Lucene search

K
cveCanonicalCVE-2023-49721
HistoryFeb 14, 2024 - 10:15 p.m.

CVE-2023-49721

2024-02-1422:15:47
canonical
web.nvd.nist.gov
17
cve-2023-49721
uefi shell
edk2
lxd
os-resident attacker
secure boot
nvd

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.4

Confidence

High

EPSS

0

Percentile

15.5%

An insecure default to allow UEFI Shell in EDK2 was left enabled in LXD. This allows an OS-resident attacker to bypass Secure Boot.

CNA Affected

[
  {
    "packageName": "lxd",
    "product": "LXD",
    "vendor": "Canonical Ltd.",
    "platforms": [
      "Linux"
    ],
    "versions": [
      {
        "status": "affected",
        "version": "0"
      }
    ]
  }
]

CVSS3

6.7

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

AI Score

6.4

Confidence

High

EPSS

0

Percentile

15.5%

Related for CVE-2023-49721