Page 4 of 18 results (0.004 seconds)

CVSS: 7.8EPSS: 0%CPEs: 386EXPL: 0

Potential security vulnerabilities have been identified in the BIOS (UEFI Firmware) for certain HP PC products, which might allow arbitrary code execution. HP is releasing firmware updates to mitigate these potential vulnerabilities. • https://support.hp.com/us-en/document/ish_6184733-6184761-16/hpsbhf03788 •

CVSS: 7.0EPSS: 0%CPEs: 634EXPL: 0

A potential Time-of-Check to Time-of-Use (TOCTOU) vulnerability has been identified in the BIOS for certain HP PC products which may allow arbitrary code execution, denial of service, and information disclosure. HP is releasing BIOS updates to mitigate the potential vulnerability. • https://support.hp.com/us-en/document/ish_7387020-7387107-16/hpsbhf03827 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 7.2EPSS: 0%CPEs: 66EXPL: 0

A potential security vulnerability with pre-boot DMA may allow unauthorized UEFI code execution using open-case attacks. This industry-wide issue requires physically accessing internal expansion slots with specialized hardware and software tools to modify UEFI code in memory. This affects HP Intel-based Business PCs that support Microsoft Windows 10 Kernel DMA protection. Affected versions depend on platform (prior to 01.04.02; or prior to 02.04.01; or prior to 02.04.02). Una potencial vulnerabilidad de seguridad con DMA previo al inicio puede permitir una ejecución no autorizada de código UEFI usando ataques de casos abiertos. • https://support.hp.com/us-en/document/c06549501 •