CVE-2018-12181

Stack overflow in corrupted bmp for EDK II may allow unprivileged user to potentially enable denial of service or elevation of privilege via local access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tianocore:edk_ii:-:*:*:*:*:*:*:*

History

07 Nov 2023, 02:52

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ABTDKZK2G5XP6JCO3HXMPOA2NRTIYDZ/', 'name': 'FEDORA-2019-bff1cbaba3', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4ABTDKZK2G5XP6JCO3HXMPOA2NRTIYDZ/ -

Information

Published : 2019-03-27 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2018-12181

Mitre link : CVE-2018-12181

CVE.ORG link : CVE-2018-12181


JSON object : View

Products Affected

tianocore

  • edk_ii
CWE
CWE-787

Out-of-bounds Write