Page 3 of 36 results (0.004 seconds)

CVSS: 8.2EPSS: 0%CPEs: 5EXPL: 1

An attacker can exploit this vulnerability to elevate privileges from ring 0 to ring -2, execute arbitrary code in System Management Mode - an environment more privileged than operating system (OS) and completely isolated from it. Running arbitrary code in SMM additionally bypasses SMM-based SPI flash protections against modifications, which can help an attacker to install a firmware backdoor/implant into BIOS. Such a malicious firmware code in BIOS could persist across operating system re-installs. Additionally, this vulnerability potentially could be used by malicious actors to bypass security mechanisms provided by UEFI firmware (for example, Secure Boot and some types of memory isolation for hypervisors). This issue affects: Module name: OverClockSmiHandler SHA256: a204699576e1a48ce915d9d9423380c8e4c197003baf9d17e6504f0265f3039c Module GUID: 4698C2BD-A903-410E-AD1F-5EEF3A1AE422 Un atacante puede explotar esta vulnerabilidad para elevar los privilegios del anillo 0 al anillo -2, ejecutar código arbitrario en el Modo de Administración del Sistema - un entorno más privilegiado que el sistema operativo (SO) y completamente aislado de él. • https://www.ami.com/security-center https://www.binarly.io/advisories/BRLY-2022-003 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 8.8EPSS: 0%CPEs: 5EXPL: 1

An attacker can exploit this vulnerability to elevate privileges from ring 0 to ring -2, execute arbitrary code in System Management Mode - an environment more privileged than operating system (OS) and completely isolated from it. Running arbitrary code in SMM additionally bypasses SMM-based SPI flash protections against modifications, which can help an attacker to install a firmware backdoor/implant into BIOS. Such a malicious firmware code in BIOS could persist across operating system re-installs. Additionally, this vulnerability potentially could be used by malicious actors to bypass security mechanisms provided by UEFI firmware (for example, Secure Boot and some types of memory isolation for hypervisors). This issue affects: Module name: SmmSmbiosElog SHA256: 3a8acb4f9bddccb19ec3b22b22ad97963711550f76b27b606461cd5073a93b59 Module GUID: 8e61fd6b-7a8b-404f-b83f-aa90a47cabdf This issue affects: AMI Aptio 5.x. • https://www.ami.com/security-center https://www.binarly.io/advisories/BRLY-2022-016 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00712.html • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 7.2EPSS: 0%CPEs: 4EXPL: 1

A potential attacker can write one byte by arbitrary address at the time of the PEI phase (only during S3 resume boot mode) and influence the subsequent boot stages. This can lead to the mitigations bypassing, physical memory contents disclosure, discovery of any secrets from any Virtual Machines (VMs) and bypassing memory isolation and confidential computing boundaries. Additionally, an attacker can build a payload which can be injected into the SMRAM memory. This issue affects: Module name: SbPei SHA256: d827182e5f9b7a9ff0b9d3e232f7cfac43b5237e2681e11f005be627a49283a9 Module GUID: c1fbd624-27ea-40d1-aa48-94c3dc5c7e0d Un atacante potencial puede escribir un byte por dirección arbitraria en el momento de la fase PEI (sólo durante el modo de arranque de reanudación S3) e influir en las etapas de arranque posteriores. Esto puede conllevar a una omisión de mitigaciones, revelación del contenido de la memoria física, detección de cualquier secreto de cualquier máquina virtual (VM) y omisión del aislamiento de la memoria y de los límites informáticos confidenciales. • https://www.ami.com/security-center https://www.binarly.io/advisories/BRLY-2022-014 • CWE-123: Write-what-where Condition CWE-787: Out-of-bounds Write •

CVSS: 8.2EPSS: 0%CPEs: 5EXPL: 1

A potential attacker can execute an arbitrary code at the time of the PEI phase and influence the subsequent boot stages. This can lead to the mitigations bypassing, physical memory contents disclosure, discovery of any secrets from any Virtual Machines (VMs) and bypassing memory isolation and confidential computing boundaries. Additionally, an attacker can build a payload which can be injected into the SMRAM memory. This issue affects: Module name: PlatformInitAdvancedPreMem SHA256: 644044fdb8daea30a7820e0f5f88dbf5cd460af72fbf70418e9d2e47efed8d9b Module GUID: EEEE611D-F78F-4FB9-B868-55907F169280 This issue affects: AMI Aptio 5.x. Un atacante potencial puede ejecutar un código arbitrario en el momento de la fase PEI e influir en las etapas de arranque posteriores. • https://www.ami.com/security-center https://www.binarly.io/advisories/BRLY-2022-027 https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00712.html • CWE-121: Stack-based Buffer Overflow CWE-787: Out-of-bounds Write •

CVSS: 6.2EPSS: 0%CPEs: 4EXPL: 0

Improper input validation in the firmware for some Intel(R) NUC Laptop Kits before version BC0076 may allow a privileged user to potentially enable escalation of privilege via physical access. Una comprobación de entrada inapropiada en el firmware de algunos kits de portátiles Intel(R) versiones anteriores a BC0076, puede permitir a un usuario privilegiado habilitar potencialmente una escalada de privilegios por medio de acceso físico. • https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00712.html • CWE-20: Improper Input Validation •