7.8
CVE-2019-14563
- EPSS 0.05%
- Published 23.11.2020 17:15:11
- Last modified 21.11.2024 04:26:58
- Source secure@intel.com
- Teams watchlist Login
- Open Login
Integer truncation in EDK II may allow an authenticated user to potentially enable escalation of privilege via local access.
Data is provided by the National Vulnerability Database (NVD)
Debian ≫ Debian Linux Version9.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.05% | 0.168 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
nvd@nist.gov | 7.8 | 1.8 | 5.9 |
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
|
nvd@nist.gov | 4.6 | 3.9 | 6.4 |
AV:L/AC:L/Au:N/C:P/I:P/A:P
|
CWE-681 Incorrect Conversion between Numeric Types
When converting from one data type to another, such as long to integer, data can be omitted or translated in a way that produces unexpected values. If the resulting values are used in a sensitive context, then dangerous behaviors may occur.
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.