Bug 2241782 (CVE-2023-40548) - CVE-2023-40548 shim: Interger overflow leads to heap buffer overflow in verify_sbat_section on 32-bits systems
Summary: CVE-2023-40548 shim: Interger overflow leads to heap buffer overflow in verif...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2023-40548
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2259921
Blocks: 2234588
TreeView+ depends on / blocked
 
Reported: 2023-10-02 16:49 UTC by Marco Benatto
Modified: 2024-05-06 09:10 UTC (History)
2 users (show)

Fixed In Version: shim 15.8
Doc Type: If docs needed, set a value
Doc Text:
A buffer overflow was found in Shim in the 32-bit system. The overflow happens due to an addition operation involving a user-controlled value parsed from the PE binary being used by Shim. This value is further used for memory allocation operations, leading to a heap-based buffer overflow. This flaw causes memory corruption and can lead to a crash or data integrity issues during the boot phase.
Clone Of:
Environment:
Last Closed: 2024-04-18 07:24:40 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2024:1834 0 None None None 2024-04-16 13:33:28 UTC
Red Hat Product Errata RHSA-2024:1835 0 None None None 2024-04-16 13:41:43 UTC
Red Hat Product Errata RHSA-2024:1873 0 None None None 2024-04-18 01:37:20 UTC
Red Hat Product Errata RHSA-2024:1876 0 None None None 2024-04-18 01:42:58 UTC
Red Hat Product Errata RHSA-2024:1883 0 None None None 2024-04-18 01:51:07 UTC
Red Hat Product Errata RHSA-2024:1902 0 None None None 2024-04-18 07:57:25 UTC
Red Hat Product Errata RHSA-2024:1903 0 None None None 2024-04-18 07:54:49 UTC
Red Hat Product Errata RHSA-2024:1959 0 None None None 2024-04-23 00:47:12 UTC
Red Hat Product Errata RHSA-2024:2086 0 None None None 2024-04-29 02:16:49 UTC

Description Marco Benatto 2023-10-02 16:49:18 UTC
An integer overflow issue exists in shim when compiled for 32-bit processors. The issue is due to performing addition on a user-controlled value parsed from the PE being loaded without verifying that the result of the addition does not overflow. The overflowed value is passed as a size to AllocatePool, and then the resulting buffer is copied to using the original value, resulting in a buffer overflow.

Comment 2 Marco Benatto 2024-01-23 20:29:02 UTC
Created shim tracking bugs for this issue:

Affects: fedora-all [bug 2259921]

Comment 3 Marta Lewandowska 2024-04-16 07:41:56 UTC
shim 15.8-1.el7 passed sanity testing: signatures on efi binaries are correct, booting VM, netboot / httpboot over ipv4 and ipv6 all pass

Comment 4 Marta Lewandowska 2024-04-16 07:54:22 UTC
Important update information:
The new shim revokes ALL PREVIOUS VERSIONS of GRUB2. Therefore GRUB2 MUST be updated to the latest version: grub2-2.02-0.87.el7_9.14 (RHSA-2024:128440-02) BEFORE OR SIMULTANEOUSLY with this shim in order for Secure Boot to continue to work. Failure to update GRUB2 will result in an UNBOOTABLE system.

Comment 5 errata-xmlrpc 2024-04-16 13:33:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2024:1834 https://access.redhat.com/errata/RHSA-2024:1834

Comment 6 errata-xmlrpc 2024-04-16 13:41:41 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:1835 https://access.redhat.com/errata/RHSA-2024:1835

Comment 7 Marta Lewandowska 2024-04-17 10:10:50 UTC
https://bugzilla.redhat.com/show_bug.cgi?id=2234589#c17

Comment 8 errata-xmlrpc 2024-04-18 01:37:19 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2024:1873 https://access.redhat.com/errata/RHSA-2024:1873

Comment 9 errata-xmlrpc 2024-04-18 01:42:57 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:1876 https://access.redhat.com/errata/RHSA-2024:1876

Comment 10 errata-xmlrpc 2024-04-18 01:51:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:1883 https://access.redhat.com/errata/RHSA-2024:1883

Comment 11 errata-xmlrpc 2024-04-18 07:54:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:1903 https://access.redhat.com/errata/RHSA-2024:1903

Comment 12 errata-xmlrpc 2024-04-18 07:57:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:1902 https://access.redhat.com/errata/RHSA-2024:1902

Comment 16 errata-xmlrpc 2024-04-23 00:47:11 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:1959 https://access.redhat.com/errata/RHSA-2024:1959

Comment 17 errata-xmlrpc 2024-04-29 02:16:48 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:2086 https://access.redhat.com/errata/RHSA-2024:2086


Note You need to log in before you can comment on or make changes to this bug.