6.4
MEDIUM
CVE-2024-8105
"UEFI Secure Boot Platform Key Weakness in UEFI Firmware"
Description

A vulnerability related to the use an insecure Platform Key (PK) has been discovered. An attacker with the compromised PK private key can create malicious UEFI software that is signed with a trusted key that has been compromised.

INFO

Published Date :

Aug. 26, 2024, 8:15 p.m.

Last Modified :

Sept. 9, 2024, 9:35 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.5
Affected Products

The following products are affected by CVE-2024-8105 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

No affected product recoded yet

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-8105 vulnerability anywhere in the article.

  • BleepingComputer
PKfail Secure Boot bypass remains a significant risk two months later

Roughly nine percent of tested firmware images use non-production cryptographic keys that are publicly known or leaked in data breaches, leaving many Secure Boot devices vulnerable to UEFI bootkit mal ... Read more

Published Date: Sep 17, 2024 (1 day, 12 hours ago)
  • Ars Technica
Secure Boot-neutering PKfail debacle is more prevalent than anyone knew

THIS IS NOT A TEST — Keys were marked "DO NOT TRUST." More devices than previously known used them anyway. Getty Images A supply chain failure that compromises Secure Boot protections on computing ... Read more

Published Date: Sep 16, 2024 (2 days, 3 hours ago)
  • Cybersecurity News
Don’t Fall for the Bait: Poseidon Stealer Masquerades as Sopha AI

Dialog box prompting the user to enter the password | Image: TRUIn a new wave of cyberattacks, macOS users are being targeted by the Poseidon Stealer malware, disguised as an installer for the highly ... Read more

Published Date: Sep 16, 2024 (3 days ago)
  • Cybersecurity News
CISA Issues Alert: Three Actively Exploited Vulnerabilities Demand Immediate Attention

The Cybersecurity and Infrastructure Security Agency (CISA) has added three critical vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog, highlighting their active exploitation in the ... Read more

Published Date: Sep 04, 2024 (2 weeks, 1 day ago)
  • Cybersecurity News
CVE-2024-8105: An UEFI Flaw Putting Millions of Devices at Risk

Image: Binarly REsearch TeamA significant vulnerability, CVE-2024-8105, dubbed PKfail, has surfaced within the UEFI ecosystem. With a CVSS score of 8.2, this flaw exposes critical UEFI security mechan ... Read more

Published Date: Sep 03, 2024 (2 weeks, 1 day ago)

The following table lists the changes that have been made to the CVE-2024-8105 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by 134c704f-9b21-4f2e-91b3-4a467353bcc0

    Sep. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 CISA-ADP AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Aug. 30, 2024

    Action Type Old Value New Value
    Added Reference CERT/CC https://www.binarly.io/advisories/brly-2024-005 [No types assigned]
    Added Reference CERT/CC https://kb.cert.org/vuls/id/455367 [No types assigned]
    Added Reference CERT/CC https://www.gigabyte.com/us/Support/Security/2205 [No types assigned]
  • CVE Received by [email protected]

    Aug. 26, 2024

    Action Type Old Value New Value
    Added Description A vulnerability related to the use an insecure Platform Key (PK) has been discovered. An attacker with the compromised PK private key can create malicious UEFI software that is signed with a trusted key that has been compromised.
    Added Reference CERT/CC https://uefi.org/specs/UEFI/2.9_A/32_Secure_Boot_and_Driver_Signing.html [No types assigned]
    Added Reference CERT/CC https://github.com/binarly-io/Vulnerability-REsearch/blob/main/PKfail/BRLY-2024-005.md [No types assigned]
    Added Reference CERT/CC https://www.supermicro.com/en/support/security_PKFAIL_Jul_2024 [No types assigned]
    Added Reference CERT/CC https://www.intel.com/content/www/us/en/security-center/announcement/intel-security-announcement-2024-07-25-001.html [No types assigned]
    Added Reference CERT/CC https://security.ts.fujitsu.com/ProductSecurity/content/Fujitsu-PSIRT-FJ-ISS-2024-072412-Security-Notice.pdf [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-8105 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-8105 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability