Information on source package edk2

Available versions

ReleaseVersion
bullseye2020.11-2+deb11u2
bookworm2022.11-6+deb12u1
trixie2024.05-1
sid2024.05-1

Open issues

BugbullseyebookwormtrixiesidDescription
CVE-2024-1298vulnerable (no DSA)vulnerable (no DSA)fixedfixedEDK2 contains a vulnerability when S3 sleep is activated where an Atta ...
CVE-2023-45237vulnerable (no DSA)vulnerable (no DSA)vulnerablevulnerableEDK2's Network Package is susceptible to a predictable TCP Initial Seq ...
CVE-2023-45236vulnerable (no DSA)vulnerable (no DSA)vulnerablevulnerableEDK2's Network Package is susceptible to a predictable TCP Initial Seq ...
CVE-2023-45235vulnerable (no DSA)fixedfixedfixedEDK2's Network Package is susceptible to a buffer overflow vulnerabili ...
CVE-2023-45234vulnerable (no DSA)fixedfixedfixedEDK2's Network Package is susceptible to a buffer overflow vulnerabili ...
CVE-2023-45233vulnerable (no DSA)fixedfixedfixedEDK2's Network Package is susceptible to an infinite lop vulnerability ...
CVE-2023-45232vulnerable (no DSA)fixedfixedfixedEDK2's Network Package is susceptible to an infinite loop vulnerabilit ...
CVE-2023-45231vulnerable (no DSA)fixedfixedfixedEDK2's Network Package is susceptible to an out-of-bounds read vulner ...
CVE-2023-45230vulnerable (no DSA)fixedfixedfixedEDK2's Network Package is susceptible to a buffer overflow vulnerabili ...
CVE-2023-45229vulnerable (no DSA)fixedfixedfixedEDK2's Network Package is susceptible to an out-of-bounds read vulner ...
CVE-2022-36765vulnerable (no DSA)fixedfixedfixedEDK2 is susceptible to a vulnerability in the CreateHob() function, al ...
CVE-2022-36764vulnerable (no DSA)fixedfixedfixedEDK2 is susceptible to a vulnerability in the Tcg2MeasurePeImage() fun ...
CVE-2022-36763vulnerable (no DSA)fixedfixedfixedEDK2 is susceptible to a vulnerability in the Tcg2MeasureGptTable() fu ...
CVE-2021-38578vulnerable (no DSA)fixedfixedfixedExisting CommBuffer checks in SmmEntryPoint will not catch underflow w ...
CVE-2021-38576vulnerable (no DSA)fixedfixedfixedA BIOS bug in firmware for a particular PC model leaves the Platform a ...
CVE-2021-38575vulnerable (no DSA)fixedfixedfixedNetworkPkg/IScsiDxe has remotely exploitable buffer overflows.
CVE-2021-28216vulnerable (no DSA)fixedfixedfixedBootPerformanceTable pointer is read from an NVRAM variable in PEI. Re ...

Resolved issues

BugDescription
CVE-2023-48733An insecure default to allow UEFI Shell in EDK2 was left enabled in Ub ...
CVE-2021-28213Example EDK2 encrypted private key in the IpSecDxe.efi present potenti ...
CVE-2021-28211A heap overflow in LzmaUefiDecompressGetInfo function in EDK II.
CVE-2021-28210An unlimited recursion in DxeCore in EDK II.
CVE-2019-14587Logic issue EDK II may allow an unauthenticated user to potentially en ...
CVE-2019-14586Use after free vulnerability in EDK II may allow an authenticated user ...
CVE-2019-14584Null pointer dereference in Tianocore EDK2 may allow an authenticated ...
CVE-2019-14575Logic issue in DxeImageVerificationHandler() for EDK II may allow an a ...
CVE-2019-14563Integer truncation in EDK II may allow an authenticated user to potent ...
CVE-2019-14562Integer overflow in DxeImageVerificationHandler() EDK II may allow an ...
CVE-2019-14559Uncontrolled resource consumption in EDK II may allow an unauthenticat ...
CVE-2019-14558Insufficient control flow management in BIOS firmware for 8th, 9th, 10 ...
CVE-2019-14553Improper authentication in EDK II may allow a privileged user to poten ...
CVE-2019-11098Insufficient input validation in MdeModulePkg in EDKII may allow an un ...
CVE-2019-0161Stack overflow in XHCI for EDK II may allow an unauthenticated user to ...
CVE-2019-0160Buffer overflow in system firmware for EDK II may allow unauthenticate ...
CVE-2018-12183Stack overflow in DxeCore for EDK II may allow an unauthenticated user ...
CVE-2018-12182Insufficient memory write check in SMM service for EDK II may allow an ...
CVE-2018-12181Stack overflow in corrupted bmp for EDK II may allow unprivileged user ...
CVE-2018-12180Buffer overflow in BlockIo service for EDK II may allow an unauthentic ...
CVE-2018-12179Improper configuration in system firmware for EDK II may allow unauthe ...
CVE-2018-12178Buffer overflow in network stack for EDK II may allow unprivileged use ...
CVE-2014-4860Multiple integer overflows in the Pre-EFI Initialization (PEI) boot ph ...
CVE-2014-4859Integer overflow in the Drive Execution Environment (DXE) phase in the ...

Security announcements

DSA / DLADescription
DLA-3852-1edk2 - security update
DSA-5624-1edk2 - security update
DLA-2645-1edk2 - security update

Search for package or bug name: Reporting problems