Bug 2258685 (CVE-2023-45230) - CVE-2023-45230 edk2: Buffer overflow in the DHCPv6 client via a long Server ID option
Summary: CVE-2023-45230 edk2: Buffer overflow in the DHCPv6 client via a long Server I...
Keywords:
Status: NEW
Alias: CVE-2023-45230
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2258686 2258687
Blocks: 2258683
TreeView+ depends on / blocked
 
Reported: 2024-01-17 03:06 UTC by Nick Tait
Modified: 2024-03-26 15:31 UTC (History)
0 users

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A security flaw was identified in EDK2, the open-source reference implementation of the UEFI specification, involving a buffer overflow vulnerability. This particular weakness enables an unauthorized attacker within the vicinity of the network to transmit a specifically crafted DHCPv6 message. This, in turn, could result in an information disclosure and compromise the availability of the system.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2024:1014 0 None None None 2024-02-28 07:21:11 UTC
Red Hat Product Errata RHBA-2024:1016 0 None None None 2024-02-28 10:26:28 UTC
Red Hat Product Errata RHSA-2024:1004 0 None None None 2024-02-27 11:27:58 UTC
Red Hat Product Errata RHSA-2024:1013 0 None None None 2024-02-28 05:29:20 UTC
Red Hat Product Errata RHSA-2024:1063 0 None None None 2024-03-04 01:59:46 UTC
Red Hat Product Errata RHSA-2024:1075 0 None None None 2024-03-05 00:33:36 UTC
Red Hat Product Errata RHSA-2024:1076 0 None None None 2024-03-05 00:34:07 UTC
Red Hat Product Errata RHSA-2024:1077 0 None None None 2024-03-05 00:33:58 UTC
Red Hat Product Errata RHSA-2024:1415 0 None None None 2024-03-19 17:30:33 UTC

Comment 1 Nick Tait 2024-01-17 03:07:35 UTC
Created edk2 tracking bugs for this issue:

Affects: epel-all [bug 2258686]
Affects: fedora-all [bug 2258687]

Comment 4 errata-xmlrpc 2024-02-27 11:27:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions

Via RHSA-2024:1004 https://access.redhat.com/errata/RHSA-2024:1004

Comment 5 errata-xmlrpc 2024-02-28 05:29:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions

Via RHSA-2024:1013 https://access.redhat.com/errata/RHSA-2024:1013

Comment 6 errata-xmlrpc 2024-03-04 01:59:45 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:1063 https://access.redhat.com/errata/RHSA-2024:1063

Comment 7 errata-xmlrpc 2024-03-05 00:33:35 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:1075 https://access.redhat.com/errata/RHSA-2024:1075

Comment 8 errata-xmlrpc 2024-03-05 00:33:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:1077 https://access.redhat.com/errata/RHSA-2024:1077

Comment 9 errata-xmlrpc 2024-03-05 00:34:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:1076 https://access.redhat.com/errata/RHSA-2024:1076

Comment 10 errata-xmlrpc 2024-03-19 17:30:32 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:1415 https://access.redhat.com/errata/RHSA-2024:1415


Note You need to log in before you can comment on or make changes to this bug.