Executive Summary

Summary
Title Unauthorized modification of UEFI variables in UEFI systems
Informations
Name VU#758382 First vendor Publication 2014-06-09
Vendor VU-CERT Last vendor Modification 2014-07-03
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score Not Defined Attack Range Not Defined
Cvss Impact Score Not Defined Attack Complexity Not Defined
Cvss Expoit Score Not Defined Authentication Not Defined
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#758382

Unauthorized modification of UEFI variables in UEFI systems

Original Release date: 09 Jun 2014 | Last revised: 03 Jul 2014

Overview

Certain firmware implementations may not correctly protect and validate information contained in certain UEFI variables. Exploitation of such vulnerabilities could potentially lead to bypass of security features and/or denial of service for the platform.

Description

As discussed in recent conference publications (CanSecWest 2014, Syscan 2014, and Hack-in-the-Box 2014) certain UEFI implementations do not correctly protect and validate information contained in the 'Setup' UEFI variable. On some systems, this variable can be overwritten using operating system APIs. Exploitation of this vulnerability could potentially lead to bypass of security features, such as secure boot, and/or denial of service for the platform. Please refer to the conference publications for further details.

Impact

A local attacker that obtains administrator access to the operating system may be able to modify UEFI variables. Exploitation of such vulnerabilities could potentially lead to bypass of security features and/or denial of service for the platform.

Solution

Contact your BIOS or system vendor to determine if your system is affected. Additionally, MITRE has released the open source Copernicus tool that can help determine if a particular BIOS image is affected.

Vendor Information (Learn More)

VendorStatusDate NotifiedDate Updated
American Megatrends Incorporated (AMI)Affected-03 Jul 2014
Dell Computer Corporation, Inc.Affected30 Aug 201309 Jun 2014
Insyde Software CorporationAffected-19 Jun 2014
Intel CorporationAffected-09 Jun 2014
ASUSTeK Computer Inc.Unknown-09 Jun 2014
Hewlett-Packard CompanyUnknown-09 Jun 2014
LenovoUnknown-09 Jun 2014
Phoenix Technologies Ltd.Unknown-09 Jun 2014
Sony CorporationUnknown-10 Jun 2014
ToshibaUnknown-10 Jun 2014
If you are a vendor and your product is affected, let us know.

CVSS Metrics (Learn More)

GroupScoreVector
Base6.0AV:L/AC:H/Au:S/C:C/I:C/A:C
Temporal4.7E:POC/RL:OF/RC:C
Environmental4.7CDP:ND/TD:ND/CR:H/IR:H/AR:H

References

  • https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00038&languageid=en-fr
  • http://haxpo.nl/hitb2014ams-kallenberg-cornwell-kovah-butterworth/
  • http://www.mitre.org/capabilities/cybersecurity/overview/cybersecurity-blog/copernicus-question-your-assumptions-about

Credit

Thanks to Corey Kallenberg, Xeno Kovah, John Butterworth, and Sam Cornwell of the MITRE Corporation for reporting this vulnerability. Thanks also goes to the Advanced Threat Research and Security Center of Excellence from Intel.

This document was written by Todd Lewellen.

Other Information

  • CVE IDs:CVE-2014-2961
  • Date Public:27 May 2014
  • Date First Published:09 Jun 2014
  • Date Last Updated:03 Jul 2014
  • Document Revision:26

Feedback

If you have feedback, comments, or additional information about this vulnerability, please send us email.

Original Source

Url : http://www.kb.cert.org/vuls/id/758382

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2014-07-03 21:22:36
  • Multiple Updates
2014-06-19 17:22:37
  • Multiple Updates
2014-06-11 00:21:18
  • Multiple Updates
2014-06-10 17:21:04
  • Multiple Updates
2014-06-10 00:21:51
  • Multiple Updates
2014-06-09 21:22:53
  • First insertion