Vulnerabilites related to DT Research - Dtbios
CVE-2025-3052 (GCVE-0-2025-3052)
Vulnerability from cvelistv5
Published
2025-06-10 19:19
Modified
2025-06-10 21:03
Severity ?
VLAI Severity ?
EPSS score ?
Summary
An arbitrary write vulnerability in Microsoft signed UEFI firmware allows for code execution of untrusted software. This allows an attacker to control its value, leading to arbitrary memory writes, including modification of critical firmware settings stored in NVRAM. Exploiting this vulnerability could enable security bypasses, persistence mechanisms, or full system compromise.
References
Impacted products
Vendor | Product | Version | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
► | DT Research | BiosFlashShell |
Version: 80.02 |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|
{ "containers": { "adp": [ { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2025-3052", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-06-10T19:51:42.494987Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-06-10T19:53:46.010Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2025-06-10T21:03:04.250Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "url": "https://www.kb.cert.org/vuls/id/806555" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "BiosFlashShell", "vendor": "DT Research", "versions": [ { "status": "affected", "version": "80.02" } ] }, { "product": "BiosFlashShell", "vendor": "DT Research", "versions": [ { "status": "affected", "version": "81.02" } ] }, { "product": "Dtbios", "vendor": "DT Research", "versions": [ { "status": "affected", "version": "70.17" } ] }, { "product": "Dtbios", "vendor": "DT Research", "versions": [ { "status": "affected", "version": "70.18" } ] }, { "product": "Dtbios", "vendor": "DT Research", "versions": [ { "status": "affected", "version": "70.19" } ] }, { "product": "Dtbios", "vendor": "DT Research", "versions": [ { "status": "affected", "version": "70.20" } ] }, { "product": "Dtbios", "vendor": "DT Research", "versions": [ { "status": "affected", "version": "70.21" } ] }, { "product": "Dtbios", "vendor": "DT Research", "versions": [ { "status": "affected", "version": "70.22" } ] }, { "product": "Dtbios", "vendor": "DT Research", "versions": [ { "status": "affected", "version": "71.17" } ] }, { "product": "Dtbios", "vendor": "DT Research", "versions": [ { "status": "affected", "version": "71.18" } ] }, { "product": "Dtbios", "vendor": "DT Research", "versions": [ { "status": "affected", "version": "71.19" } ] }, { "product": "Dtbios", "vendor": "DT Research", "versions": [ { "status": "affected", "version": "71.20" } ] }, { "product": "Dtbios", "vendor": "DT Research", "versions": [ { "status": "affected", "version": "71.21" } ] }, { "product": "Dtbios", "vendor": "DT Research", "versions": [ { "status": "affected", "version": "71.22" } ] } ], "descriptions": [ { "lang": "en", "value": "An arbitrary write vulnerability in Microsoft signed UEFI firmware allows for code execution of untrusted software. This allows an attacker to control its value, leading to arbitrary memory writes, including modification of critical firmware settings stored in NVRAM. Exploiting this vulnerability could enable security bypasses, persistence mechanisms, or full system compromise." } ], "problemTypes": [ { "descriptions": [ { "description": "CWE-123: Write-what-where Condition", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2025-06-10T19:19:54.775Z", "orgId": "37e5125f-f79b-445b-8fad-9564f167944b", "shortName": "certcc" }, "references": [ { "url": "https://uefi.org/specs/UEFI/2.10/32_Secure_Boot_and_Driver_Signing.html" }, { "url": "https://www.binarly.io/advisories/brly-dva-2025-001" } ], "source": { "discovery": "EXTERNAL" }, "title": "An arbitrary write vulnerability in Microsoft signed UEFI firmware from DT Research Inc.", "x_generator": { "engine": "VINCE 3.0.19", "env": "prod", "origin": "https://cveawg.mitre.org/api/cve/CVE-2025-3052" } } }, "cveMetadata": { "assignerOrgId": "37e5125f-f79b-445b-8fad-9564f167944b", "assignerShortName": "certcc", "cveId": "CVE-2025-3052", "datePublished": "2025-06-10T19:19:54.775Z", "dateReserved": "2025-03-31T16:26:00.858Z", "dateUpdated": "2025-06-10T21:03:04.250Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }