Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

msrc логотип

CVE-2022-34302

Опубликовано: 09 авг. 2022
Источник: msrc
EPSS Низкий

Описание

CERT/CC: CVE-2022-34302 New Horizon Data Systems Inc Boot Loader Bypass

FAQ

What kind of security feature could be bypassed by successfully exploiting this vulnerability?

An attacker who successfully exploited this vulnerability could bypass Secure Boot.

Why are there different security update packages for this CVE?

These are standalone security updates. These packages must be installed in addition to the normal security updates to be protected from this vulnerability.

Are there any prerequisites to these security updates?

These security updates have a Servicing Stack Update prerequisite for specific KB numbers. The packages have a built in pre-requisite logic to ensure the ordering.

Customer should ensure that they have the latest Servicing Stack Update installed before installing these standalone security updates. See ADV990001 | Latest Servicing Stack Updates for more information.

If I need to manually install these standalone updates, a Servicing Stack Update, and an August 2022 Security Update, in what order should they be installed?

Customers who need to manually install these three updates should install them in the following order:

  • Servicing Stack Update
  • Standalone Secure Boot Update listed in this CVE
  • August 2022 Security Update

Customers whose systems are configured to receive automatic updates will automatically receive these updates in the correct order.

Is there anything else that I should know about these updates?

If Windows Defender Credential Guard (Virtual Secure Mode) is enabled, two additional reboots will be required.

Why is the CERT/CC the assigning CNA (CVE Numbering Authority)?

This CVE is regarding a vulnerability in a third party driver. CERT/CC created this CVE on behalf of the researcher who discovered the vulnerability.

Обновления

ПродуктСтатьяОбновление
Windows Server 2012
Windows Server 2012 (Server Core installation)
Windows 8.1 for 32-bit systems
Windows 8.1 for x64-based systems
Windows Server 2012 R2
Windows RT 8.1
-
Windows Server 2012 R2 (Server Core installation)
Windows 10 for 32-bit Systems
Windows 10 for x64-based Systems
Windows Server 2016

Показывать по

Возможность эксплуатации

Publicly Disclosed

No

Exploited

No

Latest Software Release

Exploitation More Likely

Older Software Release

Exploitation More Likely

DOS

N/A

EPSS

Процентиль: 19%
0.00061
Низкий

Связанные уязвимости

CVSS3: 7.5
redhat
почти 3 года назад

A flaw was found in New Horizon Datasys bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media.

CVSS3: 6.7
nvd
почти 3 года назад

A flaw was found in New Horizon Datasys bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media.

CVSS3: 6.7
github
почти 3 года назад

A flaw was found in New Horizon Datasys bootloaders before 2022-06-01. An attacker may use this bootloader to bypass or tamper with Secure Boot protections. In order to load and execute arbitrary code in the pre-boot stage, an attacker simply needs to replace the existing signed bootloader currently in use with this bootloader. Access to the EFI System Partition is required for booting using external media.

CVSS3: 6.8
fstec
почти 3 года назад

Уязвимость загрузчика New Horizon Data Systems операционных систем Windows, позволяющая нарушителю обойти существующие ограничения безопасности

oracle-oval
около 2 лет назад

ELSA-2023-2487: fwupd security and bug fix update (MODERATE)

EPSS

Процентиль: 19%
0.00061
Низкий