Filtered by vendor Tianocore Subscriptions
Filtered by product Edk2 Subscriptions
Total 30 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-45235 1 Tianocore 1 Edk2 2024-03-13 8.8 High
EDK2's Network Package is susceptible to a buffer overflow vulnerability when handling Server ID option from a DHCPv6 proxy Advertise message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability.
CVE-2023-45234 1 Tianocore 1 Edk2 2024-03-13 8.8 High
EDK2's Network Package is susceptible to a buffer overflow vulnerability when processing DNS Servers option from a DHCPv6 Advertise message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability.
CVE-2023-45233 1 Tianocore 1 Edk2 2024-03-13 7.5 High
EDK2's Network Package is susceptible to an infinite lop vulnerability when parsing a PadN option in the Destination Options header of IPv6. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Availability.
CVE-2023-45232 1 Tianocore 1 Edk2 2024-03-13 7.5 High
EDK2's Network Package is susceptible to an infinite loop vulnerability when parsing unknown options in the Destination Options header of IPv6. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Availability.
CVE-2023-45231 1 Tianocore 1 Edk2 2024-03-13 6.5 Medium
EDK2's Network Package is susceptible to an out-of-bounds read vulnerability when processing  Neighbor Discovery Redirect message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.
CVE-2023-45230 1 Tianocore 1 Edk2 2024-03-13 8.8 High
EDK2's Network Package is susceptible to a buffer overflow vulnerability via a long server ID option in DHCPv6 client. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability.
CVE-2022-36765 1 Tianocore 1 Edk2 2024-03-13 7.8 High
EDK2 is susceptible to a vulnerability in the CreateHob() function, allowing a user to trigger a integer overflow to buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability.
CVE-2022-36764 1 Tianocore 1 Edk2 2024-03-13 7.8 High
EDK2 is susceptible to a vulnerability in the Tcg2MeasurePeImage() function, allowing a user to trigger a heap buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability.
CVE-2022-36763 1 Tianocore 1 Edk2 2024-03-13 7.8 High
EDK2 is susceptible to a vulnerability in the Tcg2MeasureGptTable() function, allowing a user to trigger a heap buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability.
CVE-2023-45237 1 Tianocore 1 Edk2 2024-03-07 7.5 High
EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.
CVE-2023-45236 1 Tianocore 1 Edk2 2024-03-07 7.5 High
EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.
CVE-2023-45229 1 Tianocore 1 Edk2 2024-03-07 6.5 Medium
EDK2's Network Package is susceptible to an out-of-bounds read vulnerability when processing the IA_NA or IA_TA option in a DHCPv6 Advertise message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.
CVE-2021-38575 2 Insyde, Tianocore 2 Kernel, Edk2 2023-11-07 8.1 High
NetworkPkg/IScsiDxe has remotely exploitable buffer overflows.
CVE-2021-38578 2 Insyde, Tianocore 2 Kernel, Edk2 2023-08-02 9.8 Critical
Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.
CVE-2021-28213 1 Tianocore 1 Edk2 2022-07-12 7.5 High
Example EDK2 encrypted private key in the IpSecDxe.efi present potential security risks.
CVE-2021-38576 1 Tianocore 1 Edk2 2022-01-13 7.5 High
A BIOS bug in firmware for a particular PC model leaves the Platform authorization value empty. This can be used to permanently brick the TPM in multiple ways, as well as to non-permanently DoS the system.
CVE-2019-14587 2 Debian, Tianocore 2 Debian Linux, Edk2 2022-01-01 6.5 Medium
Logic issue EDK II may allow an unauthenticated user to potentially enable denial of service via adjacent access.
CVE-2019-14586 2 Debian, Tianocore 2 Debian Linux, Edk2 2022-01-01 8.0 High
Use after free vulnerability in EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via adjacent access.
CVE-2019-14575 2 Debian, Tianocore 2 Debian Linux, Edk2 2022-01-01 7.8 High
Logic issue in DxeImageVerificationHandler() for EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
CVE-2019-14563 2 Debian, Tianocore 2 Debian Linux, Edk2 2022-01-01 7.8 High
Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.