CVE-2019-14562

medium

Description

Integer overflow in DxeImageVerificationHandler() EDK II may allow an authenticated user to potentially enable denial of service via local access.

References

https://lists.debian.org/debian-lts-announce/2021/04/msg00032.html

https://bugzilla.tianocore.org/show_bug.cgi?id=2215

Details

Source: Mitre, NVD

Published: 2020-11-23

Updated: 2022-01-01

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Severity: Medium