7.8
HIGH
CVE-2022-36763
EDK2 Tcg2MeasureGptTable Heap Buffer Overflow
Description

EDK2 is susceptible to a vulnerability in the Tcg2MeasureGptTable() function, allowing a user to trigger a heap buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability.

INFO

Published Date :

Jan. 9, 2024, 4:15 p.m.

Last Modified :

March 13, 2024, 2:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-36763 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-36763 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tianocore edk2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-36763.

URL Resource
https://github.com/tianocore/edk2/security/advisories/GHSA-xvv8-66cq-prwr Mitigation Vendor Advisory
https://lists.fedoraproject.org/archives/list/[email protected]/message/SJ42V7O7F4OU6R7QSQQECLB6LDHKZIMQ/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Assembly Shell Makefile

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : April 25, 2024, 9:58 p.m. This repo has been linked 4 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-36763 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-36763 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 13, 2024

    Action Type Old Value New Value
    Added Reference TianoCore.org https://lists.fedoraproject.org/archives/list/[email protected]/message/SJ42V7O7F4OU6R7QSQQECLB6LDHKZIMQ/ [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/tianocore/edk2/security/advisories/GHSA-xvv8-66cq-prwr No Types Assigned https://github.com/tianocore/edk2/security/advisories/GHSA-xvv8-66cq-prwr Mitigation, Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:a:tianocore:edk2:*:*:*:*:*:*:*:* versions up to (including) 202311
  • CVE Received by [email protected]

    Jan. 09, 2024

    Action Type Old Value New Value
    Added Description EDK2 is susceptible to a vulnerability in the Tcg2MeasureGptTable() function, allowing a user to trigger a heap buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability.
    Added Reference TianoCore.org https://github.com/tianocore/edk2/security/advisories/GHSA-xvv8-66cq-prwr [No types assigned]
    Added CWE TianoCore.org CWE-122
    Added CVSS V3.1 TianoCore.org AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-36763 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.06850

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability