Bug 1686783 (CVE-2018-12181) - CVE-2018-12181 edk2: Stack buffer overflow with corrupted BMP
Summary: CVE-2018-12181 edk2: Stack buffer overflow with corrupted BMP
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2018-12181
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1686785 1686784 1691478 1691479
Blocks: 1686786
TreeView+ depends on / blocked
 
Reported: 2019-03-08 10:07 UTC by Andrej Nemec
Modified: 2021-02-16 22:17 UTC (History)
8 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A stack-based buffer overflow was discovered in edk2 when the HII database contains a Bitmap that claims to be 4-bit or 8-bit per pixel, but the palette contains more than 16(2^4) or 256(2^8) colors.
Clone Of:
Environment:
Last Closed: 2019-08-06 13:22:03 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2019:2125 0 None None None 2019-08-06 12:18:30 UTC
Red Hat Product Errata RHSA-2019:3338 0 None None None 2019-11-05 20:38:18 UTC
TianoCore 1135 0 None None None 2019-08-01 19:34:52 UTC

Description Andrej Nemec 2019-03-08 10:07:15 UTC
A stack buffer overflow was found in edk2 when the HII database contains a Bitmap who claims as 4-bit or 8-bit per pixel, but the palette contains more than 16(2^4) or 256(2^8) colors.

Upstream issue:

https://bugzilla.tianocore.org/show_bug.cgi?id=1135

References:

https://lists.01.org/pipermail/edk2-devel/2019-March/037626.html

Comment 1 Andrej Nemec 2019-03-08 10:08:46 UTC
Created edk2 tracking bugs for this issue:

Affects: epel-all [bug 1686785]
Affects: fedora-all [bug 1686784]

Comment 7 errata-xmlrpc 2019-08-06 12:18:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2019:2125 https://access.redhat.com/errata/RHSA-2019:2125

Comment 8 Product Security DevOps Team 2019-08-06 13:22:03 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2018-12181

Comment 9 errata-xmlrpc 2019-11-05 20:38:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2019:3338 https://access.redhat.com/errata/RHSA-2019:3338


Note You need to log in before you can comment on or make changes to this bug.