CVE-2022-28737

There's a possible overflow in handle_image() when shim tries to load and execute crafted EFI executables; The handle_image() function takes into account the SizeOfRawData field from each section to be loaded. An attacker can leverage this to perform out-of-bound writes into memory. Arbitrary code execution is not discarded in such scenario.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:shim:*:*:*:*:*:*:*:*

History

28 Jul 2023, 15:33

Type Values Removed Values Added
CPE cpe:2.3:a:redhat:shim:*:*:*:*:*:*:*:*
CWE CWE-787
References (MISC) https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28737 - (MISC) https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28737 - Third Party Advisory
References (MISC) https://www.openwall.com/lists/oss-security/2022/06/07/5 - (MISC) https://www.openwall.com/lists/oss-security/2022/06/07/5 - Mailing List, Third Party Advisory
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.8
First Time Redhat shim
Redhat

20 Jul 2023, 01:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-07-20 01:15

Updated : 2023-12-10 15:14


NVD link : CVE-2022-28737

Mitre link : CVE-2022-28737

CVE.ORG link : CVE-2022-28737


JSON object : View

Products Affected

redhat

  • shim
CWE
CWE-787

Out-of-bounds Write