CVE-2023-45230

EDK2's Network Package is susceptible to a buffer overflow vulnerability via a long server ID option in DHCPv6 client. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:tianocore:edk2:*:*:*:*:*:*:*:*

History

13 Mar 2024, 02:15

Type Values Removed Values Added
References
  • () https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJ42V7O7F4OU6R7QSQQECLB6LDHKZIMQ/ -

07 Mar 2024, 17:15

Type Values Removed Values Added
References
  • () https://security.netapp.com/advisory/ntap-20240307-0011/ -

23 Jan 2024, 19:39

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 8.3
v2 : unknown
v3 : 8.8
References () http://packetstormsecurity.com/files/176574/PixieFail-Proof-Of-Concepts.html - () http://packetstormsecurity.com/files/176574/PixieFail-Proof-Of-Concepts.html - Third Party Advisory, VDB Entry
References () http://www.openwall.com/lists/oss-security/2024/01/16/2 - () http://www.openwall.com/lists/oss-security/2024/01/16/2 - Mailing List
References () https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h - () https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h - Vendor Advisory
CPE cpe:2.3:a:tianocore:edk2:*:*:*:*:*:*:*:*
First Time Tianocore edk2
Tianocore

17 Jan 2024, 15:15

Type Values Removed Values Added
Summary
  • (es) EDK2's Network Package es susceptible a una vulnerabilidad de desbordamiento de búfer a través de una opción de ID de servidor larga en el cliente DHCPv6. Un atacante puede aprovechar esta vulnerabilidad para obtener acceso no autorizado y potencialmente provocar una pérdida de confidencialidad, integridad y/o disponibilidad.
References
  • () http://packetstormsecurity.com/files/176574/PixieFail-Proof-Of-Concepts.html -

16 Jan 2024, 18:15

Type Values Removed Values Added
References
  • () http://www.openwall.com/lists/oss-security/2024/01/16/2 -

16 Jan 2024, 16:15

Type Values Removed Values Added
New CVE

Information

Published : 2024-01-16 16:15

Updated : 2024-03-13 02:15


NVD link : CVE-2023-45230

Mitre link : CVE-2023-45230

CVE.ORG link : CVE-2023-45230


JSON object : View

Products Affected

tianocore

  • edk2
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer