Chipsec

Latest version: v1.13.2

Safety actively analyzes 641009 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 12 of 13

1.3.6rc1

New or Updated Modules:
* `common.cpu.spectre_v2` - Checks for Spectre variant 2 mitigation.
* `debugenabled` - Verifies hardware debug features are disabled.
* `memlock` - Verifies that LT memory configuration is locked.

New or Updated Functionality:
* Added missing device IDs for BDW and KBL.
* Added `chipsec_util vmem` command for access virtual memory addresses.
* Added INFORMATION module result type.
* Added ability to define a fixed BAR values for hidden PCI devices.
* Added PCH detection and loading of PCH specific configuration files.
* Added 100 and 200 series PCH configuration files.
* Changed SKIPPED result into two result types (`NOT IMPLEMENTED` and `NOT APPLICABLE`)

Fixes:
* Fixed banner missing from log file.
* Added `mm_msgbus` to register type validation.
* Fixed decompression issues.
* Fixed processing of `pt` option in IOMMU command.
* Fixed error reporting in `debugenabled` module when warnings are reported.

NOTE: By default tests that were previously marked as skipped on platforms will now be recorded as Not Implemented in the results. In the future some tests will be updated to report Not Applicable when appropriate.

1.3.5

New or Updated Modules:
* None

New or Updated Functionality:
* None

Fixes:
* Fixed decompress exception in Linux
* Fixed exception when running chipsec_main from UEFI Shell
* Fixed compiler error on Fedora26

1.3.4

New or Updated Modules:
* none

New or Updated Functionality:
* Updated support for 7th/8th generation Intel processors
* Added ability to undefine a configuration entry
* Added HAL and utilcmd for TPM Event Log
* Added utilcmd for TPM commands
* Added support for Apollo Lake
* added utilcmd to inspect PCI command/control registers

Fixes:
* re-enable test_reg_get_control test
* fix PCI read access for RWE driver
* fix issue in decompression
* general cleanup

1.3.3

New or Updated Modules:
* Added common.spi_access to verify the host processor access rights for different SPI regions

New or Updated Functionality:
* Added ability to search a memory region of a string
* Updated support for the RWE driver

Fixes:
* Added error handling if a register type is not supported

1.3.2

New or Updated Modules:
* Updated X64 Python for UEFI Shell

New or Updated Functionality:
* Updated FREG definitions
* Added mmap support to kernel module and chipsec device

Fixes:
* Fixed memory reads with kernel 4.8+
* Fixed version display in chipsec_util
* Fixed UEFI Shell X64 calling convention for SW SMI generation
* Fixed range check in bios_wp
* Fixed P2SB register accesses
* Fixed IOCTL_WRMMIO for x86_64 in Linux driver

1.3.1

New or Updated Modules:
* Added source code for the manual under `/docs`

New or Updated Functionality:
* Added PFS support
* Added MMIO MSGBUS support
* Added compression source to setup script
* Added named register access to `chipsec_util`
* Updated README
* Updated version display
* Updated travis-ci to use trusty
* Updated public processor support
* Updated loading of configuration files to enforce a consistent order

Fixes:
* Fixed SMI register passing
* Fixed read_register to include thread information
* Fixed ASCII symbols in UEFI decode command
* Fixed Linux driver build issues on some 32bit systems
* Fixed RC register definition for 100/200 series PCH
* Fixed BUC register definition for 100/200 series PCH
* Fixed issues decompression for UEFI firmware images
* Fixed detection of failed SMBUS transactions
* Fixed exception in `chipsec_util decode types`
* Fixed exception in `chipsec_util smi`
* Fixed support for processor numbers larger than 255 under Windows
* Removed `__version__` entries

Notes:
* Due to changes in this version of CHIPSEC the Windows driver must be rebuilt for the tool to function correctly.

Page 12 of 13

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.