraproject, Opensuse, Redhat and 1 more 8 Fedora, Leap, Enterprise Linux and 5 more 2024-08-04 9.8 Critical
Buffer overflow in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege and/or denial of service via network access.
CVE-2021-28216 1 Tianocore 1 Edk Ii 2024-08-03 7.8 High
BootPerformanceTable pointer is read from an NVRAM variable in PEI. Recommend setting PcdFirmwarePerformanceDataTableS3Support to FALSE.