[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-14563Date: (C)2020-11-24   (M)2023-12-22


Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 4.6
Exploit Score: 1.8Exploit Score: 3.9
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
https://lists.debian.org/debian-lts-announce/2021/04/msg00032.html
https://bugzilla.tianocore.org/show_bug.cgi?id=2001

CPE    1
cpe:/o:debian:debian_linux:9.0
CWE    1
CWE-787
OVAL    10
oval:org.secpod.oval:def:66789
oval:org.secpod.oval:def:89003017
oval:org.secpod.oval:def:89002918
oval:org.secpod.oval:def:89050375
...

© SecPod Technologies