#VU85528 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) in edk2


Published: 2024-01-17 | Updated: 2024-02-16

Vulnerability identifier: #VU85528

Vulnerability risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-45237

CWE-ID: CWE-338

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
edk2
Hardware solutions / Firmware

Vendor: TianoCore

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a predictable TCP Initial Sequence Number. A remote attacker can gain unauthorized access to sensitive information on the system.

Mitigation
Install update from vendor's website.

Vulnerable software versions

edk2: edk2-stable201808 - edk2-stable202311


External links
http://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h
http://www.openwall.com/lists/oss-security/2024/01/16/2


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability