Filtered by vendor Tianocore Subscriptions
Total 41 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-36764 2 Redhat, Tianocore 2 Enterprise Linux, Edk2 2024-09-04 7 High
EDK2 is susceptible to a vulnerability in the Tcg2MeasurePeImage() function, allowing a user to trigger a heap buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability.
CVE-2023-45231 2 Redhat, Tianocore 3 Enterprise Linux, Rhel Eus, Edk2 2024-08-30 6.5 Medium
EDK2's Network Package is susceptible to an out-of-bounds read vulnerability when processing  Neighbor Discovery Redirect message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.
CVE-2014-8271 1 Tianocore 1 Edk2 2024-08-06 6.8 Medium
Buffer overflow in the Reclaim function in Tianocore EDK2 before SVN 16280 allows physically proximate attackers to gain privileges via a long variable name.
CVE-2014-4860 1 Tianocore 1 Edk2 2024-08-06 6.8 Medium
Multiple integer overflows in the Pre-EFI Initialization (PEI) boot phase in the Capsule Update feature in the UEFI implementation in EDK2 allow physically proximate attackers to bypass intended access restrictions by providing crafted data that is not properly handled during the coalescing phase.
CVE-2014-4859 1 Tianocore 1 Edk2 2024-08-06 6.8 Medium
Integer overflow in the Drive Execution Environment (DXE) phase in the Capsule Update feature in the UEFI implementation in EDK2 allows physically proximate attackers to bypass intended access restrictions via crafted data.
CVE-2021-38578 3 Insyde, Redhat, Tianocore 3 Kernel, Enterprise Linux, Edk2 2024-08-06 7.4 High
Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.
CVE-2017-5731 2 Redhat, Tianocore 2 Enterprise Linux, Edk2 2024-08-05 7.8 High
Bounds checking in Tianocompress before November 7, 2017 may allow an authenticated user to potentially enable an escalation of privilege via local access.
CVE-2018-12183 1 Tianocore 1 Edk Ii 2024-08-05 N/A
Stack overflow in DxeCore for EDK II may allow an unauthenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via local access.
CVE-2018-12181 2 Redhat, Tianocore 2 Enterprise Linux, Edk Ii 2024-08-05 N/A
Stack overflow in corrupted bmp for EDK II may allow unprivileged user to potentially enable denial of service or elevation of privilege via local access.
CVE-2018-12179 1 Tianocore 1 Edk Ii 2024-08-05 N/A
Improper configuration in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via local access.
CVE-2018-12182 1 Tianocore 1 Edk Ii 2024-08-05 N/A
Insufficient memory write check in SMM service for EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via local access.
CVE-2018-12178 1 Tianocore 1 Edk Ii 2024-08-05 N/A
Buffer overflow in network stack for EDK II may allow unprivileged user to potentially enable escalation of privilege and/or denial of service via network.
CVE-2018-12180 3 Opensuse, Redhat, Tianocore 3 Leap, Enterprise Linux, Edk Ii 2024-08-05 N/A
Buffer overflow in BlockIo service for EDK II may allow an unauthenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via network access.
CVE-2018-3613 2 Redhat, Tianocore 2 Enterprise Linux, Edk Ii 2024-08-05 N/A
Logic issue in variable service module for EDK II/UDK2018/UDK2017/UDK2015 may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via local access.
CVE-2019-14586 2 Debian, Tianocore 2 Debian Linux, Edk2 2024-08-05 8.0 High
Use after free vulnerability in EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via adjacent access.
CVE-2019-14563 3 Debian, Redhat, Tianocore 3 Debian Linux, Enterprise Linux, Edk2 2024-08-05 7.8 High
Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-14584 2 Redhat, Tianocore 2 Enterprise Linux, Edk2 2024-08-05 7.8 High
Null pointer dereference in Tianocore EDK2 may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-14559 2 Redhat, Tianocore 2 Enterprise Linux, Edk2 2024-08-05 7.5 High
Uncontrolled resource consumption in EDK II may allow an unauthenticated user to potentially enable denial of service via network access.
CVE-2019-14587 2 Debian, Tianocore 2 Debian Linux, Edk2 2024-08-05 6.5 Medium
Logic issue EDK II may allow an unauthenticated user to potentially enable denial of service via adjacent access.
CVE-2019-14562 2 Debian, Tianocore 2 Debian Linux, Edk2 2024-08-05 5.5 Medium
Integer overflow in DxeImageVerificationHandler() EDK II may allow an authenticated user to potentially enable denial of service via local access.