CVE-2019-14586

Use after free vulnerability in EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via adjacent access.
References
Link Resource
https://bugzilla.tianocore.org/show_bug.cgi?id=1995 Issue Tracking Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/04/msg00032.html Mailing List Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:tianocore:edk2:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-23 17:15

Updated : 2024-02-28 18:08


NVD link : CVE-2019-14586

Mitre link : CVE-2019-14586

CVE.ORG link : CVE-2019-14586


JSON object : View

Products Affected

tianocore

  • edk2

debian

  • debian_linux
CWE
CWE-416

Use After Free