Bug 2259918 (CVE-2023-40551) - CVE-2023-40551 shim: out of bounds read when parsing MZ binaries
Summary: CVE-2023-40551 shim: out of bounds read when parsing MZ binaries
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2023-40551
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2259919
Blocks: 2234588
TreeView+ depends on / blocked
 
Reported: 2024-01-23 20:25 UTC by Marco Benatto
Modified: 2024-04-29 02:16 UTC (History)
2 users (show)

Fixed In Version: shim 15.8
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in the MZ binary format in Shim. An out-of-bounds read may occur, leading to a crash or possible exposure of sensitive data during the system's boot phase.
Clone Of:
Environment:
Last Closed: 2024-04-18 07:24:20 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2024:1834 0 None None None 2024-04-16 13:33:35 UTC
Red Hat Product Errata RHSA-2024:1835 0 None None None 2024-04-16 13:41:47 UTC
Red Hat Product Errata RHSA-2024:1873 0 None None None 2024-04-18 01:37:26 UTC
Red Hat Product Errata RHSA-2024:1876 0 None None None 2024-04-18 01:43:01 UTC
Red Hat Product Errata RHSA-2024:1883 0 None None None 2024-04-18 01:51:11 UTC
Red Hat Product Errata RHSA-2024:1902 0 None None None 2024-04-18 07:57:31 UTC
Red Hat Product Errata RHSA-2024:1903 0 None None None 2024-04-18 07:54:54 UTC
Red Hat Product Errata RHSA-2024:1959 0 None None None 2024-04-23 00:47:18 UTC
Red Hat Product Errata RHSA-2024:2086 0 None None None 2024-04-29 02:16:53 UTC

Description Marco Benatto 2024-01-23 20:25:48 UTC
When handling MZ binaries, crafted PE headers can lead to a out-of-bounds read, causing shim to crash and possibly exposing sensitive information.

Comment 1 Marco Benatto 2024-01-23 20:26:01 UTC
Created shim tracking bugs for this issue:

Affects: fedora-all [bug 2259919]

Comment 3 Marco Benatto 2024-04-04 16:10:47 UTC
The attacker needs to have high privileges to be able to deploy a malicious crafted MZ binary into the boot partition or at least physical access to the targeted system instead. Additionally, there's not much control over the information exposed once the attack is performed. Thus resulting in PR:H and C:L in the CVSSv3.1 scoring system.

Comment 4 Marta Lewandowska 2024-04-16 07:42:36 UTC
shim 15.8-1.el7 passed sanity testing: signatures on efi binaries are correct, booting VM, netboot / httpboot over ipv4 and ipv6 all pass

Comment 5 Marta Lewandowska 2024-04-16 07:54:44 UTC
Important update information:
The new shim revokes ALL PREVIOUS VERSIONS of GRUB2. Therefore GRUB2 MUST be updated to the latest version: grub2-2.02-0.87.el7_9.14 (RHSA-2024:128440-02) BEFORE OR SIMULTANEOUSLY with this shim in order for Secure Boot to continue to work. Failure to update GRUB2 will result in an UNBOOTABLE system.

Comment 6 errata-xmlrpc 2024-04-16 13:33:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2024:1834 https://access.redhat.com/errata/RHSA-2024:1834

Comment 7 errata-xmlrpc 2024-04-16 13:41:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2024:1835 https://access.redhat.com/errata/RHSA-2024:1835

Comment 8 Marta Lewandowska 2024-04-17 10:11:14 UTC
https://bugzilla.redhat.com/show_bug.cgi?id=2234589#c17

Comment 9 errata-xmlrpc 2024-04-18 01:37:24 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support
  Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.4 Telecommunications Update Service

Via RHSA-2024:1873 https://access.redhat.com/errata/RHSA-2024:1873

Comment 10 errata-xmlrpc 2024-04-18 01:43:00 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.2 Extended Update Support

Via RHSA-2024:1876 https://access.redhat.com/errata/RHSA-2024:1876

Comment 11 errata-xmlrpc 2024-04-18 01:51:10 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.8 Extended Update Support

Via RHSA-2024:1883 https://access.redhat.com/errata/RHSA-2024:1883

Comment 12 errata-xmlrpc 2024-04-18 07:54:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2024:1903 https://access.redhat.com/errata/RHSA-2024:1903

Comment 13 errata-xmlrpc 2024-04-18 07:57:29 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2024:1902 https://access.redhat.com/errata/RHSA-2024:1902

Comment 17 errata-xmlrpc 2024-04-23 00:47:17 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2024:1959 https://access.redhat.com/errata/RHSA-2024:1959

Comment 18 errata-xmlrpc 2024-04-29 02:16:51 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:2086 https://access.redhat.com/errata/RHSA-2024:2086


Note You need to log in before you can comment on or make changes to this bug.