Edk2 Tianocore Edk2

Do you want an email whenever new security vulnerabilities are reported in Tianocore Edk2?

By the Year

In 2024 there have been 12 vulnerabilities in Tianocore Edk2 with an average score of 7.7 out of ten. Edk2 did not have any published security vulnerabilities last year. That is, 12 more vulnerabilities have already been reported in 2024 as compared to last year.

Year Vulnerabilities Average Score
2024 12 7.73
2023 0 0.00
2022 2 8.65
2021 5 7.58
2020 6 7.18
2019 0 0.00
2018 0 0.00

It may take a day or so for new Edk2 vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Tianocore Edk2 Security Vulnerabilities

EDK2's Network Package is susceptible to an out-of-bounds read vulnerability when processing the IA_NA or IA_TA option in a DHCPv6 Advertise message

CVE-2023-45229 6.5 - Medium - January 16, 2024

EDK2's Network Package is susceptible to an out-of-bounds read vulnerability when processing the IA_NA or IA_TA option in a DHCPv6 Advertise message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.

Out-of-bounds Read

EDK2's Network Package is susceptible to a buffer overflow vulnerability via a long server ID option in DHCPv6 client

CVE-2023-45230 8.8 - High - January 16, 2024

EDK2's Network Package is susceptible to a buffer overflow vulnerability via a long server ID option in DHCPv6 client. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability.

Buffer Overflow

EDK2's Network Package is susceptible to an infinite loop vulnerability when parsing unknown options in the Destination Options header of IPv6

CVE-2023-45232 7.5 - High - January 16, 2024

EDK2's Network Package is susceptible to an infinite loop vulnerability when parsing unknown options in the Destination Options header of IPv6. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Availability.

Infinite Loop

EDK2's Network Package is susceptible to an infinite lop vulnerability when parsing a PadN option in the Destination Options header of IPv6

CVE-2023-45233 7.5 - High - January 16, 2024

EDK2's Network Package is susceptible to an infinite lop vulnerability when parsing a PadN option in the Destination Options header of IPv6. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Availability.

Infinite Loop

EDK2's Network Package is susceptible to an out-of-bounds read vulnerability when processing  Neighbor Discovery Redirect message

CVE-2023-45231 6.5 - Medium - January 16, 2024

EDK2's Network Package is susceptible to an out-of-bounds read vulnerability when processing  Neighbor Discovery Redirect message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.

Out-of-bounds Read

EDK2's Network Package is susceptible to a buffer overflow vulnerability when processing DNS Servers option from a DHCPv6 Advertise message

CVE-2023-45234 8.8 - High - January 16, 2024

EDK2's Network Package is susceptible to a buffer overflow vulnerability when processing DNS Servers option from a DHCPv6 Advertise message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability.

Buffer Overflow

EDK2's Network Package is susceptible to a buffer overflow vulnerability when handling Server ID option

CVE-2023-45235 8.8 - High - January 16, 2024

EDK2's Network Package is susceptible to a buffer overflow vulnerability when handling Server ID option from a DHCPv6 proxy Advertise message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability.

Buffer Overflow

EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number

CVE-2023-45236 7.5 - High - January 16, 2024

EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.

PRNG

EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number

CVE-2023-45237 7.5 - High - January 16, 2024

EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.

PRNG

EDK2 is susceptible to a vulnerability in the Tcg2MeasureGptTable() function

CVE-2022-36763 7.8 - High - January 09, 2024

EDK2 is susceptible to a vulnerability in the Tcg2MeasureGptTable() function, allowing a user to trigger a heap buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability.

Buffer Overflow

EDK2 is susceptible to a vulnerability in the Tcg2MeasurePeImage() function

CVE-2022-36764 7.8 - High - January 09, 2024

EDK2 is susceptible to a vulnerability in the Tcg2MeasurePeImage() function, allowing a user to trigger a heap buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability.

Buffer Overflow

EDK2 is susceptible to a vulnerability in the CreateHob() function

CVE-2022-36765 7.8 - High - January 09, 2024

EDK2 is susceptible to a vulnerability in the CreateHob() function, allowing a user to trigger a integer overflow to buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability.

Buffer Overflow

Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.

CVE-2021-38578 9.8 - Critical - March 03, 2022

Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.

Memory Corruption

A BIOS bug in firmware for a particular PC model leaves the Platform authorization value empty

CVE-2021-38576 7.5 - High - January 03, 2022

A BIOS bug in firmware for a particular PC model leaves the Platform authorization value empty. This can be used to permanently brick the TPM in multiple ways, as well as to non-permanently DoS the system.

NetworkPkg/IScsiDxe has remotely exploitable buffer overflows.

CVE-2021-38575 8.1 - High - December 01, 2021

NetworkPkg/IScsiDxe has remotely exploitable buffer overflows.

Buffer Overflow

Example EDK2 encrypted private key in the IpSecDxe.efi present potential security risks.

CVE-2021-28213 7.5 - High - June 11, 2021

Example EDK2 encrypted private key in the IpSecDxe.efi present potential security risks.

An unlimited recursion in DxeCore in EDK II.

CVE-2021-28210 7.8 - High - June 11, 2021

An unlimited recursion in DxeCore in EDK II.

Stack Exhaustion

A heap overflow in LzmaUefiDecompressGetInfo function in EDK II.

CVE-2021-28211 6.7 - Medium - June 11, 2021

A heap overflow in LzmaUefiDecompressGetInfo function in EDK II.

Memory Corruption

Null pointer dereference in Tianocore EDK2 may

CVE-2019-14584 7.8 - High - June 03, 2021

Null pointer dereference in Tianocore EDK2 may allow an authenticated user to potentially enable escalation of privilege via local access.

NULL Pointer Dereference

Logic issue in DxeImageVerificationHandler() for EDK II may

CVE-2019-14575 7.8 - High - November 23, 2020

Logic issue in DxeImageVerificationHandler() for EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.

Integer truncation in EDK II may

CVE-2019-14563 7.8 - High - November 23, 2020

Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.

Memory Corruption

Use after free vulnerability in EDK II may

CVE-2019-14586 8 - High - November 23, 2020

Use after free vulnerability in EDK II may allow an authenticated user to potentially enable escalation of privilege, information disclosure and/or denial of service via adjacent access.

Dangling pointer

Logic issue EDK II may

CVE-2019-14587 6.5 - Medium - November 23, 2020

Logic issue EDK II may allow an unauthenticated user to potentially enable denial of service via adjacent access.

Integer overflow in DxeImageVerificationHandler() EDK II may

CVE-2019-14562 5.5 - Medium - November 23, 2020

Integer overflow in DxeImageVerificationHandler() EDK II may allow an authenticated user to potentially enable denial of service via local access.

Integer Overflow or Wraparound

Uncontrolled resource consumption in EDK II may

CVE-2019-14559 7.5 - High - November 23, 2020

Uncontrolled resource consumption in EDK II may allow an unauthenticated user to potentially enable denial of service via network access.

Memory Leak

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Tianocore Edk2 or by Tianocore? Click the Watch button to subscribe.

Tianocore
Vendor

subscribe