CB Vuln http://feed.informer.com/digests/AZY7BWXUFE/feeder CB Vuln Respective post owners and feed distributors Thu, 14 Jun 2018 20:16:24 +0000 Feed Informer http://feed.informer.com/ VU#746790: SMM callout vulnerabilities identified in Gigabyte UEFI firmware modules https://kb.cert.org/vuls/id/746790 CERT Recently Published Vulnerability Notes urn:uuid:1c1ec2c9-1838-ee32-0ae2-d2afda1a6d4c Fri, 11 Jul 2025 15:43:27 +0000 <h3 id="overview">Overview</h3> <p>System Management Mode (SMM) callout vulnerabilities have been identified in UEFI modules present in Gigabyte firmware. An attacker could exploit one or more of these vulnerabilities to elevate privileges and execute arbitrary code in the SMM environment of a UEFI-supported processor. While AMI (the original firmware supplier) has indicated that these vulnerabilities were previously addressed, they have resurfaced in Gigabyte firmware and are now being publicly disclosed.</p> <h3 id="description">Description</h3> <p>The Unified Extensible Firmware Interface (<a href="https://uefi.org/">UEFI</a>) specification defines an interface between an operating system (OS) and platform firmware. UEFI can interact directly with hardware using System Management Mode (SMM), a highly privileged CPU mode designed for handling low-level system operations. <a href="https://edk2-docs.gitbook.io/edk-ii-secure-coding-guide/secure_coding_guidelines_intel_platforms/smm">SMM operations</a> are executed within a protected memory region called System Management RAM (SMRAM) and are only accessible through System Management Interrupt (SMI) handlers.</p> <p>SMI handlers act as a gateway to SMM and process data passed via specific communication buffers. Improper validation of these buffers or untrusted pointers from CPU save state registers can lead to serious security risks, including SMRAM corruption and unauthorized SMM execution. An attacker could abuse these SMI handlers to execute arbitrary code within the early boot phases, recovery modes, or before the OS fully loads.</p> <p>The following vulnerabilities were identified in Gigabyte firmware implementations:</p> <ul> <li><strong>CVE-2025-7029</strong> : Unchecked use of the <code>RBX</code> register allows attacker control over <code>OcHeader</code> and <code>OcData</code> pointers used in power and thermal configuration logic, resulting in arbitrary SMRAM writes. (BRLY-2025-011)</li> <li><strong>CVE-2025-7028</strong> : Lack of validation of function pointer structures derived from <code>RBX</code> and <code>RCX</code> allows attacker control over critical flash operations via <code>FuncBlock</code>, affecting functions like <code>ReadFlash</code>, <code>WriteFlash</code>, <code>EraseFlash</code>, and <code>GetFlashInfo</code>. (BRLY-2025-010)</li> <li><strong>CVE-2025-7027</strong> : Double pointer dereference vulnerability involving the location of memory write from an unvalidated NVRAM Variable <code>SetupXtuBufferAddress</code> NVRAM and the content for write from from an attacker-controlled pointer based on the RBX register, can be used write arbitrary content to SMRAM. (BRLY-2025-009)</li> <li><strong>CVE-2025-7026</strong> : Attacker-controlled <code>RBX</code> register used as an unchecked pointer within the <code>CommandRcx0</code> function allows writes to attacker-specified memory in SMRAM. (BRLY-2025-008)</li> </ul> <p>According to AMI, these vulnerabilities were previously addressed via private disclosures, yet the vulnerable implementations remain in some OEM firmware builds such as in the case of Gigabyte. Gigabyte has issued updated firmware to address the vulnerabilities. Users are strongly advised to visit the Gigabyte support site to determine if their systems are affected and to apply the necessary updates.</p> <h3 id="impact">Impact</h3> <p>An attacker with local or remote administrative privileges may exploit these vulnerabilities to execute arbitrary code in System Management Mode (Ring -2), bypassing OS-level protections. These vulnerabilities can be triggered via SMI handlers from within the operating system, or in certain cases, during early boot phases, sleep states, or recovery modes—before the OS fully loads.</p> <p>Exploitation can disable UEFI security mechanisms such as Secure Boot and Intel BootGuard, enabling stealthy firmware implants and persistent control over the system. Because SMM operates below the OS, such attacks are also difficult to detect or mitigate using traditional endpoint protection tools.</p> <h3 id="solution">Solution</h3> <p>Install the latest UEFI firmware updates provided by your PC vendor. Refer to the <strong>Vendor Information</strong> section below and Gigabyte’s <a href="https://www.gigabyte.com/Support/Security">security website</a> for specific advisories and update instructions. Because these vulnerabilities may affect firmware supplied through the supply chain, other PC OEM vendors may also be impacted. Monitor the <strong>Vendor Information</strong> section for updates as they become available.</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>We thank the Binarly REsearch team for responsibly disclosing these vulnerabilities to CERT/CC. We also acknowledge Gigabyte’s PSIRT for their collaboration and timely response. This document was written by Vijay Sarvepalli.</p> <div class="row" id="content"> <div class="large-9 medium-9 columns"> <div class="blog-post"> <div class="row"> <div class="large-12 columns"> <h3 id="overview">Overview</h3> <p>System Management Mode (SMM) callout vulnerabilities have been identified in UEFI modules present in Gigabyte firmware. An attacker could exploit one or more of these vulnerabilities to elevate privileges and execute arbitrary code in the SMM environment of a UEFI-supported processor. While AMI (the original firmware supplier) has indicated that these vulnerabilities were previously addressed, they have resurfaced in Gigabyte firmware and are now being publicly disclosed.</p> <h3 id="description">Description</h3> <p>The Unified Extensible Firmware Interface (<a href="https://uefi.org/">UEFI</a>) specification defines an interface between an operating system (OS) and platform firmware. UEFI can interact directly with hardware using System Management Mode (SMM), a highly privileged CPU mode designed for handling low-level system operations. <a href="https://edk2-docs.gitbook.io/edk-ii-secure-coding-guide/secure_coding_guidelines_intel_platforms/smm">SMM operations</a> are executed within a protected memory region called System Management RAM (SMRAM) and are only accessible through System Management Interrupt (SMI) handlers.</p> <p>SMI handlers act as a gateway to SMM and process data passed via specific communication buffers. Improper validation of these buffers or untrusted pointers from CPU save state registers can lead to serious security risks, including SMRAM corruption and unauthorized SMM execution. An attacker could abuse these SMI handlers to execute arbitrary code within the early boot phases, recovery modes, or before the OS fully loads.</p> <p>The following vulnerabilities were identified in Gigabyte firmware implementations:</p> <ul> <li><strong>CVE-2025-7029</strong> : Unchecked use of the <code>RBX</code> register allows attacker control over <code>OcHeader</code> and <code>OcData</code> pointers used in power and thermal configuration logic, resulting in arbitrary SMRAM writes. (BRLY-2025-011)</li> <li><strong>CVE-2025-7028</strong> : Lack of validation of function pointer structures derived from <code>RBX</code> and <code>RCX</code> allows attacker control over critical flash operations via <code>FuncBlock</code>, affecting functions like <code>ReadFlash</code>, <code>WriteFlash</code>, <code>EraseFlash</code>, and <code>GetFlashInfo</code>. (BRLY-2025-010)</li> <li><strong>CVE-2025-7027</strong> : Double pointer dereference vulnerability involving the location of memory write from an unvalidated NVRAM Variable <code>SetupXtuBufferAddress</code> NVRAM and the content for write from from an attacker-controlled pointer based on the RBX register, can be used write arbitrary content to SMRAM. (BRLY-2025-009)</li> <li><strong>CVE-2025-7026</strong> : Attacker-controlled <code>RBX</code> register used as an unchecked pointer within the <code>CommandRcx0</code> function allows writes to attacker-specified memory in SMRAM. (BRLY-2025-008)</li> </ul> <p>According to AMI, these vulnerabilities were previously addressed via private disclosures, yet the vulnerable implementations remain in some OEM firmware builds such as in the case of Gigabyte. Gigabyte has issued updated firmware to address the vulnerabilities. Users are strongly advised to visit the Gigabyte support site to determine if their systems are affected and to apply the necessary updates.</p> <h3 id="impact">Impact</h3> <p>An attacker with local or remote administrative privileges may exploit these vulnerabilities to execute arbitrary code in System Management Mode (Ring -2), bypassing OS-level protections. These vulnerabilities can be triggered via SMI handlers from within the operating system, or in certain cases, during early boot phases, sleep states, or recovery modes—before the OS fully loads.</p> <p>Exploitation can disable UEFI security mechanisms such as Secure Boot and Intel BootGuard, enabling stealthy firmware implants and persistent control over the system. Because SMM operates below the OS, such attacks are also difficult to detect or mitigate using traditional endpoint protection tools.</p> <h3 id="solution">Solution</h3> <p>Install the latest UEFI firmware updates provided by your PC vendor. Refer to the <strong>Vendor Information</strong> section below and Gigabyte’s <a href="https://www.gigabyte.com/Support/Security">security website</a> for specific advisories and update instructions. Because these vulnerabilities may affect firmware supplied through the supply chain, other PC OEM vendors may also be impacted. Monitor the <strong>Vendor Information</strong> section for updates as they become available.</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>We thank the Binarly REsearch team for responsibly disclosing these vulnerabilities to CERT/CC. We also acknowledge Gigabyte’s PSIRT for their collaboration and timely response. This document was written by Vijay Sarvepalli.</p> </div> </div> <div class="row"> <div class="large-12 columns"> <h3> Vendor Information </h3> <div id="vendorinfo"> One or more vendors are listed for this advisory. Please reference the full report for more information. </div> </div> </div> <br/> <div class="row"> <div class="large-12 columns"> <h3> References </h3> <ul> <li><a href="https://espport.gigabyte.com/" class="vulreflink safereflink" target="_blank" rel="noopener">https://espport.gigabyte.com/</a></li> <li><a href="https://www.gigabyte.com/Support/Security" class="vulreflink safereflink" target="_blank" rel="noopener">https://www.gigabyte.com/Support/Security</a></li> <li><a href="https://www.binarly.io/advisories" class="vulreflink safereflink" target="_blank" rel="noopener">https://www.binarly.io/advisories</a></li> <li><a href="https://www.synacktiv.com/en/publications/through-the-smm-class-and-a-vulnerability-found-there" class="vulreflink safereflink" target="_blank" rel="noopener">https://www.synacktiv.com/en/publications/through-the-smm-class-and-a-vulnerability-found-there</a></li> </ul> </div> </div> <h3>Other Information</h3> <div class="vulcontent"> <table class="unstriped"> <tbody> <tr> <td width="200"><b>CVE IDs:</b></td> <td> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-7029">CVE-2025-7029 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-7026">CVE-2025-7026 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-7028">CVE-2025-7028 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-7027">CVE-2025-7027 </a> </td> </tr> <tr> <td> <b>Date Public:</b> </td> <td>2025-07-11</td> </tr> <tr> <td><b>Date First Published:</b></td> <td id="datefirstpublished">2025-07-11</td> </tr> <tr> <td><b>Date Last Updated: </b></td> <td>2025-07-11 15:43 UTC</td> </tr> <tr> <td><b>Document Revision: </b></td> <td>2 </td> </tr> </tbody> </table> </div> </div> </div> <div class="large-3 medium-3 columns" data-sticky-container> <div class="sticky" data-sticky data-anchor="content"> <div class="sidebar-links"> <ul class="menu vertical"> <li><a href="https://vuls.cert.org/confluence/display/VIN/Vulnerability+Note+Help" target="_blank" rel="noopener">About vulnerability notes</a></li> <li><a href="mailto:cert@cert.org?Subject=VU%23746790 Feedback">Contact us about this vulnerability</a></li> <li><a href="https://vuls.cert.org/confluence/display/VIN/Case+Handling#CaseHandling-Givingavendorstatusandstatement" target="_blank" >Provide a vendor statement</a></li> </ul> </div> </div> </div> </div> VU#613753: Ruckus Virtual SmartZone (vSZ) and Ruckus Network Director (RND) contain multiple vulnerabilities https://kb.cert.org/vuls/id/613753 CERT Recently Published Vulnerability Notes urn:uuid:b47c4e84-7124-5df0-83b1-35b3ef5b2228 Tue, 08 Jul 2025 19:41:02 +0000 <h3 id="overview">Overview</h3> <p>Multiple vulnerabilities have been identified in Ruckus Wireless management products, specifically Virtual SmartZone (vSZ) and Network Director (RND), including authentication bypass, hardcoded secrets, arbitrary file read by authenticated users, and unauthenticated remote code execution. These issues may allow full compromise of the environments managed by the affected software. At this time, we have not able to reach Ruckus Wireless or their parent company to include their response to these disclosed vulnerabilities, we recommend using these products only within isolated management networks accessible to trusted users.</p> <h3 id="description">Description</h3> <p>Ruckus Wireless is a company that provides networking devices for venues where many end points will be connected to the internet, such as schools, hospitals, multi-tenant residences, and smart cities that provide public Wi-Fi. Virtual SmartZone (vSZ) by Ruckus Wireless is a wireless network control software to virtually manage large-scale networks, up to a scale of 10,000 Ruckus access points and 150,000 connected clients. Ruckus Network Director (RND) is software for the management of multiple vSZ clusters on a single network. </p> <p>Multiple vulnerabilities were reported in these Ruckus Wireless products that are described here:</p> <p>[CVE-2025-44957] Hardcoded Secrets, including JWT Signing Key, API keys in Code (CWE-287: Improper Authentication). Multiple secrets are hardcoded into the vSZ application, making them vulnerable to access thus allowing elevated privileges. Using HTTP headers and a valid API key, it is possible to logically bypass the authentication methods, providing administrator-level access to anyone that does this.</p> <p>[CVE-2025-44962] Authenticated Arbitrary File Read (CWE-23: Relative Path Traversal). Ruckus vSZ allows for users to download files from an allowed directory, but by hardcoding a directory path, a user could traverse other directory paths with <code>../</code> to read sensitive files.</p> <p>[CVE-2025-44954] Unauthenticated RCE in SSH due to Hardcoded Default Public/Private Keys (CWE-1394: Use of Default Cryptographic Key). Ruckus vSZ has a built-in user with all of the same privileges as root. This user also has default public and private RSA keys in its /home/$USER/.ssh/ directory. Anyone with a Ruckus device would also have this private key and be able to ssh as this and then have root-level permissions.</p> <p>[CVE-2025-44960] Remote Code Execution (CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')). A parameter in a vSZ API route is user-controlled and not sanitized before being executed in an OS command. An attacker could supply a malicious payload to result in code execution.</p> <p>[CVE-2025-44961] Remote Code Execution (CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')). An authenticated vSZ user supplies an IP address as an argument to be run in an OS command, but this IP address is not sanitized. A user could supply other commands instead of an IP address to achieve RCE.</p> <p>[CVE-2025-44963] Hardcoded Secrets, including JWT token (CWE-321: Use of Hard-coded Cryptographic Key). RND uses a secret key on the backend web server to ensure that session JWTs are valid. This secret key is hardcoded into the web server. Anyone with knowledge of the secret key could create a valid JWT, thus bypassing the typical authentication to access the server with administrator privileges.</p> <p>[CVE-2025-44955] Hardcoded Secrets (CWE-259: Use of Hard-coded Password). RND includes a jailed environment to allow users to configure devices without complete shell access to the underlying operating system. The jailed environment includes a built-in jailbreak for technicians to elevate privileges. The jailbreak requires a weak password that is hardcoded into the environment. Anyone with this password can access an RND server with root permissions.</p> <p>[CVE-2025-6243] Hardcoded SSH Public Key (CWE-321: Use of Hard-coded Cryptographic Key). A built-in user called sshuser, with root privileges, exists on the RND platform. Both public and private ssh keys exist in the sshuser home directory. Anyone with the private key can access an RND server as sshuser.</p> <p>[CVE-2025-44958] Recoverable passwords (CWE-257: Storing Passwords in a Recoverable Format). RND encrypts passwords with a hardcoded weak secret key and returns the passwords in plaintext. If the server were compromised, an attacker could gain all the plaintext passwords and decrypt them.</p> <h3 id="impact">Impact</h3> <p>Impact of these vulnerabilities vary from information leakage to total compromise of the wireless environment managed by the affected products. As an example, an attacker with network access to Ruckus Wireless vSZ can exploit CVE-2025-44954 to gain full administrator access that will lead to total compromise of the vSZ wireless management environment. Furthermore, multiple vulnerabilities can be chained to create chained attacks that can allow the attacker to combine attacks to bypass any security controls that prevent only specific attacks. </p> <h3 id="solution">Solution</h3> <p>No patches have been supplied by the vendor at this time. To mitigate risk, network administrators should limit access to the wireless management environments that use these affected products, allowing a limited set of trusted users and their authenticated clients to manage Ruckus infrastructure via a secure protocol such as HTTPS or SSH.</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to Noam Moshe of Claroty Team82 for reporting these vulnerabilities. This document was written by CERT/CC.</p> <div class="row" id="content"> <div class="large-9 medium-9 columns"> <div class="blog-post"> <div class="row"> <div class="large-12 columns"> <h3 id="overview">Overview</h3> <p>Multiple vulnerabilities have been identified in Ruckus Wireless management products, specifically Virtual SmartZone (vSZ) and Network Director (RND), including authentication bypass, hardcoded secrets, arbitrary file read by authenticated users, and unauthenticated remote code execution. These issues may allow full compromise of the environments managed by the affected software. At this time, we have not able to reach Ruckus Wireless or their parent company to include their response to these disclosed vulnerabilities, we recommend using these products only within isolated management networks accessible to trusted users.</p> <h3 id="description">Description</h3> <p>Ruckus Wireless is a company that provides networking devices for venues where many end points will be connected to the internet, such as schools, hospitals, multi-tenant residences, and smart cities that provide public Wi-Fi. Virtual SmartZone (vSZ) by Ruckus Wireless is a wireless network control software to virtually manage large-scale networks, up to a scale of 10,000 Ruckus access points and 150,000 connected clients. Ruckus Network Director (RND) is software for the management of multiple vSZ clusters on a single network. </p> <p>Multiple vulnerabilities were reported in these Ruckus Wireless products that are described here:</p> <p>[CVE-2025-44957] Hardcoded Secrets, including JWT Signing Key, API keys in Code (CWE-287: Improper Authentication). Multiple secrets are hardcoded into the vSZ application, making them vulnerable to access thus allowing elevated privileges. Using HTTP headers and a valid API key, it is possible to logically bypass the authentication methods, providing administrator-level access to anyone that does this.</p> <p>[CVE-2025-44962] Authenticated Arbitrary File Read (CWE-23: Relative Path Traversal). Ruckus vSZ allows for users to download files from an allowed directory, but by hardcoding a directory path, a user could traverse other directory paths with <code>../</code> to read sensitive files.</p> <p>[CVE-2025-44954] Unauthenticated RCE in SSH due to Hardcoded Default Public/Private Keys (CWE-1394: Use of Default Cryptographic Key). Ruckus vSZ has a built-in user with all of the same privileges as root. This user also has default public and private RSA keys in its /home/$USER/.ssh/ directory. Anyone with a Ruckus device would also have this private key and be able to ssh as this and then have root-level permissions.</p> <p>[CVE-2025-44960] Remote Code Execution (CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')). A parameter in a vSZ API route is user-controlled and not sanitized before being executed in an OS command. An attacker could supply a malicious payload to result in code execution.</p> <p>[CVE-2025-44961] Remote Code Execution (CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection')). An authenticated vSZ user supplies an IP address as an argument to be run in an OS command, but this IP address is not sanitized. A user could supply other commands instead of an IP address to achieve RCE.</p> <p>[CVE-2025-44963] Hardcoded Secrets, including JWT token (CWE-321: Use of Hard-coded Cryptographic Key). RND uses a secret key on the backend web server to ensure that session JWTs are valid. This secret key is hardcoded into the web server. Anyone with knowledge of the secret key could create a valid JWT, thus bypassing the typical authentication to access the server with administrator privileges.</p> <p>[CVE-2025-44955] Hardcoded Secrets (CWE-259: Use of Hard-coded Password). RND includes a jailed environment to allow users to configure devices without complete shell access to the underlying operating system. The jailed environment includes a built-in jailbreak for technicians to elevate privileges. The jailbreak requires a weak password that is hardcoded into the environment. Anyone with this password can access an RND server with root permissions.</p> <p>[CVE-2025-6243] Hardcoded SSH Public Key (CWE-321: Use of Hard-coded Cryptographic Key). A built-in user called sshuser, with root privileges, exists on the RND platform. Both public and private ssh keys exist in the sshuser home directory. Anyone with the private key can access an RND server as sshuser.</p> <p>[CVE-2025-44958] Recoverable passwords (CWE-257: Storing Passwords in a Recoverable Format). RND encrypts passwords with a hardcoded weak secret key and returns the passwords in plaintext. If the server were compromised, an attacker could gain all the plaintext passwords and decrypt them.</p> <h3 id="impact">Impact</h3> <p>Impact of these vulnerabilities vary from information leakage to total compromise of the wireless environment managed by the affected products. As an example, an attacker with network access to Ruckus Wireless vSZ can exploit CVE-2025-44954 to gain full administrator access that will lead to total compromise of the vSZ wireless management environment. Furthermore, multiple vulnerabilities can be chained to create chained attacks that can allow the attacker to combine attacks to bypass any security controls that prevent only specific attacks. </p> <h3 id="solution">Solution</h3> <p>No patches have been supplied by the vendor at this time. To mitigate risk, network administrators should limit access to the wireless management environments that use these affected products, allowing a limited set of trusted users and their authenticated clients to manage Ruckus infrastructure via a secure protocol such as HTTPS or SSH.</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to Noam Moshe of Claroty Team82 for reporting these vulnerabilities. This document was written by CERT/CC.</p> </div> </div> <div class="row"> <div class="large-12 columns"> <h3> Vendor Information </h3> <div id="vendorinfo"> One or more vendors are listed for this advisory. Please reference the full report for more information. </div> </div> </div> <br/> <h3>Other Information</h3> <div class="vulcontent"> <table class="unstriped"> <tbody> <tr> <td width="200"><b>CVE IDs:</b></td> <td> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-44961">CVE-2025-44961 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-44954">CVE-2025-44954 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-44960">CVE-2025-44960 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-44962">CVE-2025-44962 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-44963">CVE-2025-44963 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-6243">CVE-2025-6243 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-44955">CVE-2025-44955 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-44957">CVE-2025-44957 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-44958">CVE-2025-44958 </a> </td> </tr> <tr> <td> <b>Date Public:</b> </td> <td>2025-07-08</td> </tr> <tr> <td><b>Date First Published:</b></td> <td id="datefirstpublished">2025-07-08</td> </tr> <tr> <td><b>Date Last Updated: </b></td> <td>2025-07-08 19:41 UTC</td> </tr> <tr> <td><b>Document Revision: </b></td> <td>1 </td> </tr> </tbody> </table> </div> </div> </div> <div class="large-3 medium-3 columns" data-sticky-container> <div class="sticky" data-sticky data-anchor="content"> <div class="sidebar-links"> <ul class="menu vertical"> <li><a href="https://vuls.cert.org/confluence/display/VIN/Vulnerability+Note+Help" target="_blank" rel="noopener">About vulnerability notes</a></li> <li><a href="mailto:cert@cert.org?Subject=VU%23613753 Feedback">Contact us about this vulnerability</a></li> <li><a href="https://vuls.cert.org/confluence/display/VIN/Case+Handling#CaseHandling-Givingavendorstatusandstatement" target="_blank" >Provide a vendor statement</a></li> </ul> </div> </div> </div> </div> VU#806555: A Vulnerability in UEFI Applications allows for secure boot bypass via misused NVRAM variable https://kb.cert.org/vuls/id/806555 CERT Recently Published Vulnerability Notes urn:uuid:e27cdfe8-3107-05cc-ce51-594bbb25ba04 Tue, 10 Jun 2025 19:18:45 +0000 <h3 id="overview">Overview</h3> <p>UEFI firmware applications <code>DTBios</code> and <code>BiosFlashShell</code> from <a href="https://dtresearch.com">DTResearch</a> contain a vulnerability that allows Secure Boot to be bypassed using a specially crafted NVRAM variable. The vulnerability stems from improper handling of a runtime NVRAM variable that enables an arbitrary write primitive, capable of modifying critical firmware structures, including the global Security2 Architectural Protocol used for Secure Boot verification.. Because the affected applications are signed by the Microsoft UEFI Certificate Authority, this vulnerability can be exploited on any UEFI-compliant system, allowing unsigned code to run during the boot process.</p> <h3 id="description">Description</h3> <p><a href="https://uefi.org/">Unified Extensible Firmware Interface (UEFI)</a> defines a modern firmware architecture that facilitates interaction between a computer’s hardware and its operating system during early boot. When a UEFI-compliant system starts, UEFI applications and drivers are executed to initialize the system and hand off control to the operating system (OS) loader. These UEFI applications must be signed and verified for execution under Secure Boot. These signatures can originate from the OEM or from entries in the system’s signature database (DB), which commonly includes the Microsoft UEFI Certificate Authority (CA).</p> <p>UEFI defines extensible NVRAM variables that store configuration, device customization, and runtime context shared across UEFI applications and the operating system. A vulnerability was identified in a Microsoft-signed UEFI application that uses the NVRAM variable <code>IhisiParamBuffer</code> as a pointer for memory operations, including overwriting the critical global security parameter <code>gSecurity2</code> . This allows bypassing <a href="https://uefi.org/specs/PI/1.8A/V2_DXE_Architectural_Protocols.html#security2-architectural-protocol">Security2 Architectural Protocol</a>-based verification , enabling the execution of any unsigned UEFI binaries irresepective of UEFI Secure Boot settings.</p> <p>In some implementations, <code>IhisiParamBuffer</code> is locked early during boot, preventing modification at runtime. However, as <a href="https://binarly.io">Binarly</a> observed, the vulnerability can be exploited in environments where the <code>IhisiParamBuffer</code> NVRAM variable is not locked and remains writable at runtime. In such cases, attackers can bring and execute the vulnerable UEFI application even on systems with Secure Boot enabled—using a <a href="https://techcommunity.microsoft.com/blog/microsoftsecurityexperts/strategies-to-monitor-and-prevent-vulnerable-driver-attacks/4103985">Bring Your Own Vulnerable Driver (BYOVD)</a> approach. Initially the vulnerability was reported on DTResearch's Dtbios application version 71.22 for 64-bit architecture, however Microsoft has further identified that this vulnerability is present in both DtBios and BiosFlashShell on multiple versions. A total of 14 hashes have been added to the Forbidden Signature Database <a href="https://uefi.org/revocationlistfile">(DBX or Revocation List)</a> to address these various binaries.</p> <p>To mitigate this vulnerability, affected UEFI modules must be updated via vendor-provided software. Additionally, all UEFI-compliant system owners should update their Secure Boot Forbidden Signature Database <a href="https://uefi.org/revocationlistfile">(DBX or Revocation List)</a>, which is available via OEM updates, Microsoft, or the <a href="https://fwupd.org">Linux Vendor Firmware Service (LVFS)</a>.</p> <h3 id="impact">Impact</h3> <p>An attacker with the ability to modify the <code>IhisiParamBuffer</code> NVRAM variable can use it to perform arbitrary memory writes, enabling a Secure Boot bypass during early boot. This allows unsigned or malicious code to run before the OS loads, potentially installing persistent malware or kernel rootkits that survive reboots and OS reinstallations. Because this attack occurs before OS-level security tools initialize, it can evade detection by endpoint detection and response (EDR) systems. In some cases, it can even entirely disable EDR systems by modifying low-level interfaces before they load.</p> <h3 id="solution">Solution</h3> <h4 id="apply-a-patch">Apply a Patch</h4> <p>Multiple vendors have released software updates to address this vulnerability and prevent potential exploitation. Please refer to the <code>Vendor Information</code> section for applicable updates. Microsoft has also indicated they will release an updated DBX (Revocation List) file to prevent vulnerable components from being executed under Secure Boot. Windows Users can further use <a href="https://github.com/cjee21/Check-UEFISecureBootVariables">Check-UEFISecureBootVariables</a> PowerShell scripts to verify whether the latest DBX updates can be applied. For Linux users, LVFS has released a <a href="https://blogs.gnome.org/hughsie/2020/08/17/updating-secure-boot-dbx-with-fwupd-and-the-lvfs/">blog article</a> to detail revocation list updates through the Linux tools provided by the fwupd project.</p> <h4 id="recommendations-for-enterprises-and-developers">Recommendations for Enterprises and Developers</h4> <p>Changes to the DBX (Forbidden Signature Database) may cause system boot failures if not carefully managed. Vendors should thoroughly test updates to ensure system stability. In some cases, it may be necessary to update the DB (Signature Database) <strong>before</strong> updating the DBX, as described in Microsoft’s <a href="https://support.microsoft.com/en-us/topic/how-to-manage-the-windows-boot-manager-revocations-for-secure-boot-changes-associated-with-cve-2023-24932-41a975df-beb2-40c1-99a3-b3ff139f832d">KB5025885</a>. Enterprises and cloud providers managing broad deployments of systems should prioritize these updates and confirm DBX revocation is enforced, particularly in virtualized environments, to block unauthorized UEFI binaries during early boot phases.</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to Binarly REsearch team for the responsible disclosure of this vulnerability to CERT/CC. Thanks also to Microsoft and various vendors for their collaboration and timely response. This document was written by Vijay Sarvepalli.</p> <div class="row" id="content"> <div class="large-9 medium-9 columns"> <div class="blog-post"> <div class="row"> <div class="large-12 columns"> <h3 id="overview">Overview</h3> <p>UEFI firmware applications <code>DTBios</code> and <code>BiosFlashShell</code> from <a href="https://dtresearch.com">DTResearch</a> contain a vulnerability that allows Secure Boot to be bypassed using a specially crafted NVRAM variable. The vulnerability stems from improper handling of a runtime NVRAM variable that enables an arbitrary write primitive, capable of modifying critical firmware structures, including the global Security2 Architectural Protocol used for Secure Boot verification.. Because the affected applications are signed by the Microsoft UEFI Certificate Authority, this vulnerability can be exploited on any UEFI-compliant system, allowing unsigned code to run during the boot process.</p> <h3 id="description">Description</h3> <p><a href="https://uefi.org/">Unified Extensible Firmware Interface (UEFI)</a> defines a modern firmware architecture that facilitates interaction between a computer’s hardware and its operating system during early boot. When a UEFI-compliant system starts, UEFI applications and drivers are executed to initialize the system and hand off control to the operating system (OS) loader. These UEFI applications must be signed and verified for execution under Secure Boot. These signatures can originate from the OEM or from entries in the system’s signature database (DB), which commonly includes the Microsoft UEFI Certificate Authority (CA).</p> <p>UEFI defines extensible NVRAM variables that store configuration, device customization, and runtime context shared across UEFI applications and the operating system. A vulnerability was identified in a Microsoft-signed UEFI application that uses the NVRAM variable <code>IhisiParamBuffer</code> as a pointer for memory operations, including overwriting the critical global security parameter <code>gSecurity2</code> . This allows bypassing <a href="https://uefi.org/specs/PI/1.8A/V2_DXE_Architectural_Protocols.html#security2-architectural-protocol">Security2 Architectural Protocol</a>-based verification , enabling the execution of any unsigned UEFI binaries irresepective of UEFI Secure Boot settings.</p> <p>In some implementations, <code>IhisiParamBuffer</code> is locked early during boot, preventing modification at runtime. However, as <a href="https://binarly.io">Binarly</a> observed, the vulnerability can be exploited in environments where the <code>IhisiParamBuffer</code> NVRAM variable is not locked and remains writable at runtime. In such cases, attackers can bring and execute the vulnerable UEFI application even on systems with Secure Boot enabled—using a <a href="https://techcommunity.microsoft.com/blog/microsoftsecurityexperts/strategies-to-monitor-and-prevent-vulnerable-driver-attacks/4103985">Bring Your Own Vulnerable Driver (BYOVD)</a> approach. Initially the vulnerability was reported on DTResearch's Dtbios application version 71.22 for 64-bit architecture, however Microsoft has further identified that this vulnerability is present in both DtBios and BiosFlashShell on multiple versions. A total of 14 hashes have been added to the Forbidden Signature Database <a href="https://uefi.org/revocationlistfile">(DBX or Revocation List)</a> to address these various binaries.</p> <p>To mitigate this vulnerability, affected UEFI modules must be updated via vendor-provided software. Additionally, all UEFI-compliant system owners should update their Secure Boot Forbidden Signature Database <a href="https://uefi.org/revocationlistfile">(DBX or Revocation List)</a>, which is available via OEM updates, Microsoft, or the <a href="https://fwupd.org">Linux Vendor Firmware Service (LVFS)</a>.</p> <h3 id="impact">Impact</h3> <p>An attacker with the ability to modify the <code>IhisiParamBuffer</code> NVRAM variable can use it to perform arbitrary memory writes, enabling a Secure Boot bypass during early boot. This allows unsigned or malicious code to run before the OS loads, potentially installing persistent malware or kernel rootkits that survive reboots and OS reinstallations. Because this attack occurs before OS-level security tools initialize, it can evade detection by endpoint detection and response (EDR) systems. In some cases, it can even entirely disable EDR systems by modifying low-level interfaces before they load.</p> <h3 id="solution">Solution</h3> <h4 id="apply-a-patch">Apply a Patch</h4> <p>Multiple vendors have released software updates to address this vulnerability and prevent potential exploitation. Please refer to the <code>Vendor Information</code> section for applicable updates. Microsoft has also indicated they will release an updated DBX (Revocation List) file to prevent vulnerable components from being executed under Secure Boot. Windows Users can further use <a href="https://github.com/cjee21/Check-UEFISecureBootVariables">Check-UEFISecureBootVariables</a> PowerShell scripts to verify whether the latest DBX updates can be applied. For Linux users, LVFS has released a <a href="https://blogs.gnome.org/hughsie/2020/08/17/updating-secure-boot-dbx-with-fwupd-and-the-lvfs/">blog article</a> to detail revocation list updates through the Linux tools provided by the fwupd project.</p> <h4 id="recommendations-for-enterprises-and-developers">Recommendations for Enterprises and Developers</h4> <p>Changes to the DBX (Forbidden Signature Database) may cause system boot failures if not carefully managed. Vendors should thoroughly test updates to ensure system stability. In some cases, it may be necessary to update the DB (Signature Database) <strong>before</strong> updating the DBX, as described in Microsoft’s <a href="https://support.microsoft.com/en-us/topic/how-to-manage-the-windows-boot-manager-revocations-for-secure-boot-changes-associated-with-cve-2023-24932-41a975df-beb2-40c1-99a3-b3ff139f832d">KB5025885</a>. Enterprises and cloud providers managing broad deployments of systems should prioritize these updates and confirm DBX revocation is enforced, particularly in virtualized environments, to block unauthorized UEFI binaries during early boot phases.</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to Binarly REsearch team for the responsible disclosure of this vulnerability to CERT/CC. Thanks also to Microsoft and various vendors for their collaboration and timely response. This document was written by Vijay Sarvepalli.</p> </div> </div> <div class="row"> <div class="large-12 columns"> <h3> Vendor Information </h3> <div id="vendorinfo"> One or more vendors are listed for this advisory. Please reference the full report for more information. </div> </div> </div> <br/> <div class="row"> <div class="large-12 columns"> <h3> References </h3> <ul> <li><a href="https://www.binarly.io/advisories/brly-dva-2025-001" class="vulreflink safereflink" target="_blank" rel="noopener">https://www.binarly.io/advisories/brly-dva-2025-001</a></li> <li><a href="https://uefi.org/specs/UEFI/2.10/32_Secure_Boot_and_Driver_Signing.html" class="vulreflink safereflink" target="_blank" rel="noopener">https://uefi.org/specs/UEFI/2.10/32_Secure_Boot_and_Driver_Signing.html</a></li> <li><a href="https://techcommunity.microsoft.com/blog/windows-itpro-blog/revoking-vulnerable-windows-boot-managers/4121735" class="vulreflink safereflink" target="_blank" rel="noopener">https://techcommunity.microsoft.com/blog/windows-itpro-blog/revoking-vulnerable-windows-boot-managers/4121735</a></li> <li><a href="https://kb.cert.org/vuls/id/529659" class="vulreflink safereflink" target="_blank" rel="noopener">https://kb.cert.org/vuls/id/529659</a></li> <li><a href="https://insights.sei.cmu.edu/blog/uefi-5-recommendations-for-securing-restoring-trust/" class="vulreflink safereflink" target="_blank" rel="noopener">https://insights.sei.cmu.edu/blog/uefi-5-recommendations-for-securing-restoring-trust/</a></li> </ul> </div> </div> <h3>Other Information</h3> <div class="vulcontent"> <table class="unstriped"> <tbody> <tr> <td width="200"><b>CVE IDs:</b></td> <td> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-3052">CVE-2025-3052 </a> </td> </tr> <tr> <td> <b>Date Public:</b> </td> <td>2025-06-10</td> </tr> <tr> <td><b>Date First Published:</b></td> <td id="datefirstpublished">2025-06-10</td> </tr> <tr> <td><b>Date Last Updated: </b></td> <td>2025-06-10 19:18 UTC</td> </tr> <tr> <td><b>Document Revision: </b></td> <td>1 </td> </tr> </tbody> </table> </div> </div> </div> <div class="large-3 medium-3 columns" data-sticky-container> <div class="sticky" data-sticky data-anchor="content"> <div class="sidebar-links"> <ul class="menu vertical"> <li><a href="https://vuls.cert.org/confluence/display/VIN/Vulnerability+Note+Help" target="_blank" rel="noopener">About vulnerability notes</a></li> <li><a href="mailto:cert@cert.org?Subject=VU%23806555 Feedback">Contact us about this vulnerability</a></li> <li><a href="https://vuls.cert.org/confluence/display/VIN/Case+Handling#CaseHandling-Givingavendorstatusandstatement" target="_blank" >Provide a vendor statement</a></li> </ul> </div> </div> </div> </div> VU#282450: Out-of-Bounds read vulnerability in TCG TPM2.0 reference implementation https://kb.cert.org/vuls/id/282450 CERT Recently Published Vulnerability Notes urn:uuid:26eb0429-b49d-9036-d768-2fe4e0fae47f Tue, 10 Jun 2025 17:19:27 +0000 <h3 id="overview">Overview</h3> <p>An out-of-bounds (OOB) read vulnerability has been identified in the Trusted Platform Module (TPM) 2.0 reference library specification, currently at Level 00, Revision 01.83 (March 2024). An attacker with access to a TPM command interface can exploit this vulnerability by sending specially crafted commands, potentially leading to unauthorized access to sensitive data or denial of service of the TPM.</p> <h3 id="description">Description</h3> <p>Trusted Platform Module (TPM) technology is a hardware-based solution that provides secure cryptographic functions to operating systems on modern computing platforms. Designed to resist tampering, TPM can be implemented as a discrete chip, integrated component, or firmware-based module. Software-based implementations are also available to support the cryptographic needs of cloud and virtualized environments. The <a href="https://trustedcomputinggroup.org">Trusted Computing Group (TCG)</a> maintains the TPM specifications and provides a <a href="https://trustedcomputinggroup.org/resource/tpm-library-specification/">reference implementation</a> to assist vendor adoption.</p> <p>A Security researcher have discovered an OOB read vulnerability in the <code>CryptHmacSign</code> function of the reference implementation. The issue arises because the reference code did not implement appropriate consistency checks in <code>CryptHmacSign</code> function resulting in potential out-of-bound read. An attacker with access to the TPM interface can exploit this mismatch by submitting a maliciously crafted packet, resulting in an out-of-bounds read from TPM memory, which may expose sensitive data.</p> <h3 id="impact">Impact</h3> <p>An authenticated local attacker can send malicious commands to a vulnerable TPM interface, resulting in information disclosure or denial of service of the TPM. The impact assessment depends on the vendor specific implementation. </p> <h3 id="solution">Solution</h3> <p>The TCG has released an <a href="https://trustedcomputinggroup.org/resource/errata-for-tpm-library-specification-2-0/">errata update</a> to the TPM 2.0 Library Specification and updated the reference implementations to address this vulnerability. Users are strongly encouraged to apply TPM-related firmware updates provided by their hardware or system vendors. Please refer to the Vendor Information section for any specific guidance from affected vendors. TPM2.0 vendors are urged to use the latest specifications and the reference implementation to ensure these vulnerabilities are resolved in their implementations. </p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to the reporter, who wishes to remain anonymous. This document was written by Vijay Sarvepalli.</p> <div class="row" id="content"> <div class="large-9 medium-9 columns"> <div class="blog-post"> <div class="row"> <div class="large-12 columns"> <h3 id="overview">Overview</h3> <p>An out-of-bounds (OOB) read vulnerability has been identified in the Trusted Platform Module (TPM) 2.0 reference library specification, currently at Level 00, Revision 01.83 (March 2024). An attacker with access to a TPM command interface can exploit this vulnerability by sending specially crafted commands, potentially leading to unauthorized access to sensitive data or denial of service of the TPM.</p> <h3 id="description">Description</h3> <p>Trusted Platform Module (TPM) technology is a hardware-based solution that provides secure cryptographic functions to operating systems on modern computing platforms. Designed to resist tampering, TPM can be implemented as a discrete chip, integrated component, or firmware-based module. Software-based implementations are also available to support the cryptographic needs of cloud and virtualized environments. The <a href="https://trustedcomputinggroup.org">Trusted Computing Group (TCG)</a> maintains the TPM specifications and provides a <a href="https://trustedcomputinggroup.org/resource/tpm-library-specification/">reference implementation</a> to assist vendor adoption.</p> <p>A Security researcher have discovered an OOB read vulnerability in the <code>CryptHmacSign</code> function of the reference implementation. The issue arises because the reference code did not implement appropriate consistency checks in <code>CryptHmacSign</code> function resulting in potential out-of-bound read. An attacker with access to the TPM interface can exploit this mismatch by submitting a maliciously crafted packet, resulting in an out-of-bounds read from TPM memory, which may expose sensitive data.</p> <h3 id="impact">Impact</h3> <p>An authenticated local attacker can send malicious commands to a vulnerable TPM interface, resulting in information disclosure or denial of service of the TPM. The impact assessment depends on the vendor specific implementation. </p> <h3 id="solution">Solution</h3> <p>The TCG has released an <a href="https://trustedcomputinggroup.org/resource/errata-for-tpm-library-specification-2-0/">errata update</a> to the TPM 2.0 Library Specification and updated the reference implementations to address this vulnerability. Users are strongly encouraged to apply TPM-related firmware updates provided by their hardware or system vendors. Please refer to the Vendor Information section for any specific guidance from affected vendors. TPM2.0 vendors are urged to use the latest specifications and the reference implementation to ensure these vulnerabilities are resolved in their implementations. </p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to the reporter, who wishes to remain anonymous. This document was written by Vijay Sarvepalli.</p> </div> </div> <div class="row"> <div class="large-12 columns"> <h3> Vendor Information </h3> <div id="vendorinfo"> One or more vendors are listed for this advisory. Please reference the full report for more information. </div> </div> </div> <br/> <div class="row"> <div class="large-12 columns"> <h3> References </h3> <ul> <li><a href="https://trustedcomputinggroup.org/about/security/" class="vulreflink safereflink" target="_blank" rel="noopener">https://trustedcomputinggroup.org/about/security/</a></li> </ul> </div> </div> <h3>Other Information</h3> <div class="vulcontent"> <table class="unstriped"> <tbody> <tr> <td width="200"><b>CVE IDs:</b></td> <td> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-2884">CVE-2025-2884 </a> </td> </tr> <tr> <td> <b>Date Public:</b> </td> <td>2025-06-10</td> </tr> <tr> <td><b>Date First Published:</b></td> <td id="datefirstpublished">2025-06-10</td> </tr> <tr> <td><b>Date Last Updated: </b></td> <td>2025-06-10 17:19 UTC</td> </tr> <tr> <td><b>Document Revision: </b></td> <td>1 </td> </tr> </tbody> </table> </div> </div> </div> <div class="large-3 medium-3 columns" data-sticky-container> <div class="sticky" data-sticky data-anchor="content"> <div class="sidebar-links"> <ul class="menu vertical"> <li><a href="https://vuls.cert.org/confluence/display/VIN/Vulnerability+Note+Help" target="_blank" rel="noopener">About vulnerability notes</a></li> <li><a href="mailto:cert@cert.org?Subject=VU%23282450 Feedback">Contact us about this vulnerability</a></li> <li><a href="https://vuls.cert.org/confluence/display/VIN/Case+Handling#CaseHandling-Givingavendorstatusandstatement" target="_blank" >Provide a vendor statement</a></li> </ul> </div> </div> </div> </div> VU#211341: A vulnerability in Insyde H2O UEFI application allows for digital certificate injection via NVRAM variable https://kb.cert.org/vuls/id/211341 CERT Recently Published Vulnerability Notes urn:uuid:189809e6-15df-0b3c-8704-7bb34e139789 Tue, 10 Jun 2025 14:01:49 +0000 <h3 id="overview">Overview</h3> <p>A vulnerability in an Insyde H2O UEFI firmware application allows digital certificate injection through an unprotected NVRAM variable. This issue arises from the unsafe use of an NVRAM variable, which is used as trusted storage for a digital certificate in the trust validation chain. An attacker can store their own certificate in this variable and subsequently run arbitrary firmware (signed by the injected certificate) during the early boot process within the UEFI environment.</p> <h3 id="description">Description</h3> <p><a href="https://uefi.org/">Unified Extensible Firmware Interface (UEFI)</a> defines a modern firmware architecture that facilitates interaction between a computer’s hardware and its operating system during early boot. When a UEFI-compliant system starts, UEFI applications and drivers are executed to initialize the system and hand off control to the operating system (OS) loader. These UEFI applications must be signed and verified for execution under Secure Boot. These signatures can originate from the OEM or from entries in the system’s signature database (DB), which commonly includes the Microsoft UEFI Certificate Authority (CA).</p> <p>UEFI defines extensible NVRAM variables that store configuration, device customization, and runtime context shared across UEFI applications and the operating system. A vulnerability was identified in a firmware application due to the use of an untrusted NVRAM variable, <code>SecureFlashCertData</code>, to store and exchange public keys. Because this NVRAM variable is not protected (i.e., not locked), it can be updated at runtime—allowing an attacker to inject their own keys.</p> <p>As described by the security researcher Nikolaj Schlej </p> <blockquote> <p>The origin of this vulnerability is the fact that Insyde H2O authors decided to use volatile NVRAM as trusted storage for data exchange between the points of loading the signing certificates from the FW (which can happen in many places in multiple DXE drivers) and verifying the signature of platform tools and update capsules (which happens in a library implementing LoadImage/StartImage pair). Due to use of common library functions (akin LibGetVariable), there's no way for LoadImage to ensure that the NVRAM variables it consults are indeed volatile and had been previously set by the firmware itself, so hijacking them becomes a trivial "set the very same variables as non-volatile from OS environment", which the PoC tool performs if ran from Windows Administrator terminal. Any other means to write the same variables to non-volatile NVRAM (i.e. Linux efivars subsystem) will also work the same way.</p> </blockquote> <p>To mitigate this vulnerability, affected UEFI modules must be updated via vendor-provided firmware updates. Firmware security analysis tools can also inspect affected variables in firmware images to assess exposure to this vulnerability. Note that UEFI variable locking, while supported in some implementations, is currently poorly documented or as it stands unavailable with reference implementations for vendors to adopt.</p> <h3 id="impact">Impact</h3> <p>An attacker with the ability to modify the SecureFlashCertData NVRAM variable at runtime can use it to inject their digital certificate and bypass Secure Boot. This allows unsigned or malicious code to run before the OS loads, potentially installing persistent malware or kernel rootkits that survive reboots and OS reinstallations. Because this attack occurs before OS-level security tools initialize, it can evade detection by endpoint detection and response (EDR) systems. In some cases, it may even disable EDR systems entirely by modifying low-level interfaces before they load.</p> <h3 id="solution">Solution</h3> <p>Due to the supply-chain redistribution of this firmware application across multiple Original Device Manufacturers (ODMs) and Original Equipment Manufacturers (OEMs), the vulnerability may be present in multiple PC models. Please check the Vendor Information section for details.</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to researcher Nikolaj Schlej for the responsible disclosure of this vulnerability to CERT/CC. Thanks also to Insyde and other vendors for addressing the vulnerability with appropriate actions. This document was written by Vijay Sarvepalli.</p> <div class="row" id="content"> <div class="large-9 medium-9 columns"> <div class="blog-post"> <div class="row"> <div class="large-12 columns"> <h3 id="overview">Overview</h3> <p>A vulnerability in an Insyde H2O UEFI firmware application allows digital certificate injection through an unprotected NVRAM variable. This issue arises from the unsafe use of an NVRAM variable, which is used as trusted storage for a digital certificate in the trust validation chain. An attacker can store their own certificate in this variable and subsequently run arbitrary firmware (signed by the injected certificate) during the early boot process within the UEFI environment.</p> <h3 id="description">Description</h3> <p><a href="https://uefi.org/">Unified Extensible Firmware Interface (UEFI)</a> defines a modern firmware architecture that facilitates interaction between a computer’s hardware and its operating system during early boot. When a UEFI-compliant system starts, UEFI applications and drivers are executed to initialize the system and hand off control to the operating system (OS) loader. These UEFI applications must be signed and verified for execution under Secure Boot. These signatures can originate from the OEM or from entries in the system’s signature database (DB), which commonly includes the Microsoft UEFI Certificate Authority (CA).</p> <p>UEFI defines extensible NVRAM variables that store configuration, device customization, and runtime context shared across UEFI applications and the operating system. A vulnerability was identified in a firmware application due to the use of an untrusted NVRAM variable, <code>SecureFlashCertData</code>, to store and exchange public keys. Because this NVRAM variable is not protected (i.e., not locked), it can be updated at runtime—allowing an attacker to inject their own keys.</p> <p>As described by the security researcher Nikolaj Schlej </p> <blockquote> <p>The origin of this vulnerability is the fact that Insyde H2O authors decided to use volatile NVRAM as trusted storage for data exchange between the points of loading the signing certificates from the FW (which can happen in many places in multiple DXE drivers) and verifying the signature of platform tools and update capsules (which happens in a library implementing LoadImage/StartImage pair). Due to use of common library functions (akin LibGetVariable), there's no way for LoadImage to ensure that the NVRAM variables it consults are indeed volatile and had been previously set by the firmware itself, so hijacking them becomes a trivial "set the very same variables as non-volatile from OS environment", which the PoC tool performs if ran from Windows Administrator terminal. Any other means to write the same variables to non-volatile NVRAM (i.e. Linux efivars subsystem) will also work the same way.</p> </blockquote> <p>To mitigate this vulnerability, affected UEFI modules must be updated via vendor-provided firmware updates. Firmware security analysis tools can also inspect affected variables in firmware images to assess exposure to this vulnerability. Note that UEFI variable locking, while supported in some implementations, is currently poorly documented or as it stands unavailable with reference implementations for vendors to adopt.</p> <h3 id="impact">Impact</h3> <p>An attacker with the ability to modify the SecureFlashCertData NVRAM variable at runtime can use it to inject their digital certificate and bypass Secure Boot. This allows unsigned or malicious code to run before the OS loads, potentially installing persistent malware or kernel rootkits that survive reboots and OS reinstallations. Because this attack occurs before OS-level security tools initialize, it can evade detection by endpoint detection and response (EDR) systems. In some cases, it may even disable EDR systems entirely by modifying low-level interfaces before they load.</p> <h3 id="solution">Solution</h3> <p>Due to the supply-chain redistribution of this firmware application across multiple Original Device Manufacturers (ODMs) and Original Equipment Manufacturers (OEMs), the vulnerability may be present in multiple PC models. Please check the Vendor Information section for details.</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to researcher Nikolaj Schlej for the responsible disclosure of this vulnerability to CERT/CC. Thanks also to Insyde and other vendors for addressing the vulnerability with appropriate actions. This document was written by Vijay Sarvepalli.</p> </div> </div> <div class="row"> <div class="large-12 columns"> <h3> Vendor Information </h3> <div id="vendorinfo"> One or more vendors are listed for this advisory. Please reference the full report for more information. </div> </div> </div> <br/> <div class="row"> <div class="large-12 columns"> <h3> References </h3> <ul> <li><a href="https://coderush.me/hydroph0bia-part1/" class="vulreflink safereflink" target="_blank" rel="noopener">https://coderush.me/hydroph0bia-part1/</a></li> <li><a href="https://uefi.org/specs/UEFI/2.10/08_Services_Runtime_Services.html" class="vulreflink safereflink" target="_blank" rel="noopener">https://uefi.org/specs/UEFI/2.10/08_Services_Runtime_Services.html</a></li> <li><a href="https://uefi.org/sites/default/files/resources/UEFI%20Firmware%20-%20Security%20Concerns%20and%20Best%20Practices.pdf" class="vulreflink safereflink" target="_blank" rel="noopener">https://uefi.org/sites/default/files/resources/UEFI%20Firmware%20-%20Security%20Concerns%20and%20Best%20Practices.pdf</a></li> <li><a href="https://microsoft.github.io/mu/dyn/mu_basecore/MdeModulePkg/Library/VariablePolicyLib/ReadMe/" class="vulreflink safereflink" target="_blank" rel="noopener">https://microsoft.github.io/mu/dyn/mu_basecore/MdeModulePkg/Library/VariablePolicyLib/ReadMe/</a></li> <li><a href="https://tianocore-docs.github.io/edk2-UefiDriverWritersGuide/draft/edk2-UefiDriverWritersGuide-draft.pdf" class="vulreflink safereflink" target="_blank" rel="noopener">https://tianocore-docs.github.io/edk2-UefiDriverWritersGuide/draft/edk2-UefiDriverWritersGuide-draft.pdf</a></li> <li><a href="https://uefi.org/sites/default/files/resources/UEFI_Spec_Final_2.11.pdf" class="vulreflink safereflink" target="_blank" rel="noopener">https://uefi.org/sites/default/files/resources/UEFI_Spec_Final_2.11.pdf</a></li> <li><a href="https://uefi.org/sites/default/files/resources/UEFI_Spec_2_10_Aug29.pdf" class="vulreflink safereflink" target="_blank" rel="noopener">https://uefi.org/sites/default/files/resources/UEFI_Spec_2_10_Aug29.pdf</a></li> </ul> </div> </div> <h3>Other Information</h3> <div class="vulcontent"> <table class="unstriped"> <tbody> <tr> <td width="200"><b>CVE IDs:</b></td> <td> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-4275">CVE-2025-4275 </a> </td> </tr> <tr> <td> <b>Date Public:</b> </td> <td>2025-06-10</td> </tr> <tr> <td><b>Date First Published:</b></td> <td id="datefirstpublished">2025-06-10</td> </tr> <tr> <td><b>Date Last Updated: </b></td> <td>2025-06-10 14:01 UTC</td> </tr> <tr> <td><b>Document Revision: </b></td> <td>1 </td> </tr> </tbody> </table> </div> </div> </div> <div class="large-3 medium-3 columns" data-sticky-container> <div class="sticky" data-sticky data-anchor="content"> <div class="sidebar-links"> <ul class="menu vertical"> <li><a href="https://vuls.cert.org/confluence/display/VIN/Vulnerability+Note+Help" target="_blank" rel="noopener">About vulnerability notes</a></li> <li><a href="mailto:cert@cert.org?Subject=VU%23211341 Feedback">Contact us about this vulnerability</a></li> <li><a href="https://vuls.cert.org/confluence/display/VIN/Case+Handling#CaseHandling-Givingavendorstatusandstatement" target="_blank" >Provide a vendor statement</a></li> </ul> </div> </div> </div> </div> VU#760160: libexpat library is vulnerable to DoS attacks through stack overflow https://kb.cert.org/vuls/id/760160 CERT Recently Published Vulnerability Notes urn:uuid:aa56757e-5388-acc8-e0b1-891a7c11fa39 Fri, 09 May 2025 10:49:19 +0000 <h3 id="overview">Overview</h3> <p>A stack overflow vulnerability has been discovered within the libexpat open source library. When parsing XML documents with deeply nested entity references, libexpat can recurse indefinitely. This can result in exhaustion of stack space and a crash. An attacker can weaponize this to either perform denial of service (DoS) attacks or memory corruption attacks, based on the libexpat environment and library usage. </p> <h3 id="description">Description</h3> <p>libexpat is an Open Source XML parsing library. It is a stream oriented XML parsing library written in the C programming language. It can be used in particular with large files difficult for processing in RAM. A vulnerability has been discovered, tracked as CVE-2024-8176. The vulnerability description can be observed below.</p> <p><strong>CVE-2024-8176</strong></p> <p>A stack overflow vulnerability exists in the libexpat library due to the way it handles recursive entity expansion in XML documents. When parsing an XML document with deeply nested entity references, libexpat can be forced to recurse indefinitely, exhausting the stack space and causing a crash. This issue could lead to denial of service (DoS) or, in some cases, exploitable memory corruption, depending on the environment and library usage.</p> <h3 id="impact">Impact</h3> <p>An attacker with access to software that uses libexpat could provide a XML document to the program and cause a DoS attack or memory corruption attack. libexpat is used in a variety of different <a href="https://libexpat.github.io/doc/users/">software, and by various companies</a>. </p> <h3 id="solution">Solution</h3> <p>A patch for the vulnerability has been provided in <a href="https://github.com/libexpat/libexpat/releases/tag/R_2_7_0">version 2.7.0 of libexpat</a>. Groups that use libexpat can verify their patch using the POCs provided here: https://github.com/libexpat/libexpat/issues/893#payload_generators</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>This vulnerability was reported to us by the maintainer of the project, Sebastian Pipping, to increase awareness. The vulnerability was originally discovered by Jann Horn of Googles Project Zero. Vendors who wish to join the discussion within VINCE can do so here: https://www.kb.cert.org/vince/. This document was written by Christopher Cullen.</p> <div class="row" id="content"> <div class="large-9 medium-9 columns"> <div class="blog-post"> <div class="row"> <div class="large-12 columns"> <h3 id="overview">Overview</h3> <p>A stack overflow vulnerability has been discovered within the libexpat open source library. When parsing XML documents with deeply nested entity references, libexpat can recurse indefinitely. This can result in exhaustion of stack space and a crash. An attacker can weaponize this to either perform denial of service (DoS) attacks or memory corruption attacks, based on the libexpat environment and library usage. </p> <h3 id="description">Description</h3> <p>libexpat is an Open Source XML parsing library. It is a stream oriented XML parsing library written in the C programming language. It can be used in particular with large files difficult for processing in RAM. A vulnerability has been discovered, tracked as CVE-2024-8176. The vulnerability description can be observed below.</p> <p><strong>CVE-2024-8176</strong></p> <p>A stack overflow vulnerability exists in the libexpat library due to the way it handles recursive entity expansion in XML documents. When parsing an XML document with deeply nested entity references, libexpat can be forced to recurse indefinitely, exhausting the stack space and causing a crash. This issue could lead to denial of service (DoS) or, in some cases, exploitable memory corruption, depending on the environment and library usage.</p> <h3 id="impact">Impact</h3> <p>An attacker with access to software that uses libexpat could provide a XML document to the program and cause a DoS attack or memory corruption attack. libexpat is used in a variety of different <a href="https://libexpat.github.io/doc/users/">software, and by various companies</a>. </p> <h3 id="solution">Solution</h3> <p>A patch for the vulnerability has been provided in <a href="https://github.com/libexpat/libexpat/releases/tag/R_2_7_0">version 2.7.0 of libexpat</a>. Groups that use libexpat can verify their patch using the POCs provided here: https://github.com/libexpat/libexpat/issues/893#payload_generators</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>This vulnerability was reported to us by the maintainer of the project, Sebastian Pipping, to increase awareness. The vulnerability was originally discovered by Jann Horn of Googles Project Zero. Vendors who wish to join the discussion within VINCE can do so here: https://www.kb.cert.org/vince/. This document was written by Christopher Cullen.</p> </div> </div> <div class="row"> <div class="large-12 columns"> <h3> Vendor Information </h3> <div id="vendorinfo"> One or more vendors are listed for this advisory. Please reference the full report for more information. </div> </div> </div> <br/> <div class="row"> <div class="large-12 columns"> <h3> References </h3> <ul> <li><a href="https://cve.mitre.org/cgi-bin/cvename.cgi?name=2024-8176" class="vulreflink safereflink" target="_blank" rel="noopener">https://cve.mitre.org/cgi-bin/cvename.cgi?name=2024-8176</a></li> <li><a href="https://blog.hartwork.org/posts/expat-2-7-0-released/" class="vulreflink safereflink" target="_blank" rel="noopener">https://blog.hartwork.org/posts/expat-2-7-0-released/</a></li> <li><a href="https://github.com/libexpat/libexpat/issues/893" class="vulreflink safereflink" target="_blank" rel="noopener">https://github.com/libexpat/libexpat/issues/893</a></li> <li><a href="http://www.openwall.com/lists/oss-security/2025/03/15/1 " class="vulreflink safereflink" target="_blank" rel="noopener">http://www.openwall.com/lists/oss-security/2025/03/15/1 </a></li> <li><a href="https://access.redhat.com/errata/RHSA-2025:3531 " class="vulreflink safereflink" target="_blank" rel="noopener">https://access.redhat.com/errata/RHSA-2025:3531 </a></li> <li><a href="https://access.redhat.com/errata/RHSA-2025:3734 " class="vulreflink safereflink" target="_blank" rel="noopener">https://access.redhat.com/errata/RHSA-2025:3734 </a></li> <li><a href="https://access.redhat.com/errata/RHSA-2025:3913 " class="vulreflink safereflink" target="_blank" rel="noopener">https://access.redhat.com/errata/RHSA-2025:3913 </a></li> <li><a href="https://access.redhat.com/errata/RHSA-2025:4048 " class="vulreflink safereflink" target="_blank" rel="noopener">https://access.redhat.com/errata/RHSA-2025:4048 </a></li> <li><a href="https://access.redhat.com/security/cve/CVE-2024-8176 " class="vulreflink safereflink" target="_blank" rel="noopener">https://access.redhat.com/security/cve/CVE-2024-8176 </a></li> <li><a href="https://blog.hartwork.org/posts/expat-2-7-0-released/ " class="vulreflink safereflink" target="_blank" rel="noopener">https://blog.hartwork.org/posts/expat-2-7-0-released/ </a></li> <li><a href="https://bugzilla.redhat.com/show_bug.cgi?id=2310137 " class="vulreflink safereflink" target="_blank" rel="noopener">https://bugzilla.redhat.com/show_bug.cgi?id=2310137 </a></li> <li><a href="https://bugzilla.suse.com/show_bug.cgi?id=1239618 " class="vulreflink safereflink" target="_blank" rel="noopener">https://bugzilla.suse.com/show_bug.cgi?id=1239618 </a></li> <li><a href="https://github.com/libexpat/libexpat/blob/R_2_7_0/expat/Changes#L40-L52 " class="vulreflink safereflink" target="_blank" rel="noopener">https://github.com/libexpat/libexpat/blob/R_2_7_0/expat/Changes#L40-L52 </a></li> <li><a href="https://gitlab.alpinelinux.org/alpine/aports/-/commit/d068c3ff36fc6f4789988a09c69b434db757db53 " class="vulreflink safereflink" target="_blank" rel="noopener">https://gitlab.alpinelinux.org/alpine/aports/-/commit/d068c3ff36fc6f4789988a09c69b434db757db53 </a></li> <li><a href="https://security-tracker.debian.org/tracker/CVE-2024-8176 " class="vulreflink safereflink" target="_blank" rel="noopener">https://security-tracker.debian.org/tracker/CVE-2024-8176 </a></li> <li><a href="https://security.netapp.com/advisory/ntap-20250328-0009/ " class="vulreflink safereflink" target="_blank" rel="noopener">https://security.netapp.com/advisory/ntap-20250328-0009/ </a></li> <li><a href="https://ubuntu.com/security/CVE-2024-8176" class="vulreflink safereflink" target="_blank" rel="noopener">https://ubuntu.com/security/CVE-2024-8176</a></li> </ul> </div> </div> <h3>Other Information</h3> <div class="vulcontent"> <table class="unstriped"> <tbody> <tr> <td width="200"><b>CVE IDs:</b></td> <td> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2024-8176">CVE-2024-8176 </a> </td> </tr> <tr> <td> <b>Date Public:</b> </td> <td>2025-05-09</td> </tr> <tr> <td><b>Date First Published:</b></td> <td id="datefirstpublished">2025-05-09</td> </tr> <tr> <td><b>Date Last Updated: </b></td> <td>2025-05-09 10:49 UTC</td> </tr> <tr> <td><b>Document Revision: </b></td> <td>1 </td> </tr> </tbody> </table> </div> </div> </div> <div class="large-3 medium-3 columns" data-sticky-container> <div class="sticky" data-sticky data-anchor="content"> <div class="sidebar-links"> <ul class="menu vertical"> <li><a href="https://vuls.cert.org/confluence/display/VIN/Vulnerability+Note+Help" target="_blank" rel="noopener">About vulnerability notes</a></li> <li><a href="mailto:cert@cert.org?Subject=VU%23760160 Feedback">Contact us about this vulnerability</a></li> <li><a href="https://vuls.cert.org/confluence/display/VIN/Case+Handling#CaseHandling-Givingavendorstatusandstatement" target="_blank" >Provide a vendor statement</a></li> </ul> </div> </div> </div> </div> VU#722229: Radware Cloud Web Application Firewall Vulnerable to Filter Bypass https://kb.cert.org/vuls/id/722229 CERT Recently Published Vulnerability Notes urn:uuid:511b9c5a-d393-9cc0-f844-b1f7c260121a Wed, 07 May 2025 20:16:39 +0000 <h3 id="overview">Overview</h3> <p>The Radware Cloud Web Application Firewall is vulnerable to filter bypass by multiple means. The first is via specially crafted HTTP request and the second being insufficient validation of user-supplied input when processing a special character. An attacker with knowledge of these vulnerabilities can perform additional attacks without interference from the firewall.</p> <h3 id="description">Description</h3> <p>The Radware Cloud Web Application Firewall can be bypassed by means of a crafted HTTP request. If random data is included in the HTTP request body with a HTTP GET method, WAF protections may be bypassed. It should be noted that this evasion is only possible for those requests that use the HTTP GET method.</p> <p>Another way the Radware Cloud WAF can be bypassed is if an attacker adds a special character to the request. The firewall fails to filter these requests and allows for various payloads to reach the underlying web application.</p> <h3 id="impact">Impact</h3> <p>An attacker with knowledge of these vulnerabilities can bypass filtering. This allows malicious inputs to reach the underlying web application.</p> <h3 id="solution">Solution</h3> <p>The vulnerabilities appear to be fixed, however Radware has not acknowledged the reporter's findings when they were initially disclosed. </p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to Oriol Gegundez for reporting this issue. This document was written by Kevin Stephens and Ben Koo.</p> <div class="row" id="content"> <div class="large-9 medium-9 columns"> <div class="blog-post"> <div class="row"> <div class="large-12 columns"> <h3 id="overview">Overview</h3> <p>The Radware Cloud Web Application Firewall is vulnerable to filter bypass by multiple means. The first is via specially crafted HTTP request and the second being insufficient validation of user-supplied input when processing a special character. An attacker with knowledge of these vulnerabilities can perform additional attacks without interference from the firewall.</p> <h3 id="description">Description</h3> <p>The Radware Cloud Web Application Firewall can be bypassed by means of a crafted HTTP request. If random data is included in the HTTP request body with a HTTP GET method, WAF protections may be bypassed. It should be noted that this evasion is only possible for those requests that use the HTTP GET method.</p> <p>Another way the Radware Cloud WAF can be bypassed is if an attacker adds a special character to the request. The firewall fails to filter these requests and allows for various payloads to reach the underlying web application.</p> <h3 id="impact">Impact</h3> <p>An attacker with knowledge of these vulnerabilities can bypass filtering. This allows malicious inputs to reach the underlying web application.</p> <h3 id="solution">Solution</h3> <p>The vulnerabilities appear to be fixed, however Radware has not acknowledged the reporter's findings when they were initially disclosed. </p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to Oriol Gegundez for reporting this issue. This document was written by Kevin Stephens and Ben Koo.</p> </div> </div> <div class="row"> <div class="large-12 columns"> <h3> Vendor Information </h3> <div id="vendorinfo"> One or more vendors are listed for this advisory. Please reference the full report for more information. </div> </div> </div> <br/> <h3>Other Information</h3> <div class="vulcontent"> <table class="unstriped"> <tbody> <tr> <td width="200"><b>CVE IDs:</b></td> <td> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2024-56524">CVE-2024-56524 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2024-56523">CVE-2024-56523 </a> </td> </tr> <tr> <td> <b>Date Public:</b> </td> <td>2025-05-07</td> </tr> <tr> <td><b>Date First Published:</b></td> <td id="datefirstpublished">2025-05-07</td> </tr> <tr> <td><b>Date Last Updated: </b></td> <td>2025-05-07 20:16 UTC</td> </tr> <tr> <td><b>Document Revision: </b></td> <td>1 </td> </tr> </tbody> </table> </div> </div> </div> <div class="large-3 medium-3 columns" data-sticky-container> <div class="sticky" data-sticky data-anchor="content"> <div class="sidebar-links"> <ul class="menu vertical"> <li><a href="https://vuls.cert.org/confluence/display/VIN/Vulnerability+Note+Help" target="_blank" rel="noopener">About vulnerability notes</a></li> <li><a href="mailto:cert@cert.org?Subject=VU%23722229 Feedback">Contact us about this vulnerability</a></li> <li><a href="https://vuls.cert.org/confluence/display/VIN/Case+Handling#CaseHandling-Givingavendorstatusandstatement" target="_blank" >Provide a vendor statement</a></li> </ul> </div> </div> </div> </div> VU#360686: Digigram PYKO-OUT audio-over-IP (AoIP) does not require a password by default https://kb.cert.org/vuls/id/360686 CERT Recently Published Vulnerability Notes urn:uuid:16325e74-473e-8d1b-0922-ef0050ee01bc Fri, 02 May 2025 14:37:04 +0000 <h3 id="overview">Overview</h3> <p>Digigrams PYKO-OUT audio-over-IP (AoIP) product is used for audio decoding and intended for various uses such as paging, background music, live announcements and others. It has hardware compatibility with two analog mono outputs and a USB port for storing local playlists. The product does not require a password by default, and when opened to the Internet, can allow attackers access to the device, where they can then pivot to attacking adjacent connected devices or compromise the device's functionality. </p> <h3 id="description">Description</h3> <p>Digigram is an audio-based hardware and software vendor, providing various products including sound cards, AoIP gateways, and speaker-related support software. Digigram sells a PYKO-OUT audio-over-IP product that is used for audio decoding and intended for various uses such as paging, background music, and live announcements. </p> <p>A vulnerability has been discovered within the web-server component of the PYKO-OUT AoIP, where the default configuration does not require any login information or password. This web server spawns on 192.168.0.100 by default. The lack of log-in credentials allows any attacker who discovers the vulnerable IP address of the device to connect and manipulate it, without any authentication or authorization. </p> <p>An attacker who gains access to the device can access its configuration, control audio outputs and inputs, and potentially pivot to other connected devices, whether this be through network connections, or by placing malicious files in a connected USB device. </p> <h3 id="impact">Impact</h3> <p>An attacker with access to a vulnerable device can access the devices configuration, control audio-over-IP data streams managed by the device, and pivot to other network and physical connected devices, such as through a connected USB thumb drive. </p> <h3 id="solution">Solution</h3> <p>Digigram has marked this product as EOL and will not be providing a patch to change the default configuration. Users can alter the password settings within the web server UI and force attempted connections to provide a password. Additionally, the product is no longer being sold by Digigram. </p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to the reporter, Souvik Kandar. Additional thanks to CERT-FR. This document was written by Christopher Cullen.</p> <div class="row" id="content"> <div class="large-9 medium-9 columns"> <div class="blog-post"> <div class="row"> <div class="large-12 columns"> <h3 id="overview">Overview</h3> <p>Digigrams PYKO-OUT audio-over-IP (AoIP) product is used for audio decoding and intended for various uses such as paging, background music, live announcements and others. It has hardware compatibility with two analog mono outputs and a USB port for storing local playlists. The product does not require a password by default, and when opened to the Internet, can allow attackers access to the device, where they can then pivot to attacking adjacent connected devices or compromise the device's functionality. </p> <h3 id="description">Description</h3> <p>Digigram is an audio-based hardware and software vendor, providing various products including sound cards, AoIP gateways, and speaker-related support software. Digigram sells a PYKO-OUT audio-over-IP product that is used for audio decoding and intended for various uses such as paging, background music, and live announcements. </p> <p>A vulnerability has been discovered within the web-server component of the PYKO-OUT AoIP, where the default configuration does not require any login information or password. This web server spawns on 192.168.0.100 by default. The lack of log-in credentials allows any attacker who discovers the vulnerable IP address of the device to connect and manipulate it, without any authentication or authorization. </p> <p>An attacker who gains access to the device can access its configuration, control audio outputs and inputs, and potentially pivot to other connected devices, whether this be through network connections, or by placing malicious files in a connected USB device. </p> <h3 id="impact">Impact</h3> <p>An attacker with access to a vulnerable device can access the devices configuration, control audio-over-IP data streams managed by the device, and pivot to other network and physical connected devices, such as through a connected USB thumb drive. </p> <h3 id="solution">Solution</h3> <p>Digigram has marked this product as EOL and will not be providing a patch to change the default configuration. Users can alter the password settings within the web server UI and force attempted connections to provide a password. Additionally, the product is no longer being sold by Digigram. </p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to the reporter, Souvik Kandar. Additional thanks to CERT-FR. This document was written by Christopher Cullen.</p> </div> </div> <div class="row"> <div class="large-12 columns"> <h3> Vendor Information </h3> <div id="vendorinfo"> One or more vendors are listed for this advisory. Please reference the full report for more information. </div> </div> </div> <br/> <div class="row"> <div class="large-12 columns"> <h3> References </h3> <ul> <li><a href="https://www.digigram.com/download/pyko-out-user-manual-en-jan-2019/" class="vulreflink safereflink" target="_blank" rel="noopener">https://www.digigram.com/download/pyko-out-user-manual-en-jan-2019/</a></li> <li><a href="https://www.digigram.com/products/audio-over-ip-gateways/pyko-out-stereo-ip-audio-decoder/" class="vulreflink safereflink" target="_blank" rel="noopener">https://www.digigram.com/products/audio-over-ip-gateways/pyko-out-stereo-ip-audio-decoder/</a></li> <li><a href="https://medium.com/@hacker_might/exposed-digigram-pyko-out-aoip-devices-accessible-online-without-login-cve-2025-3927-8f74307ba4c1" class="vulreflink safereflink" target="_blank" rel="noopener">https://medium.com/@hacker_might/exposed-digigram-pyko-out-aoip-devices-accessible-online-without-login-cve-2025-3927-8f74307ba4c1</a></li> </ul> </div> </div> <h3>Other Information</h3> <div class="vulcontent"> <table class="unstriped"> <tbody> <tr> <td width="200"><b>CVE IDs:</b></td> <td> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-3927">CVE-2025-3927 </a> </td> </tr> <tr> <td> <b>Date Public:</b> </td> <td>2025-05-02</td> </tr> <tr> <td><b>Date First Published:</b></td> <td id="datefirstpublished">2025-05-02</td> </tr> <tr> <td><b>Date Last Updated: </b></td> <td>2025-05-02 14:37 UTC</td> </tr> <tr> <td><b>Document Revision: </b></td> <td>1 </td> </tr> </tbody> </table> </div> </div> </div> <div class="large-3 medium-3 columns" data-sticky-container> <div class="sticky" data-sticky data-anchor="content"> <div class="sidebar-links"> <ul class="menu vertical"> <li><a href="https://vuls.cert.org/confluence/display/VIN/Vulnerability+Note+Help" target="_blank" rel="noopener">About vulnerability notes</a></li> <li><a href="mailto:cert@cert.org?Subject=VU%23360686 Feedback">Contact us about this vulnerability</a></li> <li><a href="https://vuls.cert.org/confluence/display/VIN/Case+Handling#CaseHandling-Givingavendorstatusandstatement" target="_blank" >Provide a vendor statement</a></li> </ul> </div> </div> </div> </div> VU#667211: Various GPT services are vulnerable to two systemic jailbreaks, allows for bypass of safety guardrails https://kb.cert.org/vuls/id/667211 CERT Recently Published Vulnerability Notes urn:uuid:6c0599ab-7784-9064-a35a-14d1fa9bc804 Tue, 29 Apr 2025 17:37:39 +0000 <h3 id="overview">Overview</h3> <p>Two systemic jailbreaks, affecting a number of generative AI services, were discovered. These jailbreaks can result in the bypass of safety protocols and allow an attacker to instruct the corresponding LLM to provide illicit or dangerous content. The first jailbreak, called “Inception,” is facilitated through prompting the AI to imagine a fictitious scenario. The scenario can then be adapted to another one, wherein the AI will act as though it does not have safety guardrails. The second jailbreak is facilitated through requesting the AI for information on how not to reply to a specific request. Both jailbreaks, when provided to multiple AI models, will result in a safety guardrail bypass with almost the exact same syntax. This indicates a systemic weakness within many popular AI systems. </p> <h3 id="description">Description</h3> <p>Two systemic jailbreaks, affecting several generative AI services, have been discovered. These jailbreaks, when performed against AI services with the exact same syntax, result in a bypass of safety guardrails on affected systems. </p> <p>The first jailbreak, facilitated through prompting the AI to imagine a fictitious scenario, can then be adapted to a second scenario within the first one. Continued prompting to the AI within the second scenarios context can result in bypass of safety guardrails and allow the generation of malicious content. This jailbreak, named “Inception” by the reporter, affects the following vendors: </p> <ul> <li>ChatGPT (OpenAI)</li> <li>Claude (Anthropic)</li> <li> <ul> <li>Copilot (Microsoft)</li> </ul> </li> <li>DeepSeek</li> <li>Gemini (Google)</li> <li>Grok (Twitter/X)</li> <li>MetaAI (FaceBook)</li> <li>MistralAI</li> </ul> <p>The second jailbreak is facilitated through prompting the AI to answer a question with how it should not reply within a certain context. The AI can then be further prompted with requests to respond as normal, and the attacker can then pivot back and forth between illicit questions that bypass safety guardrails and normal prompts. This jailbreak affects the following vendors: </p> <ul> <li>ChatGPT</li> <li>Claude</li> <li> <ul> <li>Copilot</li> </ul> </li> <li>DeepSeek</li> <li>Gemini</li> <li>Grok</li> <li>MistralAI</li> </ul> <h3 id="impact">Impact</h3> <p>These jailbreaks, while of low severity on their own, bypass the security and safety guidelines of all affected AI services, allowing an attacker to abuse them for instructions to create content on various illicit topics, such as controlled substances, weapons, phishing emails, and malware code generation. A motivated threat actor could exploit this jailbreak to achieve a variety of malicious actions. The systemic nature of these jailbreaks heightens the risk of such an attack. Additionally, the usage of legitimate services such as those affected by this jailbreak can function as a proxy, hiding a threat actors malicious activity. </p> <h3 id="solution">Solution</h3> <p>Various affected vendors have provided statements on the issue and have altered services to prevent the jailbreak. </p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to the reporters, <a href="mailto:kuszmar.dave@gmail.com">David Kuzsmar</a>, who reported the first jailbreak, and <a href="mailto:jacob.liddle14@houghton.edu">Jacob Liddle</a>, who reported the second jailbreak. This document was written by Christopher Cullen.</p> <div class="row" id="content"> <div class="large-9 medium-9 columns"> <div class="blog-post"> <div class="row"> <div class="large-12 columns"> <h3 id="overview">Overview</h3> <p>Two systemic jailbreaks, affecting a number of generative AI services, were discovered. These jailbreaks can result in the bypass of safety protocols and allow an attacker to instruct the corresponding LLM to provide illicit or dangerous content. The first jailbreak, called “Inception,” is facilitated through prompting the AI to imagine a fictitious scenario. The scenario can then be adapted to another one, wherein the AI will act as though it does not have safety guardrails. The second jailbreak is facilitated through requesting the AI for information on how not to reply to a specific request. Both jailbreaks, when provided to multiple AI models, will result in a safety guardrail bypass with almost the exact same syntax. This indicates a systemic weakness within many popular AI systems. </p> <h3 id="description">Description</h3> <p>Two systemic jailbreaks, affecting several generative AI services, have been discovered. These jailbreaks, when performed against AI services with the exact same syntax, result in a bypass of safety guardrails on affected systems. </p> <p>The first jailbreak, facilitated through prompting the AI to imagine a fictitious scenario, can then be adapted to a second scenario within the first one. Continued prompting to the AI within the second scenarios context can result in bypass of safety guardrails and allow the generation of malicious content. This jailbreak, named “Inception” by the reporter, affects the following vendors: </p> <ul> <li>ChatGPT (OpenAI)</li> <li>Claude (Anthropic)</li> <li> <ul> <li>Copilot (Microsoft)</li> </ul> </li> <li>DeepSeek</li> <li>Gemini (Google)</li> <li>Grok (Twitter/X)</li> <li>MetaAI (FaceBook)</li> <li>MistralAI</li> </ul> <p>The second jailbreak is facilitated through prompting the AI to answer a question with how it should not reply within a certain context. The AI can then be further prompted with requests to respond as normal, and the attacker can then pivot back and forth between illicit questions that bypass safety guardrails and normal prompts. This jailbreak affects the following vendors: </p> <ul> <li>ChatGPT</li> <li>Claude</li> <li> <ul> <li>Copilot</li> </ul> </li> <li>DeepSeek</li> <li>Gemini</li> <li>Grok</li> <li>MistralAI</li> </ul> <h3 id="impact">Impact</h3> <p>These jailbreaks, while of low severity on their own, bypass the security and safety guidelines of all affected AI services, allowing an attacker to abuse them for instructions to create content on various illicit topics, such as controlled substances, weapons, phishing emails, and malware code generation. A motivated threat actor could exploit this jailbreak to achieve a variety of malicious actions. The systemic nature of these jailbreaks heightens the risk of such an attack. Additionally, the usage of legitimate services such as those affected by this jailbreak can function as a proxy, hiding a threat actors malicious activity. </p> <h3 id="solution">Solution</h3> <p>Various affected vendors have provided statements on the issue and have altered services to prevent the jailbreak. </p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to the reporters, <a href="mailto:kuszmar.dave@gmail.com">David Kuzsmar</a>, who reported the first jailbreak, and <a href="mailto:jacob.liddle14@houghton.edu">Jacob Liddle</a>, who reported the second jailbreak. This document was written by Christopher Cullen.</p> </div> </div> <div class="row"> <div class="large-12 columns"> <h3> Vendor Information </h3> <div id="vendorinfo"> One or more vendors are listed for this advisory. Please reference the full report for more information. </div> </div> </div> <br/> <h3>Other Information</h3> <div class="vulcontent"> <table class="unstriped"> <tbody> <tr> <td width="200"><b>CVE IDs:</b></td> <td> </td> </tr> <tr> <td> <b>Date Public:</b> </td> <td>2025-04-25</td> </tr> <tr> <td><b>Date First Published:</b></td> <td id="datefirstpublished">2025-04-25</td> </tr> <tr> <td><b>Date Last Updated: </b></td> <td>2025-04-29 17:37 UTC</td> </tr> <tr> <td><b>Document Revision: </b></td> <td>3 </td> </tr> </tbody> </table> </div> </div> </div> <div class="large-3 medium-3 columns" data-sticky-container> <div class="sticky" data-sticky data-anchor="content"> <div class="sidebar-links"> <ul class="menu vertical"> <li><a href="https://vuls.cert.org/confluence/display/VIN/Vulnerability+Note+Help" target="_blank" rel="noopener">About vulnerability notes</a></li> <li><a href="mailto:cert@cert.org?Subject=VU%23667211 Feedback">Contact us about this vulnerability</a></li> <li><a href="https://vuls.cert.org/confluence/display/VIN/Case+Handling#CaseHandling-Givingavendorstatusandstatement" target="_blank" >Provide a vendor statement</a></li> </ul> </div> </div> </div> </div> VU#726882: Paragon Software Hard Disk Manager product line contains five memory vulnerabilities within its BioNTdrv.sys driver that allow for privilege escalation and denial-of-service (DoS) attacks https://kb.cert.org/vuls/id/726882 CERT Recently Published Vulnerability Notes urn:uuid:d9b0b8dd-51c2-614f-738a-a71d81d88bdd Mon, 14 Apr 2025 20:19:48 +0000 <h3 id="overview">Overview</h3> <p>The Paragon Software Hard Disk Manager (HDM) product line contains a vulnerable driver titled BioNTdrv.sys. The driver, versions 10.1.X.Y and older, 1.0.0.0, 1.1.0.0, 1.3.0.0, 1.4.0.0, and 1.5.1.0, contain five vulnerabilities. These include arbitrary kernel memory mapping and write vulnerabilities, a null pointer dereference, insecure kernel resource access, and an arbitrary memory move vulnerability. An attacker with local access to a device can exploit these vulnerabilities to escalate privileges or cause a denial-of-service (DoS) scenario on the victim's machine. Additionally, as the attack involves a Microsoft-signed <a href="https://learn.microsoft.com/en-us/windows-hardware/drivers/gettingstarted/what-is-a-driver-">Driver</a>, an attacker can leverage a <a href="https://techcommunity.microsoft.com/blog/microsoftsecurityexperts/strategies-to-monitor-and-prevent-vulnerable-driver-attacks/4103985">Bring Your Own Vulnerable Driver (BYOVD) </a> technique to exploit systems even if Paragon Software products are not installed. Microsoft has observed threat actors (TAs) exploiting this weakness in BYOVD ransomware attacks, specifically using CVE-2025-0289 to achieve privilege escalation to SYSTEM level, then execute further malicious code. These vulnerabilities have been patched by both Paragon Software, and vulnerable BioNTdrv.sys versions blocked by Microsoft's Vulnerable Driver Blocklist. </p> <h3 id="description">Description</h3> <p>The Paragon Software HDM is a series of tools from <a href="https://www.paragon-software.com/">Paragon Software</a>, available in both Community and Commercial versions, that allows users to manage partitions (individual sections) on a hard drive, create backups, copy drive contents, and wipe disks. These products include a kernel-level driver distributed as BioNTdrv.sys. The driver allows for a low-level access to the hard drive with elevated privileges to access and manage data as the kernel device.</p> <p>Microsoft researchers have identified five vulnerabilities in Paragon Partition Manager version 17.9.1. These vulnerabilities, particularly in BioNTdrv.sys versions 1.3.0 and 1.5.1, allow attackers to achieve SYSTEM-level privilege escalation, which surpasses typical administrator permissions. The vulnerabilities also enable attackers to manipulate the driver via device-specific Input/Output Control (IOCTL) calls, potentially resulting in privilege escalation or system crashes (e.g., a Blue Screen of Death, or BSOD). Even if Paragon Partition Manager is not installed, attackers can install and misuse the vulnerable driver through the BYOVD method to compromise the target machine. The vulnerabilities are additionally present within versions 10.1.X.Y and older, 1.0.0.0, 1.1.0.0, and 1.4.0.0 of BioNTdrv.sys. </p> <p>Identified Vulnerabilities:</p> <p><strong>CVE-2025-0288</strong> Various Paragon Software products contain an arbitrary kernel memory vulnerability within biontdrv.sys, facilitated by the memmove function, which does not validate or sanitize user controlled input, allowing an attacker the ability to write arbitrary kernel memory and perform privilege escalation.</p> <p><strong>CVE-2025-0287</strong> Various Paragon Software products contain a null pointer dereference vulnerability within biontdrv.sys that is caused by a lack of a valid MasterLrp structure in the input buffer, allowing an attacker to execute arbitrary code in the kernel, facilitating privilege escalation.</p> <p><strong>CVE-2025-0286</strong> Various Paragon Software products contain an arbitrary kernel memory write vulnerability within biontdrv.sys that is caused by a failure to properly validate the length of user supplied data, which can allow an attacker to execute arbitrary code on the victim machine.</p> <p><strong>CVE-2025-0289</strong> Various Paragon Software products contain an insecure kernel resource access vulnerability facilitated by the driver not validating the MappedSystemVa pointer before passing it to HalReturnToFirmware, which can allows an attacker the ability to compromise the service.</p> <p><strong>CVE-2025-0285</strong> Various Paragon Software products contain an arbitrary kernel memory mapping vulnerability within biontdrv.sys that is caused by a failure to properly validate the length of user supplied data, which can allow an attacker to perform privilege escalation exploits.</p> <h3 id="impact">Impact</h3> <p>An attacker with local access to a target device can exploit specific BioNTdrv.sys versions to escalate privileges to SYSTEM level or cause a DoS scenario. Microsoft has observed this driver being used in ransomware attacks, leveraging the BYOVD technique for privilege escalation prior to further malicious code execution. </p> <h3 id="solution">Solution</h3> <p>Paragon Software has updated the affected products and released a new driver, <a href="https://paragon-software.zendesk.com/hc/en-us/articles/32993902732817-IMPORTANT-Paragon-Driver-Security-Patch-for-All-Products-of-Hard-Disk-Manager-Product-Line-Biontdrv-sys">BioNTdrv.sys version 2.0.0</a>, which addresses these vulnerabilities. To update your Paragon product, follow the guidance listed here: https://paragon-software.zendesk.com/hc/en-us/articles/32993902732817-IMPORTANT-Paragon-Driver-Security-Patch-for-All-Products-of-Hard-Disk-Manager-Product-Line-Biontdrv-sys. Users can verify if their Vulnerable Driver Block list is enabled under Windows Security settings. On Windows 11 devices, this block list is enabled by default. Users can learn more about the Vulnerable Driver Block list here: <a href="https://learn.microsoft.com/en-us/windows/security/application-security/application-control/app-control-for-business/design/microsoft-recommended-driver-block-rules">Microsoft Vulnerable Driver Blocklist Information</a>. Enterprise organizations should ensure the block list is applied for their user base to prevent potential loading of affected vulnerable BioNTdrv.sys versions by TAs. This will not prevent exploitation by TAs who already have administrator access. </p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to Microsoft for reporting the vulnerability.This document was written by Christopher Cullen.</p> <div class="row" id="content"> <div class="large-9 medium-9 columns"> <div class="blog-post"> <div class="row"> <div class="large-12 columns"> <h3 id="overview">Overview</h3> <p>The Paragon Software Hard Disk Manager (HDM) product line contains a vulnerable driver titled BioNTdrv.sys. The driver, versions 10.1.X.Y and older, 1.0.0.0, 1.1.0.0, 1.3.0.0, 1.4.0.0, and 1.5.1.0, contain five vulnerabilities. These include arbitrary kernel memory mapping and write vulnerabilities, a null pointer dereference, insecure kernel resource access, and an arbitrary memory move vulnerability. An attacker with local access to a device can exploit these vulnerabilities to escalate privileges or cause a denial-of-service (DoS) scenario on the victim's machine. Additionally, as the attack involves a Microsoft-signed <a href="https://learn.microsoft.com/en-us/windows-hardware/drivers/gettingstarted/what-is-a-driver-">Driver</a>, an attacker can leverage a <a href="https://techcommunity.microsoft.com/blog/microsoftsecurityexperts/strategies-to-monitor-and-prevent-vulnerable-driver-attacks/4103985">Bring Your Own Vulnerable Driver (BYOVD) </a> technique to exploit systems even if Paragon Software products are not installed. Microsoft has observed threat actors (TAs) exploiting this weakness in BYOVD ransomware attacks, specifically using CVE-2025-0289 to achieve privilege escalation to SYSTEM level, then execute further malicious code. These vulnerabilities have been patched by both Paragon Software, and vulnerable BioNTdrv.sys versions blocked by Microsoft's Vulnerable Driver Blocklist. </p> <h3 id="description">Description</h3> <p>The Paragon Software HDM is a series of tools from <a href="https://www.paragon-software.com/">Paragon Software</a>, available in both Community and Commercial versions, that allows users to manage partitions (individual sections) on a hard drive, create backups, copy drive contents, and wipe disks. These products include a kernel-level driver distributed as BioNTdrv.sys. The driver allows for a low-level access to the hard drive with elevated privileges to access and manage data as the kernel device.</p> <p>Microsoft researchers have identified five vulnerabilities in Paragon Partition Manager version 17.9.1. These vulnerabilities, particularly in BioNTdrv.sys versions 1.3.0 and 1.5.1, allow attackers to achieve SYSTEM-level privilege escalation, which surpasses typical administrator permissions. The vulnerabilities also enable attackers to manipulate the driver via device-specific Input/Output Control (IOCTL) calls, potentially resulting in privilege escalation or system crashes (e.g., a Blue Screen of Death, or BSOD). Even if Paragon Partition Manager is not installed, attackers can install and misuse the vulnerable driver through the BYOVD method to compromise the target machine. The vulnerabilities are additionally present within versions 10.1.X.Y and older, 1.0.0.0, 1.1.0.0, and 1.4.0.0 of BioNTdrv.sys. </p> <p>Identified Vulnerabilities:</p> <p><strong>CVE-2025-0288</strong> Various Paragon Software products contain an arbitrary kernel memory vulnerability within biontdrv.sys, facilitated by the memmove function, which does not validate or sanitize user controlled input, allowing an attacker the ability to write arbitrary kernel memory and perform privilege escalation.</p> <p><strong>CVE-2025-0287</strong> Various Paragon Software products contain a null pointer dereference vulnerability within biontdrv.sys that is caused by a lack of a valid MasterLrp structure in the input buffer, allowing an attacker to execute arbitrary code in the kernel, facilitating privilege escalation.</p> <p><strong>CVE-2025-0286</strong> Various Paragon Software products contain an arbitrary kernel memory write vulnerability within biontdrv.sys that is caused by a failure to properly validate the length of user supplied data, which can allow an attacker to execute arbitrary code on the victim machine.</p> <p><strong>CVE-2025-0289</strong> Various Paragon Software products contain an insecure kernel resource access vulnerability facilitated by the driver not validating the MappedSystemVa pointer before passing it to HalReturnToFirmware, which can allows an attacker the ability to compromise the service.</p> <p><strong>CVE-2025-0285</strong> Various Paragon Software products contain an arbitrary kernel memory mapping vulnerability within biontdrv.sys that is caused by a failure to properly validate the length of user supplied data, which can allow an attacker to perform privilege escalation exploits.</p> <h3 id="impact">Impact</h3> <p>An attacker with local access to a target device can exploit specific BioNTdrv.sys versions to escalate privileges to SYSTEM level or cause a DoS scenario. Microsoft has observed this driver being used in ransomware attacks, leveraging the BYOVD technique for privilege escalation prior to further malicious code execution. </p> <h3 id="solution">Solution</h3> <p>Paragon Software has updated the affected products and released a new driver, <a href="https://paragon-software.zendesk.com/hc/en-us/articles/32993902732817-IMPORTANT-Paragon-Driver-Security-Patch-for-All-Products-of-Hard-Disk-Manager-Product-Line-Biontdrv-sys">BioNTdrv.sys version 2.0.0</a>, which addresses these vulnerabilities. To update your Paragon product, follow the guidance listed here: https://paragon-software.zendesk.com/hc/en-us/articles/32993902732817-IMPORTANT-Paragon-Driver-Security-Patch-for-All-Products-of-Hard-Disk-Manager-Product-Line-Biontdrv-sys. Users can verify if their Vulnerable Driver Block list is enabled under Windows Security settings. On Windows 11 devices, this block list is enabled by default. Users can learn more about the Vulnerable Driver Block list here: <a href="https://learn.microsoft.com/en-us/windows/security/application-security/application-control/app-control-for-business/design/microsoft-recommended-driver-block-rules">Microsoft Vulnerable Driver Blocklist Information</a>. Enterprise organizations should ensure the block list is applied for their user base to prevent potential loading of affected vulnerable BioNTdrv.sys versions by TAs. This will not prevent exploitation by TAs who already have administrator access. </p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to Microsoft for reporting the vulnerability.This document was written by Christopher Cullen.</p> </div> </div> <div class="row"> <div class="large-12 columns"> <h3> Vendor Information </h3> <div id="vendorinfo"> One or more vendors are listed for this advisory. Please reference the full report for more information. </div> </div> </div> <br/> <div class="row"> <div class="large-12 columns"> <h3> References </h3> <ul> <li><a href="https://paragon-software.zendesk.com/hc/en-us/articles/32993902732817-IMPORTANT-Paragon-Driver-Security-Patch-for-All-Products-of-Hard-Disk-Manager-Product-Line-Biontdrv-sys" class="vulreflink safereflink" target="_blank" rel="noopener">https://paragon-software.zendesk.com/hc/en-us/articles/32993902732817-IMPORTANT-Paragon-Driver-Security-Patch-for-All-Products-of-Hard-Disk-Manager-Product-Line-Biontdrv-sys</a></li> <li><a href="https://www.paragon-software.com/support/#patches" class="vulreflink safereflink" target="_blank" rel="noopener">https://www.paragon-software.com/support/#patches</a></li> </ul> </div> </div> <h3>Other Information</h3> <div class="vulcontent"> <table class="unstriped"> <tbody> <tr> <td width="200"><b>CVE IDs:</b></td> <td> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-0285">CVE-2025-0285 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-0286">CVE-2025-0286 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-0287">CVE-2025-0287 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-0288">CVE-2025-0288 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-0289">CVE-2025-0289 </a> </td> </tr> <tr> <td> <b>Date Public:</b> </td> <td>2025-03-01</td> </tr> <tr> <td><b>Date First Published:</b></td> <td id="datefirstpublished">2025-02-28</td> </tr> <tr> <td><b>Date Last Updated: </b></td> <td>2025-04-14 20:19 UTC</td> </tr> <tr> <td><b>Document Revision: </b></td> <td>12 </td> </tr> </tbody> </table> </div> </div> </div> <div class="large-3 medium-3 columns" data-sticky-container> <div class="sticky" data-sticky data-anchor="content"> <div class="sidebar-links"> <ul class="menu vertical"> <li><a href="https://vuls.cert.org/confluence/display/VIN/Vulnerability+Note+Help" target="_blank" rel="noopener">About vulnerability notes</a></li> <li><a href="mailto:cert@cert.org?Subject=VU%23726882 Feedback">Contact us about this vulnerability</a></li> <li><a href="https://vuls.cert.org/confluence/display/VIN/Case+Handling#CaseHandling-Givingavendorstatusandstatement" target="_blank" >Provide a vendor statement</a></li> </ul> </div> </div> </div> </div> VU#252619: Multiple deserialization vulnerabilities in PyTorch Lightning 2.4.0 and earlier versions https://kb.cert.org/vuls/id/252619 CERT Recently Published Vulnerability Notes urn:uuid:92d55467-71c7-82b1-cf4f-4ed54e59da69 Thu, 03 Apr 2025 21:08:08 +0000 <h3 id="overview">Overview</h3> <p><a href="https://lightning.ai/docs/pytorch/"> PyTorch Lightning</a> versions 2.4.0 and earlier do not use any verification mechanisms to ensure that model files are safe to load before loading them. Users of PyTorch Lightning should use caution when loading models from unknown or unmanaged sources.</p> <h3 id="description">Description</h3> <p>PyTorch Lightning, a high-level framework built on top of PyTorch, is designed to streamline deep learning model training, scaling, and deployment. PyTorch Lightning is widely used in AI research and production environments, often integrating with various cloud and distributed computing platforms to manage large-scale machine learning workloads.</p> <p>PyTorch Lightning contains multiple vulnerabilities related to the deserialization of untrusted data (CWE-502). These vulnerabilities arise from the unsafe use of <code>torch.load()</code>, which is used to deserialize model checkpoints, configurations, and sometimes metadata. While <code>torch.load()</code> provides an optional <code>weights_only=True</code> parameter to mitigate the risks of loading arbitrary code, PyTorch Lightning does not require or enforce this safeguard as a principal security requirement for the product.</p> <p>Kasimir Schulz of HiddenLayer identified and reported the following five vulnerabilities:</p> <ol> <li>The <code>DeepSpeed</code> integration in PyTorch Lightning loads optimizer states and model checkpoints without enforcing safe deserialization practices. It does not validate the integrity or origin of serialized data before passing it to <code>torch.load()</code>, allowing deserialization of arbitrary objects.</li> <li>The <code>PickleSerializer</code> class directly utilizes Python’s pickle module to handle data serialization and deserialization. Since pickle inherently allows execution of embedded code during deserialization, any untrusted or manipulated input processed by this class can introduce security risks.</li> <li>The <code>_load_distributed_checkpoint</code> component is responsible for handling distributed training checkpoints. It processes model state data across multiple nodes, but it does not include safeguards to verify or restrict the content being deserialized.</li> <li>The <code>_lazy_load</code> function is designed to defer loading of model components for efficiency. However, it does not enforce security controls on the serialized input, allowing for the potential deserialization of unverified objects.</li> <li>The <code>Cloud_IO</code> module facilitates storage and retrieval of model files from local and remote sources. It provides multiple deserialization pathways, such as handling files from disk, from remote servers, and from in-memory byte streams, without applying constraints on how the serialized data is interpreted.</li> </ol> <h3 id="impact">Impact</h3> <p>A user could unknowingly load a malicious file from local or remote locations containing embedded code that executes within the system’s context, potentially leading to full system compromise.</p> <h3 id="solution">Solution</h3> <p>To reduce the risk of deserialization-based vulnerabilities in PyTorch Lightning, users and organizations can implement the following mitigations at the system and operational levels:</p> <ol> <li>Verify that files to be loaded are from trusted sources and with valid signatures;</li> <li>Use Sandbox environments to prevent abuse of arbitrary commands when untrusted models or files are being used or tested;</li> <li>Perform static and dynamic analysis of files to be loaded to verify that the ensuing operations will remain restricted to the data processing needs of the environment;</li> <li>Disable unnecessary deserialization features by ensuring that <code>torch.load()</code> is always used with <code>weights_only = True</code> when the files to be loaded are model weights.</li> </ol> <p>We have not received a statement from Lightning AI at this time. Please check the Vendor Information section for updates as they become available.</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to the reporter, Kasimir Schulz [kschulz@hiddenlayer.com] from HiddenLayer. Thanks to Matt Churilla for verifying the vulnerabilities. This document was written by Renae Metcalf, Vijay Sarvepalli, and Eric Hatleback.</p> <div class="row" id="content"> <div class="large-9 medium-9 columns"> <div class="blog-post"> <div class="row"> <div class="large-12 columns"> <h3 id="overview">Overview</h3> <p><a href="https://lightning.ai/docs/pytorch/"> PyTorch Lightning</a> versions 2.4.0 and earlier do not use any verification mechanisms to ensure that model files are safe to load before loading them. Users of PyTorch Lightning should use caution when loading models from unknown or unmanaged sources.</p> <h3 id="description">Description</h3> <p>PyTorch Lightning, a high-level framework built on top of PyTorch, is designed to streamline deep learning model training, scaling, and deployment. PyTorch Lightning is widely used in AI research and production environments, often integrating with various cloud and distributed computing platforms to manage large-scale machine learning workloads.</p> <p>PyTorch Lightning contains multiple vulnerabilities related to the deserialization of untrusted data (CWE-502). These vulnerabilities arise from the unsafe use of <code>torch.load()</code>, which is used to deserialize model checkpoints, configurations, and sometimes metadata. While <code>torch.load()</code> provides an optional <code>weights_only=True</code> parameter to mitigate the risks of loading arbitrary code, PyTorch Lightning does not require or enforce this safeguard as a principal security requirement for the product.</p> <p>Kasimir Schulz of HiddenLayer identified and reported the following five vulnerabilities:</p> <ol> <li>The <code>DeepSpeed</code> integration in PyTorch Lightning loads optimizer states and model checkpoints without enforcing safe deserialization practices. It does not validate the integrity or origin of serialized data before passing it to <code>torch.load()</code>, allowing deserialization of arbitrary objects.</li> <li>The <code>PickleSerializer</code> class directly utilizes Python’s pickle module to handle data serialization and deserialization. Since pickle inherently allows execution of embedded code during deserialization, any untrusted or manipulated input processed by this class can introduce security risks.</li> <li>The <code>_load_distributed_checkpoint</code> component is responsible for handling distributed training checkpoints. It processes model state data across multiple nodes, but it does not include safeguards to verify or restrict the content being deserialized.</li> <li>The <code>_lazy_load</code> function is designed to defer loading of model components for efficiency. However, it does not enforce security controls on the serialized input, allowing for the potential deserialization of unverified objects.</li> <li>The <code>Cloud_IO</code> module facilitates storage and retrieval of model files from local and remote sources. It provides multiple deserialization pathways, such as handling files from disk, from remote servers, and from in-memory byte streams, without applying constraints on how the serialized data is interpreted.</li> </ol> <h3 id="impact">Impact</h3> <p>A user could unknowingly load a malicious file from local or remote locations containing embedded code that executes within the system’s context, potentially leading to full system compromise.</p> <h3 id="solution">Solution</h3> <p>To reduce the risk of deserialization-based vulnerabilities in PyTorch Lightning, users and organizations can implement the following mitigations at the system and operational levels:</p> <ol> <li>Verify that files to be loaded are from trusted sources and with valid signatures;</li> <li>Use Sandbox environments to prevent abuse of arbitrary commands when untrusted models or files are being used or tested;</li> <li>Perform static and dynamic analysis of files to be loaded to verify that the ensuing operations will remain restricted to the data processing needs of the environment;</li> <li>Disable unnecessary deserialization features by ensuring that <code>torch.load()</code> is always used with <code>weights_only = True</code> when the files to be loaded are model weights.</li> </ol> <p>We have not received a statement from Lightning AI at this time. Please check the Vendor Information section for updates as they become available.</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to the reporter, Kasimir Schulz [kschulz@hiddenlayer.com] from HiddenLayer. Thanks to Matt Churilla for verifying the vulnerabilities. This document was written by Renae Metcalf, Vijay Sarvepalli, and Eric Hatleback.</p> </div> </div> <div class="row"> <div class="large-12 columns"> <h3> Vendor Information </h3> <div id="vendorinfo"> One or more vendors are listed for this advisory. Please reference the full report for more information. </div> </div> </div> <br/> <div class="row"> <div class="large-12 columns"> <h3> References </h3> <ul> <li><a href="https://lightning.ai/docs/pytorch/stable/" class="vulreflink safereflink" target="_blank" rel="noopener">https://lightning.ai/docs/pytorch/stable/</a></li> <li><a href="https://www.darkreading.com/cyber-risk/open-source-ai-models-pose-risks-of-malicious-code-vulnerabilities" class="vulreflink safereflink" target="_blank" rel="noopener">https://www.darkreading.com/cyber-risk/open-source-ai-models-pose-risks-of-malicious-code-vulnerabilities</a></li> <li><a href="https://hiddenlayer.com/innovation-hub/models-are-code/" class="vulreflink safereflink" target="_blank" rel="noopener">https://hiddenlayer.com/innovation-hub/models-are-code/</a></li> <li><a href="https://www.optiv.com/insights/source-zero/blog/enhancing-your-sdlc-ai-model-vulnerability-scanning" class="vulreflink safereflink" target="_blank" rel="noopener">https://www.optiv.com/insights/source-zero/blog/enhancing-your-sdlc-ai-model-vulnerability-scanning</a></li> </ul> </div> </div> <h3>Other Information</h3> <div class="vulcontent"> <table class="unstriped"> <tbody> <tr> <td width="200"><b>CVE IDs:</b></td> <td> </td> </tr> <tr> <td> <b>Date Public:</b> </td> <td>2025-04-03</td> </tr> <tr> <td><b>Date First Published:</b></td> <td id="datefirstpublished">2025-04-03</td> </tr> <tr> <td><b>Date Last Updated: </b></td> <td>2025-04-03 21:08 UTC</td> </tr> <tr> <td><b>Document Revision: </b></td> <td>1 </td> </tr> </tbody> </table> </div> </div> </div> <div class="large-3 medium-3 columns" data-sticky-container> <div class="sticky" data-sticky data-anchor="content"> <div class="sidebar-links"> <ul class="menu vertical"> <li><a href="https://vuls.cert.org/confluence/display/VIN/Vulnerability+Note+Help" target="_blank" rel="noopener">About vulnerability notes</a></li> <li><a href="mailto:cert@cert.org?Subject=VU%23252619 Feedback">Contact us about this vulnerability</a></li> <li><a href="https://vuls.cert.org/confluence/display/VIN/Case+Handling#CaseHandling-Givingavendorstatusandstatement" target="_blank" >Provide a vendor statement</a></li> </ul> </div> </div> </div> </div> VU#148244: PandasAI interactive prompt function can be exploited to run arbitrary Python code through prompt injection, which can lead to remote code execution (RCE) https://kb.cert.org/vuls/id/148244 CERT Recently Published Vulnerability Notes urn:uuid:f4a375c6-b9cb-39bf-15e4-a910b4e71c7b Tue, 11 Feb 2025 12:41:49 +0000 <h3 id="overview">Overview</h3> <p><a href="https://pandas-ai.com/">PandasAI</a>, an open source project by <a href="https://sinaptik.ai/">SinaptikAI</a>, has been found vulnerable to <a href="https://en.wikipedia.org/wiki/Prompt_injection">Prompt Injection</a> attacks. An attacker with access to the chat prompt can craft malicious input that is interpreted as code, potentially achieving arbitrary code execution. In response, SinaptikAI has implemented specific security configurations to address this vulnerability.</p> <h3 id="description">Description</h3> <p>PandasAI is a Python library that allows users to interact with their data using natural language queries. The library parses these queries into Python or SQL code, leveraging a large language model (LLM) (such as OpenAI's GPT or similar) to generate explanations, insights, or code. As part of its setup, users import the AI <code>Agent</code> class, instantiate it with their data, and facilitate a connection to the database. Once connected the AI agent can maintain the context throughout the discussion, allowing for ongoing exchanges with the user's queries as prompts.</p> <p>A vulnerability was discovered that enables arbitrary Python code execution through prompt injection. Researchers at NVIDIA demonstrated the ability to bypass PandasAI's restrictions, such as preventing certain module imports, jailbreak protections, and the use of allowed lists. By embedding malicious Python code in various ways via a prompt, attackers can exploit the vulnerability to execute arbitrary code within the context of the process running PandasAI. </p> <p>This vulnerability arises from the fundamental challenge of maintaining a clear separation between code and data in AI chatbots and agents. In the case of PandasAI, any code generated and executed by the agent is implicitly trusted, allowing attackers with access to the prompt interface to inject malicious Python or SQL code. The security controls of PandasAI (2.4.3 and earlier) fail to distinguish between legitimate and malicious inputs, allowing the attackers to manipulate the system into executing untrusted code, leading to untrusted code execution (RCE), system compromise, or pivoting attacks on connected services. The vulnerability is tracked as <a href="https://www.cve.org/CVERecord?id=CVE-2024-12366">CVE-2024-12366</a>. Sinaptik AI has introduced new configuration parameters to address this issue and allow the user to choose appropriate security configuration for their installation and setup. </p> <h3 id="impact">Impact</h3> <p>An attacker with access to the PandasAI interface can perform prompt injection attacks, instructing the connected LLM to translate malicious natural language inputs into executable Python or SQL code. This could result in arbitrary code execution, enabling attackers to compromise the system running PandasAI or maintain persistence within the environment. </p> <h3 id="solution">Solution</h3> <p>SinaptikAI has introduced a Security parameter to the configuration file of the PandasAI project. Users can now select one of three security configurations:</p> <ol> <li>Standard: Default security settings suitable for most use cases.</li> <li>Advanced: Higher security settings for environments with stricter requirements.</li> <li>None: Disables security features (not recommended).</li> </ol> <p>By choosing the appropriate configuration, users can tailor PandasAI's security to their specific needs. SinaptikAI has also released a sandbox. More information regarding the sandbox can be found at the appropriate <a href="https://docs.getpanda.ai/v3/privacy-security">documentation</a> page. </p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thank you to the reporter, the NVIDIA AI Red Team (Joe Lucas, Becca Lynch, Rich Harang, John Irwin, and Kai Greshake). This document was written by Christopher Cullen.</p> <div class="row" id="content"> <div class="large-9 medium-9 columns"> <div class="blog-post"> <div class="row"> <div class="large-12 columns"> <h3 id="overview">Overview</h3> <p><a href="https://pandas-ai.com/">PandasAI</a>, an open source project by <a href="https://sinaptik.ai/">SinaptikAI</a>, has been found vulnerable to <a href="https://en.wikipedia.org/wiki/Prompt_injection">Prompt Injection</a> attacks. An attacker with access to the chat prompt can craft malicious input that is interpreted as code, potentially achieving arbitrary code execution. In response, SinaptikAI has implemented specific security configurations to address this vulnerability.</p> <h3 id="description">Description</h3> <p>PandasAI is a Python library that allows users to interact with their data using natural language queries. The library parses these queries into Python or SQL code, leveraging a large language model (LLM) (such as OpenAI's GPT or similar) to generate explanations, insights, or code. As part of its setup, users import the AI <code>Agent</code> class, instantiate it with their data, and facilitate a connection to the database. Once connected the AI agent can maintain the context throughout the discussion, allowing for ongoing exchanges with the user's queries as prompts.</p> <p>A vulnerability was discovered that enables arbitrary Python code execution through prompt injection. Researchers at NVIDIA demonstrated the ability to bypass PandasAI's restrictions, such as preventing certain module imports, jailbreak protections, and the use of allowed lists. By embedding malicious Python code in various ways via a prompt, attackers can exploit the vulnerability to execute arbitrary code within the context of the process running PandasAI. </p> <p>This vulnerability arises from the fundamental challenge of maintaining a clear separation between code and data in AI chatbots and agents. In the case of PandasAI, any code generated and executed by the agent is implicitly trusted, allowing attackers with access to the prompt interface to inject malicious Python or SQL code. The security controls of PandasAI (2.4.3 and earlier) fail to distinguish between legitimate and malicious inputs, allowing the attackers to manipulate the system into executing untrusted code, leading to untrusted code execution (RCE), system compromise, or pivoting attacks on connected services. The vulnerability is tracked as <a href="https://www.cve.org/CVERecord?id=CVE-2024-12366">CVE-2024-12366</a>. Sinaptik AI has introduced new configuration parameters to address this issue and allow the user to choose appropriate security configuration for their installation and setup. </p> <h3 id="impact">Impact</h3> <p>An attacker with access to the PandasAI interface can perform prompt injection attacks, instructing the connected LLM to translate malicious natural language inputs into executable Python or SQL code. This could result in arbitrary code execution, enabling attackers to compromise the system running PandasAI or maintain persistence within the environment. </p> <h3 id="solution">Solution</h3> <p>SinaptikAI has introduced a Security parameter to the configuration file of the PandasAI project. Users can now select one of three security configurations:</p> <ol> <li>Standard: Default security settings suitable for most use cases.</li> <li>Advanced: Higher security settings for environments with stricter requirements.</li> <li>None: Disables security features (not recommended).</li> </ol> <p>By choosing the appropriate configuration, users can tailor PandasAI's security to their specific needs. SinaptikAI has also released a sandbox. More information regarding the sandbox can be found at the appropriate <a href="https://docs.getpanda.ai/v3/privacy-security">documentation</a> page. </p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thank you to the reporter, the NVIDIA AI Red Team (Joe Lucas, Becca Lynch, Rich Harang, John Irwin, and Kai Greshake). This document was written by Christopher Cullen.</p> </div> </div> <div class="row"> <div class="large-12 columns"> <h3> Vendor Information </h3> <div id="vendorinfo"> One or more vendors are listed for this advisory. Please reference the full report for more information. </div> </div> </div> <br/> <div class="row"> <div class="large-12 columns"> <h3> References </h3> <ul> <li><a href="https://www.ibm.com/think/insights/prevent-prompt-injection" class="vulreflink safereflink" target="_blank" rel="noopener">https://www.ibm.com/think/insights/prevent-prompt-injection</a></li> <li><a href="https://www.lakera.ai/blog/guide-to-prompt-injection" class="vulreflink safereflink" target="_blank" rel="noopener">https://www.lakera.ai/blog/guide-to-prompt-injection</a></li> <li><a href="https://www.lasso.security/blog/prompt-injection" class="vulreflink safereflink" target="_blank" rel="noopener">https://www.lasso.security/blog/prompt-injection</a></li> <li><a href="https://www.lepide.com/blog/what-is-prompt-injection-attacks-and-how-to-prevent-them/" class="vulreflink safereflink" target="_blank" rel="noopener">https://www.lepide.com/blog/what-is-prompt-injection-attacks-and-how-to-prevent-them/</a></li> </ul> </div> </div> <h3>Other Information</h3> <div class="vulcontent"> <table class="unstriped"> <tbody> <tr> <td width="200"><b>CVE IDs:</b></td> <td> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2024-12366">CVE-2024-12366 </a> </td> </tr> <tr> <td> <b>Date Public:</b> </td> <td>2025-02-11</td> </tr> <tr> <td><b>Date First Published:</b></td> <td id="datefirstpublished">2025-02-11</td> </tr> <tr> <td><b>Date Last Updated: </b></td> <td>2025-02-11 12:41 UTC</td> </tr> <tr> <td><b>Document Revision: </b></td> <td>1 </td> </tr> </tbody> </table> </div> </div> </div> <div class="large-3 medium-3 columns" data-sticky-container> <div class="sticky" data-sticky data-anchor="content"> <div class="sidebar-links"> <ul class="menu vertical"> <li><a href="https://vuls.cert.org/confluence/display/VIN/Vulnerability+Note+Help" target="_blank" rel="noopener">About vulnerability notes</a></li> <li><a href="mailto:cert@cert.org?Subject=VU%23148244 Feedback">Contact us about this vulnerability</a></li> <li><a href="https://vuls.cert.org/confluence/display/VIN/Case+Handling#CaseHandling-Givingavendorstatusandstatement" target="_blank" >Provide a vendor statement</a></li> </ul> </div> </div> </div> </div> VU#733789: ChatGPT-4o contains security bypass vulnerability through time and search functions called "Time Bandit" https://kb.cert.org/vuls/id/733789 CERT Recently Published Vulnerability Notes urn:uuid:4767ff52-346b-95d4-0fa0-de7304333145 Thu, 30 Jan 2025 14:43:35 +0000 <h3 id="overview">Overview</h3> <p>ChatGPT-4o contains a jailbreak vulnerability called "Time Bandit" that allows an attacker the ability to circumvent the safety guardrails of ChatGPT and instruct it to provide illicit or dangerous content. The jailbreak can be initiated in a variety of ways, but centrally requires the attacker to prompt the AI with questions regarding a specific time period in history. The jailbreak can be established in two ways, either through the <a href="https://openai.com/index/introducing-chatgpt-search/">Search</a> function, or by prompting the AI directly. Once this historical timeframe been established in the ChatGPT conversation, the attacker can exploit time line confusion and procedural ambiguity in following prompts to circumvent the safety guidelines, resulting in ChatGPT generating illicit content. This information could be leveraged at scale by a motivated threat actor for malicious purposes. </p> <h3 id="description">Description</h3> <p>"Time Bandit" is a jailbreak vulnerability present in ChatGPT-4o that can be used to bypass safety restrictions within the chatbot and instruct it to generate content that breaks its safety guardrails. An attacker can exploit the vulnerability by beginning a session with ChatGPT and prompting it directly about a specific historical event, historical time period, or by instructing it to pretend it is assisting the user in a specific historical event. Once this has been established, the user can pivot the received responses to various illicit topics through subsequent prompts. These prompts must be procedural, first instructing the AI to provide further details on the time period asked before gradually pivoting the prompts to illicit topics. These prompts must all maintain the established time for the conversation, otherwise it will be detected as a malicious prompt and removed. </p> <p>This jailbreak could also be achieved through the "Search" functionality. ChatGPT supports a Search feature, which allows a logged in user to prompt ChatGPT with a question, and it will then search the web based on that prompt. By instructing ChatGPT to search the web for information surrounding a specific historical context, an attacker can then continue the searches within that time frame and eventually pivot to prompting ChatGPT directly regarding illicit subjects through usage of procedural ambiguity.</p> <p>During testing, the CERT/CC was able to replicate the jailbreak, but ChatGPT removed the prompt provided and stated that it violated usage policies. Nonetheless, ChatGPT would then proceed to answer the removed prompt. This activity was replicated several times in a row. The first jailbreak, exploited through repeated direct prompts and using procedural ambiguity, was exploited without authentication. The second, which requires exploit through the Search function, requires authentication by the user. During testing, the jailbreak was more successful using a time frame within the 1800s or 1900s.</p> <h3 id="impact">Impact</h3> <p>This vulnerability bypasses the security and safety guidelines of OpenAI, allowing an attacker to abuse ChatGPT for instructions regarding, for example, how to make weapons or drugs, or for other malicious purposes. A jailbreak of this type exploited at scale by a motivated threat actor could result in a variety of malicious actions, such as the mass creation of phishing emails and malware. Additionally, the usage of a legitimate service such as ChatGPT can function as a proxy, hiding their malicious activities.</p> <h3 id="solution">Solution</h3> <p>OpenAI has mitigated this vulnerability. On OpenAI spokesperson provided the below statement: "It is very important to us that we develop our models safely. We don’t want our models to be used for malicious purposes. We appreciate you for disclosing your findings. We’re constantly working to make our models safer and more robust against exploits, including jailbreaks, while also maintaining the models' usefulness and task performance."</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to the reporter, Dave Kuszmar, for reporting the vulnerability.</p> <div class="row" id="content"> <div class="large-9 medium-9 columns"> <div class="blog-post"> <div class="row"> <div class="large-12 columns"> <h3 id="overview">Overview</h3> <p>ChatGPT-4o contains a jailbreak vulnerability called "Time Bandit" that allows an attacker the ability to circumvent the safety guardrails of ChatGPT and instruct it to provide illicit or dangerous content. The jailbreak can be initiated in a variety of ways, but centrally requires the attacker to prompt the AI with questions regarding a specific time period in history. The jailbreak can be established in two ways, either through the <a href="https://openai.com/index/introducing-chatgpt-search/">Search</a> function, or by prompting the AI directly. Once this historical timeframe been established in the ChatGPT conversation, the attacker can exploit time line confusion and procedural ambiguity in following prompts to circumvent the safety guidelines, resulting in ChatGPT generating illicit content. This information could be leveraged at scale by a motivated threat actor for malicious purposes. </p> <h3 id="description">Description</h3> <p>"Time Bandit" is a jailbreak vulnerability present in ChatGPT-4o that can be used to bypass safety restrictions within the chatbot and instruct it to generate content that breaks its safety guardrails. An attacker can exploit the vulnerability by beginning a session with ChatGPT and prompting it directly about a specific historical event, historical time period, or by instructing it to pretend it is assisting the user in a specific historical event. Once this has been established, the user can pivot the received responses to various illicit topics through subsequent prompts. These prompts must be procedural, first instructing the AI to provide further details on the time period asked before gradually pivoting the prompts to illicit topics. These prompts must all maintain the established time for the conversation, otherwise it will be detected as a malicious prompt and removed. </p> <p>This jailbreak could also be achieved through the "Search" functionality. ChatGPT supports a Search feature, which allows a logged in user to prompt ChatGPT with a question, and it will then search the web based on that prompt. By instructing ChatGPT to search the web for information surrounding a specific historical context, an attacker can then continue the searches within that time frame and eventually pivot to prompting ChatGPT directly regarding illicit subjects through usage of procedural ambiguity.</p> <p>During testing, the CERT/CC was able to replicate the jailbreak, but ChatGPT removed the prompt provided and stated that it violated usage policies. Nonetheless, ChatGPT would then proceed to answer the removed prompt. This activity was replicated several times in a row. The first jailbreak, exploited through repeated direct prompts and using procedural ambiguity, was exploited without authentication. The second, which requires exploit through the Search function, requires authentication by the user. During testing, the jailbreak was more successful using a time frame within the 1800s or 1900s.</p> <h3 id="impact">Impact</h3> <p>This vulnerability bypasses the security and safety guidelines of OpenAI, allowing an attacker to abuse ChatGPT for instructions regarding, for example, how to make weapons or drugs, or for other malicious purposes. A jailbreak of this type exploited at scale by a motivated threat actor could result in a variety of malicious actions, such as the mass creation of phishing emails and malware. Additionally, the usage of a legitimate service such as ChatGPT can function as a proxy, hiding their malicious activities.</p> <h3 id="solution">Solution</h3> <p>OpenAI has mitigated this vulnerability. On OpenAI spokesperson provided the below statement: "It is very important to us that we develop our models safely. We don’t want our models to be used for malicious purposes. We appreciate you for disclosing your findings. We’re constantly working to make our models safer and more robust against exploits, including jailbreaks, while also maintaining the models' usefulness and task performance."</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to the reporter, Dave Kuszmar, for reporting the vulnerability.</p> </div> </div> <div class="row"> <div class="large-12 columns"> <h3> Vendor Information </h3> <div id="vendorinfo"> One or more vendors are listed for this advisory. Please reference the full report for more information. </div> </div> </div> <br/> <h3>Other Information</h3> <div class="vulcontent"> <table class="unstriped"> <tbody> <tr> <td width="200"><b>CVE IDs:</b></td> <td> </td> </tr> <tr> <td> <b>Date Public:</b> </td> <td>2025-01-30</td> </tr> <tr> <td><b>Date First Published:</b></td> <td id="datefirstpublished">2025-01-30</td> </tr> <tr> <td><b>Date Last Updated: </b></td> <td>2025-01-30 14:43 UTC</td> </tr> <tr> <td><b>Document Revision: </b></td> <td>1 </td> </tr> </tbody> </table> </div> </div> </div> <div class="large-3 medium-3 columns" data-sticky-container> <div class="sticky" data-sticky data-anchor="content"> <div class="sidebar-links"> <ul class="menu vertical"> <li><a href="https://vuls.cert.org/confluence/display/VIN/Vulnerability+Note+Help" target="_blank" rel="noopener">About vulnerability notes</a></li> <li><a href="mailto:cert@cert.org?Subject=VU%23733789 Feedback">Contact us about this vulnerability</a></li> <li><a href="https://vuls.cert.org/confluence/display/VIN/Case+Handling#CaseHandling-Givingavendorstatusandstatement" target="_blank" >Provide a vendor statement</a></li> </ul> </div> </div> </div> </div> VU#199397: Insecure Implementation of Tunneling Protocols (GRE/IPIP/4in6/6in4) https://kb.cert.org/vuls/id/199397 CERT Recently Published Vulnerability Notes urn:uuid:8c4c7df0-e019-3ee0-6916-b102732219e0 Fri, 17 Jan 2025 20:38:31 +0000 <h3 id="overview">Overview</h3> <p>Tunnelling protocols are an essential part of the Internet and form much of the backbone that modern network infrastructure relies on today. One limitation of these protocols is that they do not authenticate and/or encrypt traffic. Though this limitation exists, IPsec can be implemented to help prevent attacks. However, implementation of these protocols have been executed poorly in some areas.</p> <p>For the latest security findings from the researchers at the DistriNet-KU Leuven research group, please refer to: https://papers.mathyvanhoef.com/usenix2025-tunnels.pdf</p> <h3 id="description">Description</h3> <p>Researchers at the DistriNet-KU Leuven research group have discovered millions of vulnerable Internet systems that accept unauthenticated IPIP, GRE, 4in6, or 6in4 traffic. This can be considered a generalization of the vulnerability in VU#636397 : <a href="https://kb.cert.org/vuls/id/636397">IP-in-IP protocol routes arbitrary traffic by default</a> (CVE-2020-10136). The exposed systems can be abused as one-way proxies, enable an adversary to spoof the source address of packets (CWE-290 Authentication Bypass by Spoofing), or permit access to an organization's private network. Vulnerable systems can also facilitate Denial-of-Service (DoS) attacks. Two types of DoS attacks exploiting this vulnerability can amplify traffic: one concentrates traffic in time ("Tunneled-Temporal Lensing"), and the other can loop packets between vulnerable systems, resulting in an amplification factor of at least 13- and 75-fold, respectively. Additionally, the researchers discovered an Economic Denial of Sustainability (EDoS), where the outgoing bandwidth of a vulnerable system is drained, raising the cost of operations if hosted by a third-party cloud service provider.</p> <h3 id="impact">Impact</h3> <p>An adversary can abuse these security vulnerabilities to create one-way proxies and spoof source IPv4/6 addresses. Vulnerable systems may also allow access to an organization's private network or be abused to perform DDoS attacks.</p> <h3 id="solution">Solution</h3> <p>See the "Defences" section in the researcher's publication https://papers.mathyvanhoef.com/usenix2025-tunnels.pdf</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to the researchers Mathy Vanhoef and Angelos Beitis of the DistriNet-KU Leuven research group for the initial discovery and research. This document was written by Ben Koo.</p> <p><strong>CVE-2024-7595</strong> GRE and GRE6 Protocols (RFC2784) do not validate or verify the source of a network packet, allowing an attacker to route arbitrary traffic via an exposed network interface that can lead to spoofing, access control bypass, and other unexpected network behaviors. This can be considered similar to CVE-2020-10136.</p> <p><strong>CVE-2024-7596</strong> Proposed Generic UDP Encapsulation (GUE) (IETF draft-ietf-intarea-gue*) does not validate or verify the source of a network packet, allowing an attacker to route arbitrary traffic via an exposed network interface that can lead to spoofing, access control bypass, and other unexpected network behaviors. This can be considered similar to CVE-2020-10136.</p> <p>*Note: <a href="https://datatracker.ietf.org/doc/draft-ietf-intarea-gue/">GUE Draft</a> is expired and no longer canonical.</p> <p><strong>CVE-2025-23018</strong> The IPv4-in-IPv6 and IPv6-in-IPv6 protocols (RFC2473) do not require the validation or verification of the source of a network packet, allowing an attacker to route arbitrary traffic via an exposed network interface that can lead to spoofing, access control bypass, and other unexpected network behaviors. This can be considered similar to CVE-2020-10136.</p> <p><strong>CVE-2025-23019</strong> The IPv6-in-IPv4 protocol (RFC4213) does not require authentication of incoming packets, allowing an attacker to route traffic via an exposed network interface that can lead to spoofing, access control bypass, and other unexpected network behaviors.</p> <p><em>Note: CVE-2024-7595, CVE-2024-7596, and CVE-2025-23018 are considered similar to CVE-2020-10136 in that they highlight the inherent weakness that these protocols do not validate or verify the source of a network packet. These distinct CVEs are meant to specify the different protocols in question that are vulnerable.</em></p> <p><em>For reference: (CVE-2020-10136) Multiple products that implement the IP Encapsulation within IP (IPIP) standard (RFC 2003, STD 1) decapsulate and route IP-in-IP traffic without any validation, which could allow an unauthenticated remote attacker to route arbitrary traffic via an exposed network interface and lead to spoofing, access control bypass, and other unexpected network behaviors.</em></p> <div class="row" id="content"> <div class="large-9 medium-9 columns"> <div class="blog-post"> <div class="row"> <div class="large-12 columns"> <h3 id="overview">Overview</h3> <p>Tunnelling protocols are an essential part of the Internet and form much of the backbone that modern network infrastructure relies on today. One limitation of these protocols is that they do not authenticate and/or encrypt traffic. Though this limitation exists, IPsec can be implemented to help prevent attacks. However, implementation of these protocols have been executed poorly in some areas.</p> <p>For the latest security findings from the researchers at the DistriNet-KU Leuven research group, please refer to: https://papers.mathyvanhoef.com/usenix2025-tunnels.pdf</p> <h3 id="description">Description</h3> <p>Researchers at the DistriNet-KU Leuven research group have discovered millions of vulnerable Internet systems that accept unauthenticated IPIP, GRE, 4in6, or 6in4 traffic. This can be considered a generalization of the vulnerability in VU#636397 : <a href="https://kb.cert.org/vuls/id/636397">IP-in-IP protocol routes arbitrary traffic by default</a> (CVE-2020-10136). The exposed systems can be abused as one-way proxies, enable an adversary to spoof the source address of packets (CWE-290 Authentication Bypass by Spoofing), or permit access to an organization's private network. Vulnerable systems can also facilitate Denial-of-Service (DoS) attacks. Two types of DoS attacks exploiting this vulnerability can amplify traffic: one concentrates traffic in time ("Tunneled-Temporal Lensing"), and the other can loop packets between vulnerable systems, resulting in an amplification factor of at least 13- and 75-fold, respectively. Additionally, the researchers discovered an Economic Denial of Sustainability (EDoS), where the outgoing bandwidth of a vulnerable system is drained, raising the cost of operations if hosted by a third-party cloud service provider.</p> <h3 id="impact">Impact</h3> <p>An adversary can abuse these security vulnerabilities to create one-way proxies and spoof source IPv4/6 addresses. Vulnerable systems may also allow access to an organization's private network or be abused to perform DDoS attacks.</p> <h3 id="solution">Solution</h3> <p>See the "Defences" section in the researcher's publication https://papers.mathyvanhoef.com/usenix2025-tunnels.pdf</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to the researchers Mathy Vanhoef and Angelos Beitis of the DistriNet-KU Leuven research group for the initial discovery and research. This document was written by Ben Koo.</p> <p><strong>CVE-2024-7595</strong> GRE and GRE6 Protocols (RFC2784) do not validate or verify the source of a network packet, allowing an attacker to route arbitrary traffic via an exposed network interface that can lead to spoofing, access control bypass, and other unexpected network behaviors. This can be considered similar to CVE-2020-10136.</p> <p><strong>CVE-2024-7596</strong> Proposed Generic UDP Encapsulation (GUE) (IETF draft-ietf-intarea-gue*) does not validate or verify the source of a network packet, allowing an attacker to route arbitrary traffic via an exposed network interface that can lead to spoofing, access control bypass, and other unexpected network behaviors. This can be considered similar to CVE-2020-10136.</p> <p>*Note: <a href="https://datatracker.ietf.org/doc/draft-ietf-intarea-gue/">GUE Draft</a> is expired and no longer canonical.</p> <p><strong>CVE-2025-23018</strong> The IPv4-in-IPv6 and IPv6-in-IPv6 protocols (RFC2473) do not require the validation or verification of the source of a network packet, allowing an attacker to route arbitrary traffic via an exposed network interface that can lead to spoofing, access control bypass, and other unexpected network behaviors. This can be considered similar to CVE-2020-10136.</p> <p><strong>CVE-2025-23019</strong> The IPv6-in-IPv4 protocol (RFC4213) does not require authentication of incoming packets, allowing an attacker to route traffic via an exposed network interface that can lead to spoofing, access control bypass, and other unexpected network behaviors.</p> <p><em>Note: CVE-2024-7595, CVE-2024-7596, and CVE-2025-23018 are considered similar to CVE-2020-10136 in that they highlight the inherent weakness that these protocols do not validate or verify the source of a network packet. These distinct CVEs are meant to specify the different protocols in question that are vulnerable.</em></p> <p><em>For reference: (CVE-2020-10136) Multiple products that implement the IP Encapsulation within IP (IPIP) standard (RFC 2003, STD 1) decapsulate and route IP-in-IP traffic without any validation, which could allow an unauthenticated remote attacker to route arbitrary traffic via an exposed network interface and lead to spoofing, access control bypass, and other unexpected network behaviors.</em></p> </div> </div> <div class="row"> <div class="large-12 columns"> <h3> Vendor Information </h3> <div id="vendorinfo"> One or more vendors are listed for this advisory. Please reference the full report for more information. </div> </div> </div> <br/> <div class="row"> <div class="large-12 columns"> <h3> References </h3> <ul> <li><a href="https://datatracker.ietf.org/doc/draft-ietf-intarea-gue/ " class="vulreflink safereflink" target="_blank" rel="noopener">https://datatracker.ietf.org/doc/draft-ietf-intarea-gue/ </a></li> <li><a href="https://www.rfc-editor.org/rfc/rfc6169.html" class="vulreflink safereflink" target="_blank" rel="noopener">https://www.rfc-editor.org/rfc/rfc6169.html</a></li> <li><a href="https://datatracker.ietf.org/doc/html/rfc2784" class="vulreflink safereflink" target="_blank" rel="noopener">https://datatracker.ietf.org/doc/html/rfc2784</a></li> <li><a href="https://nvd.nist.gov/vuln/detail/CVE-2020-10136" class="vulreflink safereflink" target="_blank" rel="noopener">https://nvd.nist.gov/vuln/detail/CVE-2020-10136</a></li> </ul> </div> </div> <h3>Other Information</h3> <div class="vulcontent"> <table class="unstriped"> <tbody> <tr> <td width="200"><b>CVE IDs:</b></td> <td> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2020-10136">CVE-2020-10136 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2024-7596">CVE-2024-7596 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-23019">CVE-2025-23019 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2025-23018">CVE-2025-23018 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2024-7595">CVE-2024-7595 </a> </td> </tr> <tr> <td> <b>Date Public:</b> </td> <td>2025-01-17</td> </tr> <tr> <td><b>Date First Published:</b></td> <td id="datefirstpublished">2025-01-17</td> </tr> <tr> <td><b>Date Last Updated: </b></td> <td>2025-01-17 20:38 UTC</td> </tr> <tr> <td><b>Document Revision: </b></td> <td>1 </td> </tr> </tbody> </table> </div> </div> </div> <div class="large-3 medium-3 columns" data-sticky-container> <div class="sticky" data-sticky data-anchor="content"> <div class="sidebar-links"> <ul class="menu vertical"> <li><a href="https://vuls.cert.org/confluence/display/VIN/Vulnerability+Note+Help" target="_blank" rel="noopener">About vulnerability notes</a></li> <li><a href="mailto:cert@cert.org?Subject=VU%23199397 Feedback">Contact us about this vulnerability</a></li> <li><a href="https://vuls.cert.org/confluence/display/VIN/Case+Handling#CaseHandling-Givingavendorstatusandstatement" target="_blank" >Provide a vendor statement</a></li> </ul> </div> </div> </div> </div> VU#952657: Rsync contains six vulnerabilities https://kb.cert.org/vuls/id/952657 CERT Recently Published Vulnerability Notes urn:uuid:ce14b97b-cecf-5d13-cd80-1e6505345574 Tue, 14 Jan 2025 15:06:52 +0000 <h3 id="overview">Overview</h3> <p>Rsync, a versatile file-synchronizing tool, contains six vulnerabilities present within versions 3.3.0 and below. Rsync can be used to sync files between remote and local computers, as well as storage devices. The discovered vulnerabilities include heap-buffer overflow, information leak, file leak, external directory file-write,–safe-links bypass, and symbolic-link race condition.</p> <h3 id="description">Description</h3> <p>Many backup programs, such as Rclone, DeltaCopy, and ChronoSync use Rsync as backend software for file synchronization. Rsync can also be used in Daemon mode and is widely used in in public mirrors to synchronize and distribute files efficiently across multiple servers.<br> Following are the discovered vulnerabilities:</p> <p><strong>CVE-2024-12084</strong> A heap-buffer-overflow vulnerability in the Rsync daemon results in improper handling of attacker-controlled checksum lengths (s2length). When the MAX_DIGEST_LEN exceeds the fixed SUM_LENGTH (16 bytes), an attacker can write out-of-bounds in the sum2 buffer. </p> <p><strong>CVE-2024-12085</strong> When Rsync compares file checksums, a vulnerability in the Rsync daemon can be triggered. An attacker could manipulate the checksum length (s2length) to force a comparison between the checksum and uninitialized memory and leak one byte of uninitialized stack data at a time. </p> <p><strong>CVE-2024-12086</strong> A vulnerability in the Rsync daemon could cause a server to leak the contents of arbitrary files from clients’ machines. This happens when files are copied from client to server. During the process, a malicious Rsync server can generate invalid communication tokens and checksums from data the attacker compares. The comparison will trigger the client to ask the server to resend data, which the server can use to guess a checksum. The server could then reprocess data, byte to byte, to determine the contents of the target file. </p> <p><strong>CVE-2024-12087</strong> A path traversal vulnerability in the Rsync daemon affects the --inc-recursive option, a default-enabled option for many flags that can be enabled by the server even if not explicitly enabled by the client. When using this option, a lack of proper symlink verification coupled with de-duplication checks occurring on a per-file-list basis could allow a server to write files outside of the client's intended destination directory. A malicious server could remotely trigger this activity by exploiting symbolic links named after valid client directories/paths.</p> <p><strong>CVE-2024-12088</strong> A --safe-links option vulnerability results in Rsync failing to properly verify whether the symbolic link destination contains another symbolic link within it. This results in a path traversal vulnerability, which may lead to arbitrary files being written outside of the desired directory.</p> <p><strong>CVE-2024-12747</strong> Rsync is vulnerable to a symbolic-link race condition, which may lead to privilege escalation. A user could gain access to privileged files on affected servers. </p> <h3 id="impact">Impact</h3> <p>When combined, the first two vulnerabilities (heap buffer overflow and information leak) allow a client to execute arbitrary code on a device that has an Rsync server running. The client requires only anonymous read-access to the server, such as public mirrors. Additionally, attackers can take control of a malicious server and read/write arbitrary files of any connected client. Sensitive data, such as SSH keys, can be extracted, and malicious code can be executed by overwriting files such as ~/.bashrc or ~/.popt.</p> <h3 id="solution">Solution</h3> <p>Apply the latest patches available at https://github.com/RsyncProject/rsync and https://rsync.samba.org/download.html. Users should run updates on their software as soon as possible. As Rsync can be distributed bundled, ensure any software that provides such updates is also kept current to address these vulnerabilities.</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to Simon Scannell, Pedro Gallegos, and Jasiel Spelman at Google Cloud Vulnerability Research and Aleksei Gorban for discovering these vulnerabilities and Andrew Tridgell for reporting them. This document was written by Dr. Elke Drennan, CISSP.</p> <div class="row" id="content"> <div class="large-9 medium-9 columns"> <div class="blog-post"> <div class="row"> <div class="large-12 columns"> <h3 id="overview">Overview</h3> <p>Rsync, a versatile file-synchronizing tool, contains six vulnerabilities present within versions 3.3.0 and below. Rsync can be used to sync files between remote and local computers, as well as storage devices. The discovered vulnerabilities include heap-buffer overflow, information leak, file leak, external directory file-write,–safe-links bypass, and symbolic-link race condition.</p> <h3 id="description">Description</h3> <p>Many backup programs, such as Rclone, DeltaCopy, and ChronoSync use Rsync as backend software for file synchronization. Rsync can also be used in Daemon mode and is widely used in in public mirrors to synchronize and distribute files efficiently across multiple servers.<br> Following are the discovered vulnerabilities:</p> <p><strong>CVE-2024-12084</strong> A heap-buffer-overflow vulnerability in the Rsync daemon results in improper handling of attacker-controlled checksum lengths (s2length). When the MAX_DIGEST_LEN exceeds the fixed SUM_LENGTH (16 bytes), an attacker can write out-of-bounds in the sum2 buffer. </p> <p><strong>CVE-2024-12085</strong> When Rsync compares file checksums, a vulnerability in the Rsync daemon can be triggered. An attacker could manipulate the checksum length (s2length) to force a comparison between the checksum and uninitialized memory and leak one byte of uninitialized stack data at a time. </p> <p><strong>CVE-2024-12086</strong> A vulnerability in the Rsync daemon could cause a server to leak the contents of arbitrary files from clients’ machines. This happens when files are copied from client to server. During the process, a malicious Rsync server can generate invalid communication tokens and checksums from data the attacker compares. The comparison will trigger the client to ask the server to resend data, which the server can use to guess a checksum. The server could then reprocess data, byte to byte, to determine the contents of the target file. </p> <p><strong>CVE-2024-12087</strong> A path traversal vulnerability in the Rsync daemon affects the --inc-recursive option, a default-enabled option for many flags that can be enabled by the server even if not explicitly enabled by the client. When using this option, a lack of proper symlink verification coupled with de-duplication checks occurring on a per-file-list basis could allow a server to write files outside of the client's intended destination directory. A malicious server could remotely trigger this activity by exploiting symbolic links named after valid client directories/paths.</p> <p><strong>CVE-2024-12088</strong> A --safe-links option vulnerability results in Rsync failing to properly verify whether the symbolic link destination contains another symbolic link within it. This results in a path traversal vulnerability, which may lead to arbitrary files being written outside of the desired directory.</p> <p><strong>CVE-2024-12747</strong> Rsync is vulnerable to a symbolic-link race condition, which may lead to privilege escalation. A user could gain access to privileged files on affected servers. </p> <h3 id="impact">Impact</h3> <p>When combined, the first two vulnerabilities (heap buffer overflow and information leak) allow a client to execute arbitrary code on a device that has an Rsync server running. The client requires only anonymous read-access to the server, such as public mirrors. Additionally, attackers can take control of a malicious server and read/write arbitrary files of any connected client. Sensitive data, such as SSH keys, can be extracted, and malicious code can be executed by overwriting files such as ~/.bashrc or ~/.popt.</p> <h3 id="solution">Solution</h3> <p>Apply the latest patches available at https://github.com/RsyncProject/rsync and https://rsync.samba.org/download.html. Users should run updates on their software as soon as possible. As Rsync can be distributed bundled, ensure any software that provides such updates is also kept current to address these vulnerabilities.</p> <h3 id="acknowledgements">Acknowledgements</h3> <p>Thanks to Simon Scannell, Pedro Gallegos, and Jasiel Spelman at Google Cloud Vulnerability Research and Aleksei Gorban for discovering these vulnerabilities and Andrew Tridgell for reporting them. This document was written by Dr. Elke Drennan, CISSP.</p> </div> </div> <div class="row"> <div class="large-12 columns"> <h3> Vendor Information </h3> <div id="vendorinfo"> One or more vendors are listed for this advisory. Please reference the full report for more information. </div> </div> </div> <br/> <h3>Other Information</h3> <div class="vulcontent"> <table class="unstriped"> <tbody> <tr> <td width="200"><b>CVE IDs:</b></td> <td> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2024-12084">CVE-2024-12084 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2024-12085">CVE-2024-12085 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2024-12086">CVE-2024-12086 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2024-12087">CVE-2024-12087 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2024-12088">CVE-2024-12088 </a> <a href="http://web.nvd.nist.gov/view/vuln/detail?vulnId=2024-12747">CVE-2024-12747 </a> </td> </tr> <tr> <td> <b>Date Public:</b> </td> <td>2025-01-14</td> </tr> <tr> <td><b>Date First Published:</b></td> <td id="datefirstpublished">2025-01-14</td> </tr> <tr> <td><b>Date Last Updated: </b></td> <td>2025-01-14 15:06 UTC</td> </tr> <tr> <td><b>Document Revision: </b></td> <td>1 </td> </tr> </tbody> </table> </div> </div> </div> <div class="large-3 medium-3 columns" data-sticky-container> <div class="sticky" data-sticky data-anchor="content"> <div class="sidebar-links"> <ul class="menu vertical"> <li><a href="https://vuls.cert.org/confluence/display/VIN/Vulnerability+Note+Help" target="_blank" rel="noopener">About vulnerability notes</a></li> <li><a href="mailto:cert@cert.org?Subject=VU%23952657 Feedback">Contact us about this vulnerability</a></li> <li><a href="https://vuls.cert.org/confluence/display/VIN/Case+Handling#CaseHandling-Givingavendorstatusandstatement" target="_blank" >Provide a vendor statement</a></li> </ul> </div> </div> </div> </div> Bugtraq: Re: BugTraq Shutdown http://www.securityfocus.com/archive/1/542249 SecurityFocus Vulnerabilities urn:uuid:cffb52bf-2828-56b9-d89e-995175f85e4a Sun, 17 Jan 2021 04:42:38 +0000 Re: BugTraq Shutdown Bugtraq: Re: [SECURITY] [DSA 4628-1] php7.0 security update http://www.securityfocus.com/archive/1/542250 SecurityFocus Vulnerabilities urn:uuid:d5d08f17-dece-e260-25fa-891134e64259 Sun, 17 Jan 2021 04:42:38 +0000 Re: [SECURITY] [DSA 4628-1] php7.0 security update Bugtraq: On Second Thought... http://www.securityfocus.com/archive/1/542248 SecurityFocus Vulnerabilities urn:uuid:8a5f349d-782e-1675-50b3-f524c2277786 Sun, 17 Jan 2021 04:42:37 +0000 On Second Thought... Bugtraq: BugTraq Shutdown http://www.securityfocus.com/archive/1/542247 SecurityFocus Vulnerabilities urn:uuid:300f52d7-5934-3cc2-de0d-c74bcb358192 Fri, 15 Jan 2021 20:57:38 +0000 BugTraq Shutdown Vuln: Jenkins Credentials Binding Plugin CVE-2019-1010241 Information Disclosure Vulnerability http://www.securityfocus.com/bid/109320 SecurityFocus Vulnerabilities urn:uuid:581703d2-75ca-fa18-7ab8-82acd897755e Fri, 26 Jul 2019 00:00:00 +0000 Jenkins Credentials Binding Plugin CVE-2019-1010241 Information Disclosure Vulnerability Vuln: LibreOffice Remote Code Execution and Unauthorized Access Vulnerabilities http://www.securityfocus.com/bid/109374 SecurityFocus Vulnerabilities urn:uuid:1f2d8969-29c4-4ff2-2a22-01f591079859 Fri, 26 Jul 2019 00:00:00 +0000 LibreOffice Remote Code Execution and Unauthorized Access Vulnerabilities Vuln: Qualcomm Components CVE-2019-2307 Integer Underflow Vulnerability http://www.securityfocus.com/bid/109383 SecurityFocus Vulnerabilities urn:uuid:99bead41-ecbc-d2ce-78ba-04eddf6f77f3 Fri, 26 Jul 2019 00:00:00 +0000 Qualcomm Components CVE-2019-2307 Integer Underflow Vulnerability Vuln: KDE KAuth CVE-2017-8422 Local Privilege Escalation Vulnerability http://www.securityfocus.com/bid/98412 SecurityFocus Vulnerabilities urn:uuid:212329ae-3183-2ad9-e10c-f7ef2692b935 Thu, 25 Jul 2019 00:00:00 +0000 KDE KAuth CVE-2017-8422 Local Privilege Escalation Vulnerability 4053440 - Securely opening Microsoft Office documents that contain Dynamic Data Exchange (DDE) fields - Version: 3.0 https://technet.microsoft.com/en-us/library/security/4053440 Microsoft Security Content: Comprehensive Edition urn:uuid:6355408e-c8d0-4aea-1697-2f75139e8d82 Tue, 09 Jan 2018 18:00:00 +0000 Revision Note: V3.0 (January 9, 2018): Microsoft has released an update for all supported editions of Microsoft Excel that allows users to set the functionality of the DDE protocol based on their environment. For more information and to download the update, see ADV170021.<br/>Summary: Microsoft is releasing this security advisory to provide information regarding security settings for Microsoft Office applications. This advisory provides guidance on what users can do to ensure that these applications are properly secured when processing Dynamic Data Exchange (DDE) fields. 4056318 - Guidance for securing AD DS account used by Azure AD Connect for directory synchronization - Version: 1.0 https://technet.microsoft.com/en-us/library/security/4056318 Microsoft Security Content: Comprehensive Edition urn:uuid:1b25c06c-031d-fad5-d6bb-bde49f1bab75 Tue, 12 Dec 2017 18:00:00 +0000 Revision Note: V1.0 (December 12, 2017): Advisory published.<br/>Summary: Microsoft is releasing this security advisory to provide information regarding security settings for the AD DS (Active Directory Domain Services) account used by Azure AD Connect for directory synchronization. This advisory also provides guidance on what on-premises AD administrators can do to ensure that the account is properly secured. MS14-085 - Important: Vulnerability in Microsoft Graphics Component Could Allow Information Disclosure (3013126) - Version: 1.1 https://technet.microsoft.com/en-us/library/security/MS14-085 Microsoft Security Content: Comprehensive Edition urn:uuid:e64f14bf-f3dd-4b40-33e4-25384bf4f3c2 Thu, 19 Oct 2017 17:00:00 +0000 Severity Rating: Important<br/>Revision Note: V1.1 (October 19, 2017): Corrected a typo in the CVE description.<br/>Summary: This security update resolves a publicly disclosed vulnerability in Microsoft Windows. The vulnerability could allow information disclosure if a user browses to a website containing specially crafted JPEG content. An attacker could use this information disclosure vulnerability to gain information about the system that could then be combined with other attacks to compromise the system. The information disclosure vulnerability by itself does not allow arbitrary code execution. However, an attacker could use this information disclosure vulnerability in conjunction with another vulnerability to bypass security features such as Address Space Layout Randomization (ASLR). MS16-087 - Critical: Security Update for Windows Print Spooler Components (3170005) - Version: 2.0 https://technet.microsoft.com/en-us/library/security/MS16-087 Microsoft Security Content: Comprehensive Edition urn:uuid:907e75c4-c024-46d2-0255-0be3e9edc066 Tue, 12 Sep 2017 17:00:00 +0000 Severity Rating: Critical<br/>Revision Note: V2.0 (September 12, 2017): To address known issues with the 3170455 update for CVE-2016-3238, Microsoft has made available the following updates for currently-supported versions of Microsoft Windows: • Rereleased update 3170455 for Windows Server 2008 • Monthly Rollup 4038777 and Security Update 4038779 for Windows 7 and Windows Server 2008 R2 • Monthly Rollup 4038799 and Security Update 4038786 for Windows Server 2012 • Monthly Rollup 4038792 and Security Update 4038793 for Windows 8.1 and Windows Server 2012 R2 • Cumulative Update 4038781 for Windows 10 • Cumulative Update 4038781 for Windows 10 Version 1511 • Cumulative Update 4038782 for Windows 10 Version 1607 and Windows Server 2016. Microsoft recommends that customers running Windows Server 2008 reinstall update 3170455. Microsoft recommends that customers running other supported versions of Windows install the appropriate update. See Microsoft Knowledge Base Article 3170005 (https://support.microsoft.com/en-us/help/3170005) for more information.<br/>Summary: This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow remote code execution if an attacker is able to execute a man-in-the-middle (MiTM) attack on a workstation or print server, or sets up a rogue print server on a target network. MS16-JUL - Microsoft Security Bulletin Summary for July 2016 - Version: 2.0 https://technet.microsoft.com/en-us/library/security/MS16-JUL Microsoft Security Content: Comprehensive Edition urn:uuid:ed14f9e1-c45b-46eb-5596-521ec2dfb2f3 Tue, 12 Sep 2017 17:00:00 +0000 Revision Note: V2.0 (September 12, 2017): For MS16-087, to address known issues with the 3170455 update for CVE-2016-3238, Microsoft has made available the following updates for currently-supported versions of Microsoft Windows: • Rereleased update 3170455 for Windows Server 2008 • Monthly Rollup 4038777 and Security Update 4038779 for Windows 7 and Windows Server 2008 R2 • Monthly Rollup 4038799 and Security Update 4038786 for Windows Server 2012 • Monthly Rollup 4038792 and Security Update 4038793 for Windows 8.1 and Windows Server 2012 R2 • Cumulative Update 4038781 for Windows 10 • Cumulative Update 4038781 for Windows 10 Version 1511 • Cumulative Update 4038782 for Windows 10 Version 1607 and Windows Server 2016. Microsoft recommends that customers running Windows Server 2008 reinstall update 3170455. Microsoft recommends that customers running other supported versions of Windows install the appropriate update. See Microsoft Knowledge Base Article 3170005 (https://support.microsoft.com/en-us/help/3170005) for more information.<br/>Summary: This bulletin summary lists security bulletins released for July 2016. MS16-AUG - Microsoft Security Bulletin Summary for August 2016 - Version: 3.0 https://technet.microsoft.com/en-us/library/security/MS16-AUG Microsoft Security Content: Comprehensive Edition urn:uuid:7eb3dd01-496e-7214-8a43-6c9fabd4a2f3 Tue, 12 Sep 2017 17:00:00 +0000 Revision Note: V3.0 (September 12, 2017): For MS16-095, revised the Windows Operating System and Components Affected Software table to include Internet Explorer 11 installed on Windows 10 Version 1703 for 32-bit Systems and Internet Explorer 11 installed on Windows 10 Version 1703 for x64-based Systems because they are affected by CVE-2016-3326. Microsoft recommends that customers running Internet Explorer on Windows 10 Version 1703 install update 4038788 to be protected from this vulnerability.<br/>Summary: This bulletin summary lists security bulletins released for August 2016. MS16-095 - Critical: Cumulative Security Update for Internet Explorer (3177356) - Version: 3.0 https://technet.microsoft.com/en-us/library/security/MS16-095 Microsoft Security Content: Comprehensive Edition urn:uuid:2f8b1db1-a4c1-d7b5-05ef-b4669b90b761 Tue, 12 Sep 2017 17:00:00 +0000 Severity Rating: Critical<br/>Revision Note: V3.0 (September 12, 2017): Revised the Affected Software table to include Internet Explorer 11 installed on Windows 10 Version 1703 for 32-bit Systems and Internet Explorer 11 installed on Windows 10 Version 1703 for x64-based Systems because they are affected by CVE-2016-3326. Consumers using Windows 10 are automatically protected. Microsoft recommends that enterprise customers running Internet Explorer on Windows 10 Version 1703 ensure they have update 4038788 installed to be protected from this vulnerability. Customers who are running other versions of Windows 10 and who have installed the June cumulative updates do not need to take any further action.<br/>Summary: This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. MS16-OCT - Microsoft Security Bulletin Summary for October 2016 - Version: 3.0 https://technet.microsoft.com/en-us/library/security/MS16-OCT Microsoft Security Content: Comprehensive Edition urn:uuid:de1533d4-ceb3-54f8-67e7-d5fc2ab06007 Tue, 12 Sep 2017 17:00:00 +0000 Revision Note: V3.0 (September 12, 2017): For MS16-123, revised the Windows Operating System and Components affected software table to include Windows 10 Version 1703 for 32-bit Systems and Windows 10 Version 1703 for x64-based Systems because they are affected by CVE-2016-3376. Consumers using Windows 10 are automatically protected. Microsoft recommends that enterprise customers running Windows 10 Version 1703 ensure they have update 4038788 installed to be protected from this vulnerability.<br/>Summary: This bulletin summary lists security bulletins released for October 2016. MS16-039 - Critical: Security Update for Microsoft Graphics Component (3148522) - Version: 4.0 https://technet.microsoft.com/en-us/library/security/MS16-039 Microsoft Security Content: Comprehensive Edition urn:uuid:a76710dc-892b-1d15-5da9-13b7a49d1557 Tue, 12 Sep 2017 17:00:00 +0000 Severity Rating: Critical<br/>Revision Note: V4.0 (September 12, 2017): Revised the Microsoft Windows affected software table to include Windows 10 Version 1703 for 32-bit Systems and Windows 10 Version 1703 for x64-based Systems because they are affected by CVE-2016-0165. Consumers running Windows 10 are automatically protected. Microsoft recommends that enterprise customers running Windows 10 Version 1703 ensure they have update 4038788 installed to be protected from this vulnerability.<br/>Summary: This security update resolves vulnerabilities in Microsoft Windows, Microsoft .NET Framework, Microsoft Office, Skype for Business, and Microsoft Lync. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted document or visits a webpage that contains specially crafted embedded fonts. MS16-APR - Microsoft Security Bulletin Summary for April 2016 - Version: 4.0 https://technet.microsoft.com/en-us/library/security/MS16-APR Microsoft Security Content: Comprehensive Edition urn:uuid:09a3b1f8-4bc6-7e11-b35c-481a44674b58 Tue, 12 Sep 2017 17:00:00 +0000 Revision Note: V4.0 (September 12, 2017): For MS16-039, revised the Windows Operating Systems and Components affected software table to include Windows 10 Version 1703 for 32-bit Systems and Windows 10 Version 1703 for x64-based Systems because they are affected by CVE-2016-0165. Consumers running Windows 10 are automatically protected. Microsoft recommends that enterprise customers running Windows 10 Version 1703 ensure they have update 4038788 installed to be protected from this vulnerability.<br/>Summary: This bulletin summary lists security bulletins released for April 2016. MS16-123 - Important: Security Update for Windows Kernel-Mode Drivers (3192892) - Version: 3.0 https://technet.microsoft.com/en-us/library/security/MS16-123 Microsoft Security Content: Comprehensive Edition urn:uuid:2d585337-f52c-f367-1677-c00a8a04b24c Tue, 12 Sep 2017 17:00:00 +0000 Severity Rating: Important<br/>Revision Note: V3.0 (September 12, 2017): Revised the Affected Software table to include Windows 10 Version 1703 for 32-bit Systems and Windows 10 Version 1703 for x64-based Systems because they are affected by CVE-2016-3376. Consumers using Windows 10 are automatically protected. Microsoft recommends that enterprise customers running Windows 10 Version 1703 ensure they have update 4038788 installed to be protected from this vulnerability.<br/>Summary: This security update resolves vulnerabilities in Microsoft Windows. The more severe of the vulnerabilities could allow elevation of privilege if an attacker logs on to an affected system and runs a specially crafted application that could exploit the vulnerabilities and take control of an affected system. MS16-149 - Important: Security Update for Microsoft Windows (3205655) - Version: 1.1 https://technet.microsoft.com/en-us/library/security/MS16-149 Microsoft Security Content: Comprehensive Edition urn:uuid:7d213d8e-42fc-765e-71db-1da024c13832 Wed, 23 Aug 2017 17:00:00 +0000 Severity Rating: Important<br/>Revision Note: V1.1 (August 23, 2017): Corrected the Updates Replaced for security update 3196726 to None. This is an informational change only. Customers who have already successfully installed the update do not need to take any further action.<br/>Summary: This security update resolves vulnerabilities in Microsoft Windows. The most severe of the vulnerabilities could allow elevation of privilege if a locally authenticated attacker runs a specially crafted application. MS17-007 - Critical: Cumulative Security Update for Microsoft Edge (4013071) - Version: 2.0 https://technet.microsoft.com/en-us/library/security/MS17-007 Microsoft Security Content: Comprehensive Edition urn:uuid:0dea545e-0f33-3b4a-d7df-d7f04c11f5bc Tue, 08 Aug 2017 17:00:00 +0000 Severity Rating: Critical<br/>Revision Note: V2.0 (August 8, 2017): To comprehensively address CVE-2017-0071, Microsoft released the July security updates for all versions of Windows 10. Note that Windows 10 for 32-bit Systems, Windows 10 for x64-based Systems, Windows 10 Version 1703 for 32-bit Systems, and Windows 10 Version 1703 for x64-based Systems have been added to the Affected Products table as they are also affected by this vulnerability. Microsoft recommends that customers who have not already done so install the July 2017 security updates to be fully protected from this vulnerability.<br/>Summary: This security update resolves vulnerabilities in Microsoft Edge. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Microsoft Edge. An attacker who successfully exploited these vulnerabilities could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. MS17-MAR - Microsoft Security Bulletin Summary for March 2017 - Version: 4.0 https://technet.microsoft.com/en-us/library/security/MS17-MAR Microsoft Security Content: Comprehensive Edition urn:uuid:eba72bd3-d8ce-77ae-6f28-7596a4c23b71 Tue, 08 Aug 2017 17:00:00 +0000 Revision Note: V4.0 (August 8, 2017): For MS17-007, to comprehensively address CVE-2017-0071, Microsoft released the July security updates for all versions of Windows 10. Note that Windows 10 for 32-bit Systems, Windows 10 for x64-based Systems, Windows 10 Version 1703 for 32-bit Systems, and Windows 10 Version 1703 for x64-based Systems have been added to the Affected Products table as they are also affected by this vulnerability. Microsoft recommends that customers who have not already done so install the July 2017 security updates to be fully protected from this vulnerability<br/>Summary: This bulletin summary lists security bulletins released for March 2017 4038556 - Guidance for securing applications that host the WebBrowser Control - Version: 1.0 https://technet.microsoft.com/en-us/library/security/4038556 Microsoft Security Content: Comprehensive Edition urn:uuid:03a9139e-696f-85a1-7d2d-50e9b9409134 Tue, 08 Aug 2017 17:00:00 +0000 Revision Note: V1.0 (August 8, 2017): Advisory published.<br/>Summary: Microsoft is releasing this security advisory to provide information regarding security settings for applications developed with the Microsoft Internet Explorer layout engine, also known as the Trident layout engine. This advisory also provides guidance on what developers and individuals can do to ensure that their applications hosting the WebBrowser Control are properly secured. MS16-111 - Important: Security Update for Windows Kernel (3186973) - Version: 2.0 https://technet.microsoft.com/en-us/library/security/MS16-111 Microsoft Security Content: Comprehensive Edition urn:uuid:59220e68-51cc-00c1-916d-fb2d84b2fa0b Tue, 11 Jul 2017 17:00:00 +0000 Severity Rating: Important<br/>Revision Note: V2.0 (July 11, 2017): Revised Windows Affected Software and Vulnerability Severity Ratings table to include Windows 10 Version 1703 for 32-bit Systems and Windows 10 Version 1703 for x64-based Systems because they are affected by CVE-2016-3305. Microsoft recommends that customers running Windows 10 Version 1703 should install update 4025342 to be protected from this vulnerability.<br/>Summary: This security update resolves vulnerabilities in Microsoft Windows. The vulnerabilities could allow elevation of privilege if an attacker runs a specially crafted application on a target system. MS16-SEP - Microsoft Security Bulletin Summary for September 2016 - Version: 2.0 https://technet.microsoft.com/en-us/library/security/MS16-SEP Microsoft Security Content: Comprehensive Edition urn:uuid:62dcab9b-d8fe-fa09-9433-f49d6c683d7b Tue, 11 Jul 2017 17:00:00 +0000 Revision Note: V2.0 (July 11, 2017): Revised Windows Affected Software and Vulnerability Severity Ratings table to include Windows 10 Version 1703 for 32-bit Systems and Windows 10 Version 1703 for x64-based Systems because they are affected by CVE-2016-3305. Microsoft recommends that customers running Windows 10 Version 1703 should install update 4025342 to be protected from this vulnerability.<br/>Summary: This bulletin summary lists security bulletins released for September 2016. 4033453 - Vulnerability in Azure AD Connect Could Allow Elevation of Privilege - Version: 1.0 https://technet.microsoft.com/en-us/library/security/4033453 Microsoft Security Content: Comprehensive Edition urn:uuid:0b566a02-56c1-fe21-7d4b-e6d7f9131821 Tue, 27 Jun 2017 17:00:00 +0000 Revision Note: V1.0 (June 27, 2017): Advisory published.<br/>Summary: Microsoft is releasing this security advisory to inform customers that a new version of Azure Active Directory (AD) Connect is available that addresses an Important security vulnerability. 4025685 - Guidance related to June 2017 security update release - Version: 1.0 https://technet.microsoft.com/en-us/library/security/4025685 Microsoft Security Content: Comprehensive Edition urn:uuid:ad692446-6b81-7fbc-6d2b-5c42e394f21a Tue, 13 Jun 2017 17:00:00 +0000 Revision Note: V1.0 (June 13, 2017): Advisory published<br/>Summary: Microsoft is announcing the availability of additional guidance for critical security updates, that are at heightened risk of exploitation due to past and threatened nation-state attacks and disclosures. Some of the releases are new, and some are for older platforms that we are making publicly available today. 4022345 - Identifying and correcting failure of Windows Update client to receive updates - Version: 1.3 https://technet.microsoft.com/en-us/library/security/4022345 Microsoft Security Content: Comprehensive Edition urn:uuid:0565a641-0956-91a2-6219-3a0f17d866be Fri, 12 May 2017 17:00:00 +0000 Severity Rating: Critical<br/>Revision Note: V1.3 (May 12, 2017): Updated FAQ to clarify the update that needs to be installed: “the current cumulative update”. This is an informational change only.<br/>Summary: Microsoft is releasing this security advisory to provide information related to an uncommon deployment scenario in which the Windows Update Client may not properly scan for, or download, updates. 4022344 - Security Update for Microsoft Malware Protection Engine - Version: 1.2 https://technet.microsoft.com/en-us/library/security/4022344 Microsoft Security Content: Comprehensive Edition urn:uuid:2bf35f53-6a65-4999-ad62-1997ccf9c330 Fri, 12 May 2017 17:00:00 +0000 Severity Rating: Critical<br/>Revision Note: V1.2 (May 12, 2017): Added entries into the affected software table. This is an informational change only.<br/>Summary: Microsoft is releasing this security advisory to inform customers that an update to the Microsoft Malware Protection Engine addresses a security vulnerability that was reported to Microsoft. 4021279 - Vulnerabilities in .NET Core, ASP.NET Core Could Allow Elevation of Privilege - Version: 1.1 https://technet.microsoft.com/en-us/library/security/4021279 Microsoft Security Content: Comprehensive Edition urn:uuid:485e9bfe-9a20-c899-a593-9c8b0a4e421d Wed, 10 May 2017 17:00:00 +0000 Revision Note: V1.1 (May 10, 2017): Advisory revised to include a table of issue CVEs and their descriptions. This is an informational change only.<br/>Summary: Microsoft is releasing this security advisory to provide information about vulnerabilities in the public .NET Core and ASP.NET Core. This advisory also provides guidance on what developers can do to update their applications correctly. MS17-013 - Critical: Security Update for Microsoft Graphics Component (4013075) - Version: 3.0 https://technet.microsoft.com/en-us/library/security/MS17-013 Microsoft Security Content: Comprehensive Edition urn:uuid:42a5d592-ef44-8bbc-dc00-9df1d584ef7c Tue, 09 May 2017 17:00:00 +0000 Severity Rating: Critical<br/>Revision Note: V3.0 (May 9, 2017): Microsoft has re-released security update 4017018 for affected editions of Windows Server 2008. The re-release has been re-classified as a security update. Microsoft recommends that customers should install update 4017018 to be fully protected from CVE-2017-0038. Customers who have already installed the update do not need to take any further action. In addition, this security update correction also applies to Windows Server 2008 for Itanium-based Systems.<br/>Summary: This security update resolves vulnerabilities in Microsoft Windows, Microsoft Office, Skype for Business, Silverlight and Microsoft Lync. The most serious of these vulnerabilities could allow remote code execution if a user either visits a specially crafted website or opens a specially crafted document. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights. 4010323 - Deprecation of SHA-1 for SSL/TLS Certificates in Microsoft Edge and Internet Explorer 11 - Version: 1.0 https://technet.microsoft.com/en-us/library/security/4010323 Microsoft Security Content: Comprehensive Edition urn:uuid:73210ea1-dbb8-56ac-2513-d1180b365610 Tue, 09 May 2017 17:00:00 +0000 Revision Note: V1.0 (May 9, 2017): Advisory published.<br/>Summary: Beginning May 9, 2017, Microsoft released updates to Microsoft Edge and Internet Explorer 11 to block sites that are protected with a SHA-1 certificate from loading and displays an invalid certificate warning. This change will only impact SHA-1 certificates that chain to a Microsoft Trusted Root CA where the end-entity certificate or the issuing intermediate uses SHA-1. Manually-installed enterprise or self-signed SHA-1 certificates will not be impacted, although we recommend that all customers quickly migrate to SHA-2. For more information, please see Windows Enforcement of SHA1 Certificates. MS17-021 - Important: Security Update for Windows DirectShow (4010318) - Version: 2.0 https://technet.microsoft.com/en-us/library/security/MS17-021 Microsoft Security Content: Comprehensive Edition urn:uuid:efd3a5ce-0060-624a-084e-6a3471a80acf Tue, 11 Apr 2017 17:00:00 +0000 Severity Rating: Important<br/>Revision Note: V2.0 (April 11, 2017): Bulletin revised to announce that the security updates that apply to CVE-2017-0042 for Windows Server 2012 are now available. Customers running Windows Server 2012 should install update 4015548 (Security Only) or 4015551 (Monthly Rollup) to be fully protected from this vulnerability. Customers running other versions of Microsoft Windows do not need to take any further action.<br/>Summary: This security update resolves a vulnerability in Microsoft Windows. The vulnerability could allow an Information Disclosure if Windows DirectShow opens specially crafted media content that is hosted on a malicious website. An attacker who successfully exploited the vulnerability could obtain information to further compromise a target system. MS16-037 - Critical: Cumulative Security Update for Internet Explorer (3148531) - Version: 2.0 https://technet.microsoft.com/en-us/library/security/MS16-037 Microsoft Security Content: Comprehensive Edition urn:uuid:28e269c3-2c88-dc20-8116-4a907625fb74 Tue, 11 Apr 2017 17:00:00 +0000 Severity Rating: Critical<br/>Revision Note: V2.0 (April 11, 2017): Bulletin revised to announce the release of a new Internet Explorer cumulative update (4014661) for CVE-2016-0162. The update adds to the original release to comprehensively address CVE-2016-0162. Microsoft recommends that customers running the affected software install the security update to be fully protected from the vulnerability described in this bulletin. See Microsoft Knowledge Base Article 4014661 for more information.<br/>Summary: This security update resolves vulnerabilities in Internet Explorer. The most severe of the vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the vulnerabilities could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. MS17-014 - Important: Security Update for Microsoft Office (4013241) - Version: 2.0 https://technet.microsoft.com/en-us/library/security/MS17-014 Microsoft Security Content: Comprehensive Edition urn:uuid:e98b0dc7-1d2c-0f11-ea6a-bf057b269b71 Tue, 11 Apr 2017 17:00:00 +0000 Severity Rating: Important<br/>Revision Note: V2.0 (April 11, 2017): To comprehensively address CVE-2017-0027 for Office for Mac 2011 only, Microsoft is releasing security update 3212218. Microsoft recommends that customers running Office for Mac 2011 install update 3212218 to be fully protected from this vulnerability. See Microsoft Knowledge Base Article 3212218 for more information.<br/>Summary: This security update resolves vulnerabilities in Microsoft Office. The most severe of the vulnerabilities could allow remote code execution if a user opens a specially crafted Microsoft Office file. An attacker who successfully exploited the vulnerabilities could run arbitrary code in the context of the current user. Customers whose accounts are configured to have fewer user rights on the system could be less impacted than those who operate with administrative user rights.