Chipsec

Latest version: v1.13.2

Safety actively analyzes 641024 Python packages for vulnerabilities to keep your Python projects secure.

Scan your dependencies

Page 4 of 13

1.10.3

What's Changed
* Move to fstrings in chipset.py by frinzell in https://github.com/chipsec/chipsec/pull/1674
* Move SKIPPED results under NOTAPPLICABLE summary by frinzell in https://github.com/chipsec/chipsec/pull/1673
* Type Hint and fstring updates to defines.py by frinzell in https://github.com/chipsec/chipsec/pull/1672
* Type Hint and fstring updates to smbus.py by frinzell in https://github.com/chipsec/chipsec/pull/1671
* Type Hint and fstring updates to cpuid.py by frinzell in https://github.com/chipsec/chipsec/pull/1668
* Type Hint and fstring updates to cpu.py by frinzell in https://github.com/chipsec/chipsec/pull/1667
* Type Hint and fstring updates to physmem.py by frinzell in https://github.com/chipsec/chipsec/pull/1666
* Update doc-string, add Type Hints & fstrings in lock_check_cmd.py by frinzell in https://github.com/chipsec/chipsec/pull/1662
* Update GTTMMADR Base Address size by dscott90 in https://github.com/chipsec/chipsec/pull/1675
* Type Hint and fstring updates to pci.py by frinzell in https://github.com/chipsec/chipsec/pull/1669
* Type Hint and fstring updates to spd.py by frinzell in https://github.com/chipsec/chipsec/pull/1670
* Type Hint and fstring updates to virtmem.py by frinzell in https://github.com/chipsec/chipsec/pull/1682
* Type Hint and fstring updates to ec.py by frinzell in https://github.com/chipsec/chipsec/pull/1681
* Type Hint and fstring updates to vmm.py by frinzell in https://github.com/chipsec/chipsec/pull/1679
* Type Hint and fstring updates to iommu.py by frinzell in https://github.com/chipsec/chipsec/pull/1678
* Type Hint and fstring updates to mmio.py by frinzell in https://github.com/chipsec/chipsec/pull/1680
* Type Hint and fstring updates to ucode.py by frinzell in https://github.com/chipsec/chipsec/pull/1677
* Type Hint and fstring updates to file.py by frinzell in https://github.com/chipsec/chipsec/pull/1676
* Update windows install doc to include changes to compression changes by npmitche in https://github.com/chipsec/chipsec/pull/1685
* Add MCHBAR to Raptor Lake configuration by lemonpy in https://github.com/chipsec/chipsec/pull/1684
* Don't display extended_banner if using --skip_config by frinzell in https://github.com/chipsec/chipsec/pull/1688
* Type Hint and fstring updates to uefi_fv.py by frinzell in https://github.com/chipsec/chipsec/pull/1689
* Type Hint and fstring updates to tpm.py by frinzell in https://github.com/chipsec/chipsec/pull/1690
* Type Hint and fstring updates to tpm12_commands.py by frinzell in https://github.com/chipsec/chipsec/pull/1691
* Type Hint and fstring updates to uefi_search.py by frinzell in https://github.com/chipsec/chipsec/pull/1693
* Type Hint and fstring updates to uefi_compression.py by frinzell in https://github.com/chipsec/chipsec/pull/1692
* fstring updates to uefi_platform.py by frinzell in https://github.com/chipsec/chipsec/pull/1694
* fstring updates to uefi_common.py by frinzell in https://github.com/chipsec/chipsec/pull/1695
* Move 'limit_field' warning under HAL messaging by frinzell in https://github.com/chipsec/chipsec/pull/1702
* Type Hint and fstring updates to igd.py by frinzell in https://github.com/chipsec/chipsec/pull/1696
* Type Hint updates to locks.py by frinzell in https://github.com/chipsec/chipsec/pull/1697
* Type Hint and fstring updates to msr.py by frinzell in https://github.com/chipsec/chipsec/pull/1698
* Fix windows kernel api version dependent issue by jun2zhou in https://github.com/chipsec/chipsec/pull/1701
* Type Hint updates to acpi_tables.py by frinzell in https://github.com/chipsec/chipsec/pull/1700
* Type Hint and fstring updates to smbios.py by frinzell in https://github.com/chipsec/chipsec/pull/1699
* Type Hint and fstring updates to interrupts.py by frinzell in https://github.com/chipsec/chipsec/pull/1704
* Type Hint and fstring updates to acpi.py by frinzell in https://github.com/chipsec/chipsec/pull/1703

New Contributors
* lemonpy made their first contribution in https://github.com/chipsec/chipsec/pull/1684

**Full Changelog**: https://github.com/chipsec/chipsec/compare/1.10.2...1.10.3

Additional Notes
* In the UEFI Shell, if you get the error `Exception occurred during chipsec.modules.XXX.run(): 'function takes exactly 4 arguments (3 given)'` Please be sure the update your Python for Shell using the [Install Instructions](https://chipsec.github.io/installation/USB%20with%20UEFI%20Shell.html#installing-chipsec)
* Some modules under the `modules.tools` directory have not been fully validated to work with Python3. Please report any issues.

1.10.2

What's Changed
* Modify RDSP and BERT by BrentHoltsclaw in https://github.com/chipsec/chipsec/pull/1657
* Clear flake8 issues by BrentHoltsclaw in https://github.com/chipsec/chipsec/pull/1658
* Fix no-member crash errors at logger, uefi by platomav in https://github.com/chipsec/chipsec/pull/1659
* Add ref lables to contact.rst and code-style-python.rst by frinzell in https://github.com/chipsec/chipsec/pull/1660
* Fix UEFI ACPI guid by frinzell in https://github.com/chipsec/chipsec/pull/1661
* Correct writemem call to be 3 args by npmitche in https://github.com/chipsec/chipsec/pull/1663
* Add VS 2022 tools ('VS170COMNTOOLS') to the list by npmitche in https://github.com/chipsec/chipsec/pull/1664


**Full Changelog**: https://github.com/chipsec/chipsec/compare/1.10.1...1.10.2

Additional Notes
* In the UEFI Shell, if you get the error `Exception occurred during chipsec.modules.XXX.run(): 'function takes exactly 4 arguments (3 given)'` Please be sure the update your Python for Shell using the [Install Instructions](https://chipsec.github.io/installation/USB%20with%20UEFI%20Shell.html#installing-chipsec)
* Some modules under the `modules.tools` directory have not been fully validated to work with Python3. Please report any issues.

1.10.1

What's Changed
* Update osx pbxproj to exclude arm64e by npmitche in https://github.com/chipsec/chipsec/pull/1631
* Define PEP515 support by frinzell in https://github.com/chipsec/chipsec/pull/1633
* Service is deprecated removing configuration file by BrentHoltsclaw in https://github.com/chipsec/chipsec/pull/1634
* Address some issues in acpi_tables.py by frinzell in https://github.com/chipsec/chipsec/pull/1639
* Fix premature return at module children updating by platomav in https://github.com/chipsec/chipsec/pull/1638
* Move debug, hal and verbose log wrappers out of deprecated list by Sae86 in https://github.com/chipsec/chipsec/pull/1641
* Type Hint and fstring updates to cmos.py, io.py, and iobar.py by frinzell in https://github.com/chipsec/chipsec/pull/1643
* Decouple chipsec_main from logger by BrentHoltsclaw in https://github.com/chipsec/chipsec/pull/1608
* Add Type Hints and move to fstrings in acpi_tables.py by frinzell in https://github.com/chipsec/chipsec/pull/1640
* Fix issue with modifying variables in variables.py by npmitche in https://github.com/chipsec/chipsec/pull/1648
* Change logger to use formatter by BrentHoltsclaw in https://github.com/chipsec/chipsec/pull/1646
* Change level code by BrentHoltsclaw in https://github.com/chipsec/chipsec/pull/1652
* Add *.log to .gitignore by npmitche in https://github.com/chipsec/chipsec/pull/1654
* Remove old docker images that are not active and add some new ones by npmitche in https://github.com/chipsec/chipsec/pull/1655
* Fix Type Hints in testcase.py by frinzell in https://github.com/chipsec/chipsec/pull/1650
* Decouple banner routines from logger.py by frinzell in https://github.com/chipsec/chipsec/pull/1651
* Add rpl config by dscott90 in https://github.com/chipsec/chipsec/pull/1653
* Remove bytestostring call in edk2.writemem by rhelmot in https://github.com/chipsec/chipsec/pull/1649

New Contributors
* rhelmot made their first contribution in https://github.com/chipsec/chipsec/pull/1649

**Full Changelog**: https://github.com/chipsec/chipsec/compare/1.10.0...1.10.1

Additional Notes
* Some modules under the `modules.tools` directory have not been fully validated to work with Python3. Please report any issues.

1.10.0

What's Changed
* Fix URL typo in style guide by frinzell in https://github.com/chipsec/chipsec/pull/1596
* Update tests.yml to remove EOLed Debian 8 by npmitche in https://github.com/chipsec/chipsec/pull/1610
* Update GitHub Actions to use the new $GITHUB_OUTPUT file by fishilico in https://github.com/chipsec/chipsec/pull/1599
* Add TypeHints to oshelper.py by frinzell in https://github.com/chipsec/chipsec/pull/1598
* Decouple parse_args() from ChipsecMain and ChipsecUtil classes by frinzell in https://github.com/chipsec/chipsec/pull/1604
* Fix writemem call to supply correct arguments by npmitche in https://github.com/chipsec/chipsec/pull/1605
* Remove Ubuntu v18.04 from test due to deprecation by npmitche in https://github.com/chipsec/chipsec/pull/1606
* Add cpuid detection string to xml files by jun2zhou in https://github.com/chipsec/chipsec/pull/1601
* Add CodeQL workflow for GitHub code scanning by lgtm-com in https://github.com/chipsec/chipsec/pull/1609
* Removed deprecated logger functions by frinzell in https://github.com/chipsec/chipsec/pull/1588
* Decompress changes - remove helper dependencies by BrentHoltsclaw in https://github.com/chipsec/chipsec/pull/1487
* Add ability to parse FVs that are in a signed FV by npmitche in https://github.com/chipsec/chipsec/pull/1607
* Exit CHIPSEC if Python 2 found by frinzell in https://github.com/chipsec/chipsec/pull/1622
* Fix compiler warnings for efi/tiano compress by npmitche in https://github.com/chipsec/chipsec/pull/1623
* Define PEP572 and for-else while-else support by frinzell in https://github.com/chipsec/chipsec/pull/1619
* Remove empty class definition parentheses by npmitche in https://github.com/chipsec/chipsec/pull/1620
* Update debian/* for dpkg-buildpackage by npmitche in https://github.com/chipsec/chipsec/pull/1615
* Enable codeql on linux driver code by BrentHoltsclaw in https://github.com/chipsec/chipsec/pull/1612
* Add chipsec_main flag for module_exclude by npmitche in https://github.com/chipsec/chipsec/pull/1614
* Update install documentation to reflect compression changes by npmitche in https://github.com/chipsec/chipsec/pull/1624
* Update logger to use python logging by Sae86 in https://github.com/chipsec/chipsec/pull/1616

**Full Changelog**: https://github.com/chipsec/chipsec/compare/1.9.1...1.10.0

Additional Notes
* Some modules under the `modules.tools` directory have not been fully validated to work with Python3. Please report any issues.

1.9.1

What's Changed
* Add type hints to aligned_column_spacing functions by dscott90 in https://github.com/chipsec/chipsec/pull/1586
* Add applicable Python version, Type Hint & f-string PEPs to contribution guide by frinzell in https://github.com/chipsec/chipsec/pull/1587
* Update the wording around the -i flag by npmitche in https://github.com/chipsec/chipsec/pull/1593
* Update mailing list and add Discord server link by npmitche in https://github.com/chipsec/chipsec/pull/1592
* Use CPUID to identify processors instead of PCI Dev ID by jun2zhou in https://github.com/chipsec/chipsec/pull/1590


**Full Changelog**: https://github.com/chipsec/chipsec/compare/1.9.0...1.9.1

Additional Notes
* Some modules under the `modules.tools` directory have not been fully validated to work with Python3. Please report any issues.

1.9.0

__New or Updated Modules/UtilCmds:__
* Add fw bleed vuln to scan_blocked tool
* `chipsec/modules/tools/uefi/blockedlist.json`
* `hal.uefi_search`
* `modules.tools.uefi.scan_blocked`

__New or Updated Configurations:__
* Add SSML register to 4xx cfg from datasheet
* `8086/pch_4xx`
* Add configuration of Intel 440FX PCI and Memory Controller registers
* `8086/pmc_i440fx`
* Add tatlow server DIDs to 500 series pch config
* `8086/pch_5xxh`
* Update Longname of 6xxS PCH devices
* `8086/pch_6xxS`
* Update SBREGBAR fixed address
* `8086/pch_6xxS`
* Update sku code tags to match platform
* `8086/pch_6xxS`
* Update misc registers and corresponding fields
* `8086/apl`
* `8086/byt`
* `8086/cfl`
* `8086/cht`
* `8086/common`
* `8086/glk`
* `8086/icx`
* `8086/iommu`
* `8086/kbl`
* `8086/pch_1xx`
* `8086/pch_2xx`
* `8086/pch_3xx`
* `8086/pch_3xxlp`
* `8086/pch_3xxop`
* `8086/pch_c620`
* `8086/sfdp`
* `8086/skl`
* `8086/snb`

__Removed Modules:__
* None

__Additional Changes:__
* Add _log function and update log levels
* `logger`
* Add a script which starts a QEMU virtual machine with a UEFI shell
* `scripts.qemu_efi`
* Add aligned column width functionality
* `logger`
* Add lightgray color to wconio
* `logger`
* Add log_hal, log_verbose, log_debug functions
* `logger`
* Add missing color argument
* `logger`
* Addresss unittest failures
* `logger`
* Create new logging levels
* `logger`
* Create setlevel function
* `chipsec_main`
* `chipsec_util`
* `chipset`
* `logger`
* Fix Unicode error
* `hal.pcidb`
* Remove log_Color global variable
* `logger`
* Update Longname of 6xxS PCH devices
* `logger`
* Update to allow 0x00 (null value) mem writes in UEFI Shell
* `__install__/UEFI/chipsec_py368_uefi_x64.zip`
* `chipsec_tools/edk2/PythonEFI/edk2module.c`
* `defines`
* `helper.efi.efihelper`
* Update to decouple color and levels
* `logger`
* Updated pcidb
* `hal.pcidb`

__Additional Notes:__
* For Windows driver, Compile with WDK that supports Windows 10 version 2004 or later: https://docs.microsoft.com/en-us/windows-hardware/drivers/kernel/updating-deprecated-exallocatepool-calls
* Python EFI was updated in this release. Be sure to rebuild boot media.
* __Python2 support has been deprecated as of June 2020 and is no longer supported for Chipsec 1.8.0. Please use Python3.__
* If you are having issues with running in the UEFI Shell, please be sure to update your python executable using the zip in this release.
* Some modules under the `modules.tools` directory have not been fully validated to work with Python3. Please report any issues.
* :arrow_right: `master` branch has been renamed to `main` :arrow_left:

__New Module Details:__

Module Name | Supported Platforms | Flags
:---: | :---: | :---:

__New Utility Details:__

_Utility Name:_

_Utility Usage:_

Page 4 of 13

© 2024 Safety CLI Cybersecurity Inc. All Rights Reserved.