Vulnerabilities > Tianocore

DATE CVE VULNERABILITY TITLE RISK
2021-06-03 CVE-2019-14584 NULL Pointer Dereference vulnerability in Tianocore Edk2 20171107
Null pointer dereference in Tianocore EDK2 may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
tianocore CWE-476
4.6
2020-11-23 CVE-2019-14587 Logic issue EDK II may allow an unauthenticated user to potentially enable denial of service via adjacent access.
low complexity
tianocore debian
3.3
2020-11-23 CVE-2019-14586 Use After Free vulnerability in multiple products
Use after free vulnerability in EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via adjacent access.
low complexity
tianocore debian CWE-416
5.2
2020-11-23 CVE-2019-14575 Logic issue in DxeImageVerificationHandler() for EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
tianocore debian
4.6
2020-11-23 CVE-2019-14563 Incorrect Conversion between Numeric Types vulnerability in multiple products
Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
local
low complexity
tianocore debian CWE-681
4.6
2020-11-23 CVE-2019-14562 Integer Overflow or Wraparound vulnerability in multiple products
Integer overflow in DxeImageVerificationHandler() EDK II may allow an authenticated user to potentially enable denial of service via local access.
local
low complexity
tianocore debian CWE-190
2.1
2020-11-23 CVE-2019-14559 Memory Leak vulnerability in Tianocore Edk2
Uncontrolled resource consumption in EDK II may allow an unauthenticated user to potentially enable denial of service via network access.
network
low complexity
tianocore CWE-401
5.0
2020-11-23 CVE-2019-14553 Improper Authentication vulnerability in Tianocore Edk2
Improper authentication in EDK II may allow a privileged user to potentially enable information disclosure via network access.
network
low complexity
tianocore CWE-287
4.0
2020-02-06 CVE-2014-8271 Classic Buffer Overflow vulnerability in Tianocore Edk2 20171107
Buffer overflow in the Reclaim function in Tianocore EDK2 before SVN 16280 allows physically proximate attackers to gain privileges via a long variable name.
local
low complexity
tianocore CWE-120
4.6
2020-01-31 CVE-2014-4860 Integer Overflow or Wraparound vulnerability in Tianocore Edk2
Multiple integer overflows in the Pre-EFI Initialization (PEI) boot phase in the Capsule Update feature in the UEFI implementation in EDK2 allow physically proximate attackers to bypass intended access restrictions by providing crafted data that is not properly handled during the coalescing phase.
local
low complexity
tianocore CWE-190
7.2