CVE-2019-14563

Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tianocore:edk2:-:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

01 Jan 2022, 18:11

Type Values Removed Values Added
First Time Debian
Debian debian Linux
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CWE CWE-190 CWE-681
CWE-787
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/04/msg00032.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/04/msg00032.html - Mailing List, Third Party Advisory

29 Apr 2021, 22:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/04/msg00032.html -

Information

Published : 2020-11-23 17:15

Updated : 2023-12-10 13:41


NVD link : CVE-2019-14563

Mitre link : CVE-2019-14563

CVE.ORG link : CVE-2019-14563


JSON object : View

Products Affected

debian

  • debian_linux

tianocore

  • edk2
CWE
CWE-681

Incorrect Conversion between Numeric Types

CWE-787

Out-of-bounds Write