Vulnerabilities > Tianocore > EDK II

DATE CVE VULNERABILITY TITLE RISK
2021-08-05 CVE-2021-28216 Release of Invalid Pointer or Reference vulnerability in Tianocore EDK II
BootPerformanceTable pointer is read from an NVRAM variable in PEI.
local
low complexity
tianocore CWE-763
4.6
2021-07-14 CVE-2019-11098 Improper Input Validation vulnerability in Tianocore EDK II
Insufficient input validation in MdeModulePkg in EDKII may allow an unauthenticated user to potentially enable escalation of privilege, denial of service and/or information disclosure via physical access.
local
low complexity
tianocore CWE-20
4.6
2019-03-27 CVE-2019-0161 Out-of-bounds Write vulnerability in Tianocore EDK II
Stack overflow in XHCI for EDK II may allow an unauthenticated user to potentially enable denial of service via local access.
local
low complexity
tianocore CWE-787
5.5
2019-03-27 CVE-2019-0160 Out-of-bounds Write vulnerability in multiple products
Buffer overflow in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege and/or denial of service via network access.
network
low complexity
tianocore opensuse fedoraproject redhat CWE-787
critical
9.8
2019-03-27 CVE-2018-3613 Unspecified vulnerability in Tianocore EDK II Udk2015/Udk2017/Udk2018
Logic issue in variable service module for EDK II/UDK2018/UDK2017/UDK2015 may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via local access.
local
low complexity
tianocore
7.8
2019-03-27 CVE-2018-12183 Out-of-bounds Write vulnerability in Tianocore EDK II
Stack overflow in DxeCore for EDK II may allow an unauthenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via local access.
low complexity
tianocore CWE-787
6.8
2019-03-27 CVE-2018-12182 Confused Deputy vulnerability in Tianocore EDK II
Insufficient memory write check in SMM service for EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via local access.
local
low complexity
tianocore CWE-441
6.7
2019-03-27 CVE-2018-12181 Out-of-bounds Write vulnerability in Tianocore EDK II
Stack overflow in corrupted bmp for EDK II may allow unprivileged user to potentially enable denial of service or elevation of privilege via local access.
local
low complexity
tianocore CWE-787
6.0
2019-03-27 CVE-2018-12180 Out-of-bounds Write vulnerability in multiple products
Buffer overflow in BlockIo service for EDK II may allow an unauthenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via network access.
network
low complexity
tianocore opensuse CWE-787
8.8
2019-03-27 CVE-2018-12179 Unspecified vulnerability in Tianocore EDK II
Improper configuration in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via local access.
local
low complexity
tianocore
7.8