Description

EDK2's Network Package is susceptible to a buffer overflow vulnerability via a long server ID option in DHCPv6 client. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability.

INFO

Published Date :

Jan. 16, 2024, 4:15 p.m.

Last Modified :

March 13, 2024, 2:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2023-45230 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-45230 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tianocore edk2
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

collection of BIOs across vendors that are vulnerable

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 1, 2024, 1:48 a.m. This repo has been linked 6 different CVEs too.

PoC for PixieFail vulnerabilities

edk2 poc uefi vulnerability

Python

Updated: 2 weeks, 5 days ago
19 stars 3 fork 3 watcher
Born at : Jan. 11, 2024, 2:57 p.m. This repo has been linked 7 different CVEs too.

TianoCore/EDKII for UEFI implementation

C C++ Batchfile

Updated: 1 week, 5 days ago
119 stars 26 fork 26 watcher
Born at : March 12, 2021, 5:18 p.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-45230 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-45230 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 13, 2024

    Action Type Old Value New Value
    Added Reference TianoCore.org https://lists.fedoraproject.org/archives/list/[email protected]/message/SJ42V7O7F4OU6R7QSQQECLB6LDHKZIMQ/ [No types assigned]
  • CVE Modified by [email protected]

    Mar. 07, 2024

    Action Type Old Value New Value
    Added Reference TianoCore.org https://security.netapp.com/advisory/ntap-20240307-0011/ [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 23, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://packetstormsecurity.com/files/176574/PixieFail-Proof-Of-Concepts.html No Types Assigned http://packetstormsecurity.com/files/176574/PixieFail-Proof-Of-Concepts.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2024/01/16/2 No Types Assigned http://www.openwall.com/lists/oss-security/2024/01/16/2 Mailing List
    Changed Reference Type https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h No Types Assigned https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:a:tianocore:edk2:*:*:*:*:*:*:*:* versions up to (including) 202311
  • CVE Modified by [email protected]

    Jan. 17, 2024

    Action Type Old Value New Value
    Added Reference TianoCore.org http://packetstormsecurity.com/files/176574/PixieFail-Proof-Of-Concepts.html [No types assigned]
  • CVE Modified by [email protected]

    Jan. 16, 2024

    Action Type Old Value New Value
    Added Reference TianoCore.org http://www.openwall.com/lists/oss-security/2024/01/16/2 [No types assigned]
  • CVE Received by [email protected]

    Jan. 16, 2024

    Action Type Old Value New Value
    Added Description EDK2's Network Package is susceptible to a buffer overflow vulnerability via a long server ID option in DHCPv6 client. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability.
    Added Reference TianoCore.org https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h [No types assigned]
    Added CWE TianoCore.org CWE-119
    Added CVSS V3.1 TianoCore.org AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.17454

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability