Lucene search

K
ubuntucveUbuntu.comUB:CVE-2019-14586
HistoryDec 31, 2019 - 12:00 a.m.

CVE-2019-14586

2019-12-3100:00:00
ubuntu.com
ubuntu.com
13

8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

5.2 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

11.7%

Use after free vulnerability in EDK II may allow an authenticated user to
potentially enable escalation of privilege, information disclosure and/or
denial of service via adjacent access.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchedk2< 0~20180205.c0d9813c-2ubuntu0.2UNKNOWN
ubuntu19.10noarchedk2< 0~20190606.20d2e5a1-2ubuntu1.1UNKNOWN
ubuntu16.04noarchedk2< 0~20160408.ffea0a2c-2ubuntu0.1UNKNOWN

8 High

CVSS3

Attack Vector

ADJACENT_NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

5.2 Medium

CVSS2

Access Vector

ADJACENT_NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:A/AC:L/Au:S/C:P/I:P/A:P

0.0004 Low

EPSS

Percentile

11.7%