Количество 16
Количество 16
GHSA-xvcj-qw55-xx42
EDK2 contains a vulnerability when S3 sleep is activated where an Attacker may cause a Division-By-Zero due to a UNIT32 overflow via local access. A successful exploit of this vulnerability may lead to a loss of Availability.

CVE-2024-1298
EDK2 contains a vulnerability when S3 sleep is activated where an Attacker may cause a Division-By-Zero due to a UNIT32 overflow via local access. A successful exploit of this vulnerability may lead to a loss of Availability.

CVE-2024-1298
EDK2 contains a vulnerability when S3 sleep is activated where an Attacker may cause a Division-By-Zero due to a UNIT32 overflow via local access. A successful exploit of this vulnerability may lead to a loss of Availability.

CVE-2024-1298
EDK2 contains a vulnerability when S3 sleep is activated where an Attacker may cause a Division-By-Zero due to a UNIT32 overflow via local access. A successful exploit of this vulnerability may lead to a loss of Availability.

CVE-2024-1298
CVE-2024-1298
EDK2 contains a vulnerability when S3 sleep is activated where an Atta ...

SUSE-SU-2024:4088-1
Security update for ovmf

RLSA-2024:5297
Moderate: edk2 security update
ELSA-2024-5297
ELSA-2024-5297: edk2 security update (MODERATE)
ELSA-2024-9088
ELSA-2024-9088: edk2 security update (MODERATE)
ELSA-2024-28600
ELSA-2024-28600: edk2 security update (MODERATE)
ELSA-2024-12842
ELSA-2024-12842: edk2 security update (MODERATE)
ELSA-2024-12795
ELSA-2024-12795: edk2 security update (MODERATE)
ELSA-2024-12794
ELSA-2024-12794: edk2 security update (MODERATE)
ELSA-2024-12793
ELSA-2024-12793: edk2 security update (MODERATE)

SUSE-SU-2025:0503-1
Security update for ovmf
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-xvcj-qw55-xx42 EDK2 contains a vulnerability when S3 sleep is activated where an Attacker may cause a Division-By-Zero due to a UNIT32 overflow via local access. A successful exploit of this vulnerability may lead to a loss of Availability. | CVSS3: 6 | 0% Низкий | около 1 года назад | |
![]() | CVE-2024-1298 EDK2 contains a vulnerability when S3 sleep is activated where an Attacker may cause a Division-By-Zero due to a UNIT32 overflow via local access. A successful exploit of this vulnerability may lead to a loss of Availability. | CVSS3: 6 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-1298 EDK2 contains a vulnerability when S3 sleep is activated where an Attacker may cause a Division-By-Zero due to a UNIT32 overflow via local access. A successful exploit of this vulnerability may lead to a loss of Availability. | CVSS3: 6 | 0% Низкий | около 1 года назад |
![]() | CVE-2024-1298 EDK2 contains a vulnerability when S3 sleep is activated where an Attacker may cause a Division-By-Zero due to a UNIT32 overflow via local access. A successful exploit of this vulnerability may lead to a loss of Availability. | CVSS3: 6 | 0% Низкий | около 1 года назад |
![]() | CVSS3: 6 | 0% Низкий | около 1 года назад | |
CVE-2024-1298 EDK2 contains a vulnerability when S3 sleep is activated where an Atta ... | CVSS3: 6 | 0% Низкий | около 1 года назад | |
![]() | SUSE-SU-2024:4088-1 Security update for ovmf | 0% Низкий | 7 месяцев назад | |
![]() | RLSA-2024:5297 Moderate: edk2 security update | около 1 месяца назад | ||
ELSA-2024-5297 ELSA-2024-5297: edk2 security update (MODERATE) | 10 месяцев назад | |||
ELSA-2024-9088 ELSA-2024-9088: edk2 security update (MODERATE) | 7 месяцев назад | |||
ELSA-2024-28600 ELSA-2024-28600: edk2 security update (MODERATE) | 8 месяцев назад | |||
ELSA-2024-12842 ELSA-2024-12842: edk2 security update (MODERATE) | 7 месяцев назад | |||
ELSA-2024-12795 ELSA-2024-12795: edk2 security update (MODERATE) | 8 месяцев назад | |||
ELSA-2024-12794 ELSA-2024-12794: edk2 security update (MODERATE) | 8 месяцев назад | |||
ELSA-2024-12793 ELSA-2024-12793: edk2 security update (MODERATE) | 8 месяцев назад | |||
![]() | SUSE-SU-2025:0503-1 Security update for ovmf | 4 месяца назад |
Уязвимостей на страницу