CVE-2019-0160

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2019-0160
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2019-0160.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2019-0160
Related
Published
2019-03-27T20:29:03Z
Modified
2024-06-30T12:01:22Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

Buffer overflow in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege and/or denial of service via network access.

References

Affected packages

Debian:11 / edk2

Package

Name
edk2
Purl
pkg:deb/debian/edk2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0~20181115.85588389-1

Ecosystem specific

{
    "urgency": "low"
}

Debian:12 / edk2

Package

Name
edk2
Purl
pkg:deb/debian/edk2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0~20181115.85588389-1

Ecosystem specific

{
    "urgency": "low"
}

Debian:13 / edk2

Package

Name
edk2
Purl
pkg:deb/debian/edk2?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0~20181115.85588389-1

Ecosystem specific

{
    "urgency": "low"
}