CVE-2019-14562

Integer overflow in DxeImageVerificationHandler() EDK II may allow an authenticated user to potentially enable denial of service via local access.
References
Link Resource
https://bugzilla.tianocore.org/show_bug.cgi?id=2215 Issue Tracking Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/04/msg00032.html Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tianocore:edk2:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-23 16:15

Updated : 2024-02-28 18:08


NVD link : CVE-2019-14562

Mitre link : CVE-2019-14562

CVE.ORG link : CVE-2019-14562


JSON object : View

Products Affected

debian

  • debian_linux

tianocore

  • edk2
CWE
CWE-190

Integer Overflow or Wraparound