ghsa-5xg9-v43g-xgcj
Vulnerability from github
Published
2024-08-26 21:30
Modified
2024-09-10 00:30
Details

A vulnerability related to the use an insecure Platform Key (PK) has been discovered. An attacker with the compromised PK private key can create malicious UEFI software that is signed with a trusted key that has been compromised.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2024-8105"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2024-08-26T20:15:08Z",
    "severity": "MODERATE"
  },
  "details": "A vulnerability related to the use an insecure Platform Key (PK) has been discovered. An attacker with the compromised PK private key can create malicious UEFI software that is signed with a trusted key that has been compromised.",
  "id": "GHSA-5xg9-v43g-xgcj",
  "modified": "2024-09-10T00:30:49Z",
  "published": "2024-08-26T21:30:34Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-8105"
    },
    {
      "type": "WEB",
      "url": "https://github.com/binarly-io/Vulnerability-REsearch/blob/main/PKfail/BRLY-2024-005.md"
    },
    {
      "type": "WEB",
      "url": "https://kb.cert.org/vuls/id/455367"
    },
    {
      "type": "WEB",
      "url": "https://security.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-FJ-ISS-2024-072412-Security-Notice.pdf"
    },
    {
      "type": "WEB",
      "url": "https://uefi.org/specs/UEFI/2.9_A/32_Secure_Boot_and_Driver_Signing.html"
    },
    {
      "type": "WEB",
      "url": "https://www.binarly.io/advisories/brly-2024-005"
    },
    {
      "type": "WEB",
      "url": "https://www.gigabyte.com/us/Support/Security/2205"
    },
    {
      "type": "WEB",
      "url": "https://www.intel.com/content/www/us/en/security-center/announcement/intel-security-announcement-2024-07-25-001.html"
    },
    {
      "type": "WEB",
      "url": "https://www.supermicro.com/en/support/security_PKFAIL_Jul_2024"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.