XHCI stack overflow vulnerability in EDK II may lead to local denial of service
Reporter | Title | Published | Views | Family All 51 |
---|---|---|---|---|
![]() | Denial Of Service (DoS) | 8 Aug 201900:07 | – | veracode |
![]() | openSUSE: Security Advisory for ovmf (openSUSE-SU-2019:1352-1) | 9 May 201900:00 | – | openvas |
![]() | SUSE: Security Advisory (SUSE-SU-2019:1157-1) | 19 Apr 202100:00 | – | openvas |
![]() | openSUSE: Security Advisory for ovmf (openSUSE-SU-2019:1425-1) | 22 May 201900:00 | – | openvas |
![]() | SUSE: Security Advisory (SUSE-SU-2019:1204-1) | 9 Jun 202100:00 | – | openvas |
![]() | SUSE: Security Advisory (SUSE-SU-2019:1110-1) | 9 Jun 202100:00 | – | openvas |
![]() | Fedora Update for edk2 FEDORA-2019-d47a9d4b8b | 16 Aug 201900:00 | – | openvas |
![]() | Ubuntu: Security Advisory (USN-7060-1) | 10 Oct 202400:00 | – | openvas |
![]() | Debian: Security Advisory (DLA-2645-1) | 30 Apr 202100:00 | – | openvas |
![]() | Mageia: Security Advisory (MGASA-2021-0035) | 28 Jan 202200:00 | – | openvas |
Source | Link |
---|---|
cve | www.cve.org/CVERecord |
bugzilla | www.bugzilla.redhat.com/show_bug.cgi |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo