Buffer overflow in TianoCore edk2



Published: 2021-09-14
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2021-38575
CWE-ID CWE-119
Exploitation vector Local network
Public exploit N/A
Vulnerable software
Subscribe
edk2
Hardware solutions / Firmware

Vendor TianoCore

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Buffer overflow

EUVDB-ID: #VU56490

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:A/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-38575

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the IScsiHexToBin() function in NetworkPkg/IScsiDxe. A remote attacker with ability to inject data into communication between edk2 and the iSCSI target can execute arbitrary code on the target system.


Mitigation

Install updates from vendor's website.

Vulnerable software versions

edk2: edk2-stable201808 - UDK2018

External links

http://edk2.groups.io/g/devel/message/76198
http://listman.redhat.com/archives/edk2-devel-archive/2021-June/msg00316.html
http://bugzilla.redhat.com/show_bug.cgi?id=1956284


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the local network (LAN).

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###