6.0
MEDIUM
CVE-2024-1298
EDK2 Division-by-Zero Vulnerability in S3 Sleep
Description

EDK2 contains a vulnerability when S3 sleep is activated where an Attacker may cause a Division-By-Zero due to a UNIT32 overflow via local access. A successful exploit of this vulnerability may lead to a loss of Availability.

INFO

Published Date :

May 30, 2024, 9:15 p.m.

Last Modified :

June 11, 2024, 4:15 a.m.

Remotely Exploitable :

No

Impact Score :

4.0

Exploitability Score :

1.5
Affected Products

The following products are affected by CVE-2024-1298 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tianocore edk2
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-1298 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-1298 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 11, 2024

    Action Type Old Value New Value
    Added Reference TianoCore.org https://lists.fedoraproject.org/archives/list/[email protected]/message/F7NUL7NSZQ76A5OKDUCODQNY7WSX4SST/ [No types assigned]
    Added Reference TianoCore.org https://lists.fedoraproject.org/archives/list/[email protected]/message/VIMEZWDKEIQKU7NMHKL57DOCITPGEXYN/ [No types assigned]
  • CVE Received by [email protected]

    May. 30, 2024

    Action Type Old Value New Value
    Added Description EDK2 contains a vulnerability when S3 sleep is activated where an Attacker may cause a Division-By-Zero due to a UNIT32 overflow via local access. A successful exploit of this vulnerability may lead to a loss of Availability.
    Added Reference TianoCore.org https://github.com/tianocore/edk2/security/advisories/GHSA-chfw-xj8f-6m53 [No types assigned]
    Added CWE TianoCore.org CWE-369
    Added CVSS V3.1 TianoCore.org AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-1298 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-1298 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability