GHSA-G86V-M7Q4-WF42
Vulnerability from github – Published: 2024-05-14 18:30 – Updated: 2025-09-25 21:30
VLAI?
Details
Potential buffer overflow in unsafe UEFI variable handling
in Phoenix SecureCore™ for Intel Gemini Lake.This issue affects:
SecureCore™ for Intel Gemini Lake: from 4.1.0.1 before 4.1.0.567.
Severity ?
7.5 (High)
{
"affected": [],
"aliases": [
"CVE-2024-1598"
],
"database_specific": {
"cwe_ids": [
"CWE-121"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2024-05-14T16:15:59Z",
"severity": "HIGH"
},
"details": "Potential buffer overflow \nin unsafe UEFI variable handling \n\nin Phoenix SecureCore\u2122 for Intel Gemini Lake.This issue affects:\n\nSecureCore\u2122 for Intel Gemini Lake: from 4.1.0.1 before 4.1.0.567.",
"id": "GHSA-g86v-m7q4-wf42",
"modified": "2025-09-25T21:30:18Z",
"published": "2024-05-14T18:30:58Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1598"
},
{
"type": "WEB",
"url": "https://phoenixtech.com/phoenix-security-notifications/cve-2024-1598"
},
{
"type": "WEB",
"url": "https://www.phoenix.com/security-notifications/cve-2024-1598"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H",
"type": "CVSS_V3"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…