CVE-2019-14563

Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tianocore:edk2:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-23 17:15

Updated : 2024-02-28 18:08


NVD link : CVE-2019-14563

Mitre link : CVE-2019-14563

CVE.ORG link : CVE-2019-14563


JSON object : View

Products Affected

tianocore

  • edk2

debian

  • debian_linux
CWE
CWE-681

Incorrect Conversion between Numeric Types

CWE-787

Out-of-bounds Write