CVE-2023-45237
Use of a Weak PseudoRandom Number Generator in EDK II Network Package
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.
EDK2's Network Package es susceptible a Initial Sequence Number TCP predecible. Un atacante puede aprovechar esta vulnerabilidad para obtener acceso no autorizado y potencialmente provocar una pérdida de confidencialidad.
A security flaw has been identified in the cryptographic system of EDK2, the open-source reference implementation of the UEFI specification. This vulnerability enables an unauthorized remote attacker to potentially expose sensitive information.
This update for ovmf fixes the following issues. Potential division-by-zero crash in edk2 due to UINT32 overflow in S3 ResumeCount. Out-of-bounds read in edk2 when processing IA_NA/IA_TA options in DHCPv6 Advertise messages. Buffer overflow in the DHCPv6 client in edk2 via a long Server ID option. Out-of-bounds read in edk2 when handling a ND Redirect message with truncated options. Infinite loop in edk2 when parsing unknown options in the Destination Options header. Infinite loop in edk2 when parsing PadN options in the Destination Options header. Buffer overflow in edk2 when processing DNS Servers options in a DHCPv6 Advertise message. Buffer overflow in edk2 when handling the Server ID option in a DHCPv6 proxy Advertise message. Predictable TCP Initial Sequence Numbers in edk2 network packages. Use of a weak pseudorandom number generator in edk2.
CVSS Scores
SSVC
- Decision:Attend
Timeline
- 2023-10-05 CVE Reserved
- 2024-01-16 CVE Published
- 2025-02-13 CVE Updated
- 2025-06-06 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-338: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)
CAPEC
- CAPEC-13: Subverting Environment Variable Values
References (5)
URL | Tag | Source |
---|---|---|
http://www.openwall.com/lists/oss-security/2024/01/16/2 | Mailing List |
|
https://security.netapp.com/advisory/ntap-20240307-0011 |
|
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h | 2024-03-07 | |
https://access.redhat.com/security/cve/CVE-2023-45237 | 2024-08-13 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2258706 | 2024-08-13 |