Refine your search
1 vulnerability found for PRIMERGY GX2570 M6 by Fsas Technologies Inc.
jvndb-2024-000090
Vulnerability from jvndb
Published
2024-09-06 14:39
Modified
2024-09-06 14:39
Severity ?
Summary
Secure Boot bypass Vulnerability in PRIMERGY
Details
PRIMERGY is an IA server provided by Fsas Technologies Inc. PRIMERGY contains a vulnerability where Secure Boot function is bypassed. This is due to a vulnerability called "PKFail" (CVE-2024-8105), which was publicly disclosed by Binarly.
Fsas Technologies Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN.
JPCERT/CC and Fsas Technologies Inc. coordinated under the Information Security Early Warning Partnership.
References
Impacted products
{
"@rdf:about": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000090.html",
"dc:date": "2024-09-06T14:39+09:00",
"dcterms:issued": "2024-09-06T14:39+09:00",
"dcterms:modified": "2024-09-06T14:39+09:00",
"description": "PRIMERGY is an IA server provided by Fsas Technologies Inc. PRIMERGY contains a vulnerability where Secure Boot function is bypassed. This is due to a vulnerability called \"PKFail\" (CVE-2024-8105), which was publicly disclosed by Binarly.\r\n\r\nFsas Technologies Inc. reported this vulnerability to JPCERT/CC to notify users of its solution through JVN.\r\nJPCERT/CC and Fsas Technologies Inc. coordinated under the Information Security Early Warning Partnership.",
"link": "https://jvndb.jvn.jp/en/contents/2024/JVNDB-2024-000090.html",
"sec:cpe": [
{
"#text": "cpe:/a:misc:fsas_technologies_primergy_gx2460_m1",
"@product": "PRIMERGY GX2460 M1",
"@vendor": "Fsas Technologies Inc.",
"@version": "2.2"
},
{
"#text": "cpe:/a:misc:fsas_technologies_primergy_gx2570_m6",
"@product": "PRIMERGY GX2570 M6",
"@vendor": "Fsas Technologies Inc.",
"@version": "2.2"
}
],
"sec:cvss": {
"@score": "6.4",
"@severity": "Medium",
"@type": "Base",
"@vector": "CVSS:3.0/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H",
"@version": "3.0"
},
"sec:identifier": "JVNDB-2024-000090",
"sec:references": [
{
"#text": "https://jvn.jp/en/jp/JVN49873988/index.html",
"@id": "JVN#49873988",
"@source": "JVN"
},
{
"#text": "https://www.cve.org/CVERecord?id=CVE-2024-8105",
"@id": "CVE-2024-8105",
"@source": "CVE"
},
{
"#text": "https://kb.cert.org/vuls/id/455367",
"@id": "VU#455367",
"@source": "CERT-VN"
},
{
"#text": "https://www.binarly.io/blog/pkfail-untrusted-platform-keys-undermine-secure-boot-on-uefi-ecosystem",
"@id": "PKfail: Untrusted Platform Keys Undermine Secure Boot on UEFI Ecosystem",
"@source": "Related document"
},
{
"#text": "https://22222483.fs1.hubspotusercontent-na1.net/hubfs/22222483/Reports/PKfail%20-%20Binarly%20Research%20Report%20July%2025%202024.pdf",
"@id": "PKfail - Binarly Research Report July 25 2024 (PDF)",
"@source": "Related document"
},
{
"#text": "https://www.ipa.go.jp/en/security/vulnerabilities/cwe.html",
"@id": "CWE-Other",
"@title": "No Mapping(CWE-Other)"
}
],
"title": "Secure Boot bypass Vulnerability in PRIMERGY"
}