Vulnerabilities > Tianocore

DATE CVE VULNERABILITY TITLE RISK
2024-01-09 CVE-2022-36764 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tianocore Edk2
EDK2 is susceptible to a vulnerability in the Tcg2MeasurePeImage() function, allowing a user to trigger a heap buffer overflow via a local network.
local
low complexity
tianocore CWE-119
7.8
2024-01-09 CVE-2022-36765 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Tianocore Edk2
EDK2 is susceptible to a vulnerability in the CreateHob() function, allowing a user to trigger a integer overflow to buffer overflow via a local network.
local
low complexity
tianocore CWE-119
7.8
2022-03-03 CVE-2021-38578 Out-of-bounds Write vulnerability in multiple products
Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.
network
low complexity
tianocore insyde CWE-787
critical
9.8
2022-01-03 CVE-2021-38576 Unspecified vulnerability in Tianocore Edk2
A BIOS bug in firmware for a particular PC model leaves the Platform authorization value empty.
network
low complexity
tianocore
7.8
2021-12-01 CVE-2021-38575 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products
NetworkPkg/IScsiDxe has remotely exploitable buffer overflows.
network
high complexity
tianocore insyde CWE-119
8.1
2021-08-05 CVE-2021-28216 Release of Invalid Pointer or Reference vulnerability in Tianocore EDK II
BootPerformanceTable pointer is read from an NVRAM variable in PEI.
local
low complexity
tianocore CWE-763
4.6
2021-07-14 CVE-2019-11098 Improper Input Validation vulnerability in Tianocore EDK II
Insufficient input validation in MdeModulePkg in EDKII may allow an unauthenticated user to potentially enable escalation of privilege, denial of service and/or information disclosure via physical access.
local
low complexity
tianocore CWE-20
4.6
2021-06-11 CVE-2021-28210 Uncontrolled Recursion vulnerability in Tianocore Edk2
An unlimited recursion in DxeCore in EDK II.
local
low complexity
tianocore CWE-674
4.6
2021-06-11 CVE-2021-28211 Out-of-bounds Write vulnerability in Tianocore Edk2 202008
A heap overflow in LzmaUefiDecompressGetInfo function in EDK II.
local
low complexity
tianocore CWE-787
4.6
2021-06-11 CVE-2021-28213 Unspecified vulnerability in Tianocore Edk2 201905
Example EDK2 encrypted private key in the IpSecDxe.efi present potential security risks.
network
low complexity
tianocore
5.0