Lucene search

K
cvelistCanonicalCVELIST:CVE-2022-28737
HistoryJul 20, 2023 - 12:26 a.m.

CVE-2022-28737 There's a possible overflow in handle_image() when shim tries to load and execute crafted EFI executables

2023-07-2000:26:15
canonical
www.cve.org
1
possible overflow
handle_image
loading
crafted efi executables
out-of-bound writes
memory
arbitrary code execution
cve-2022-28737

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.3%

There’s a possible overflow in handle_image() when shim tries to load and execute crafted EFI executables; The handle_image() function takes into account the SizeOfRawData field from each section to be loaded. An attacker can leverage this to perform out-of-bound writes into memory. Arbitrary code execution is not discarded in such scenario.

CNA Affected

[
  {
    "packageName": "shim",
    "product": "shim",
    "vendor": "Red Hat Bootloader Team",
    "repo": "https://github.com/rhboot/shim/",
    "platforms": [
      "Linux"
    ],
    "versions": [
      {
        "lessThan": "15.6",
        "status": "affected",
        "version": "0",
        "versionType": "semver"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

23.3%