2024-07-14 02:06:08 +00:00

68 lines
2.3 KiB
JSON

{
"id": "CVE-2024-1298",
"sourceIdentifier": "infosec@edk2.groups.io",
"published": "2024-05-30T21:15:09.213",
"lastModified": "2024-06-11T04:15:12.513",
"vulnStatus": "Awaiting Analysis",
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "EDK2 contains a vulnerability when S3 sleep is activated where an Attacker may cause a Division-By-Zero due to a UNIT32 overflow via local access. A successful exploit of this vulnerability may lead to a loss of Availability."
},
{
"lang": "es",
"value": "EDK2 contiene una vulnerabilidad cuando se activa la suspensi\u00f3n de S3 donde un atacante puede causar una divisi\u00f3n por cero debido a un desbordamiento de UNIT32 a trav\u00e9s del acceso local. Una explotaci\u00f3n exitosa de esta vulnerabilidad puede provocar una p\u00e9rdida de disponibilidad."
}
],
"metrics": {
"cvssMetricV31": [
{
"source": "infosec@edk2.groups.io",
"type": "Secondary",
"cvssData": {
"version": "3.1",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
"attackVector": "LOCAL",
"attackComplexity": "LOW",
"privilegesRequired": "HIGH",
"userInteraction": "NONE",
"scope": "CHANGED",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"availabilityImpact": "HIGH",
"baseScore": 6.0,
"baseSeverity": "MEDIUM"
},
"exploitabilityScore": 1.5,
"impactScore": 4.0
}
]
},
"weaknesses": [
{
"source": "infosec@edk2.groups.io",
"type": "Secondary",
"description": [
{
"lang": "en",
"value": "CWE-369"
}
]
}
],
"references": [
{
"url": "https://github.com/tianocore/edk2/security/advisories/GHSA-chfw-xj8f-6m53",
"source": "infosec@edk2.groups.io"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7NUL7NSZQ76A5OKDUCODQNY7WSX4SST/",
"source": "infosec@edk2.groups.io"
},
{
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VIMEZWDKEIQKU7NMHKL57DOCITPGEXYN/",
"source": "infosec@edk2.groups.io"
}
]
}