Description

EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.

INFO

Published Date :

Jan. 16, 2024, 4:15 p.m.

Last Modified :

March 7, 2024, 5:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2023-45237 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-45237 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Tianocore edk2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-45237.

URL Resource
http://www.openwall.com/lists/oss-security/2024/01/16/2 Mailing List
https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h Vendor Advisory
https://security.netapp.com/advisory/ntap-20240307-0011/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

collection of BIOs across vendors that are vulnerable

Updated: 3 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 1, 2024, 1:48 a.m. This repo has been linked 6 different CVEs too.

TianoCore/EDKII for UEFI implementation

C C++ Batchfile

Updated: 1 week, 5 days ago
119 stars 26 fork 26 watcher
Born at : March 12, 2021, 5:18 p.m. This repo has been linked 9 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-45237 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-45237 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 07, 2024

    Action Type Old Value New Value
    Added Reference TianoCore.org https://security.netapp.com/advisory/ntap-20240307-0011/ [No types assigned]
  • Reanalysis by [email protected]

    Jan. 23, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Initial Analysis by [email protected]

    Jan. 23, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2024/01/16/2 No Types Assigned http://www.openwall.com/lists/oss-security/2024/01/16/2 Mailing List
    Changed Reference Type https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h No Types Assigned https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h Vendor Advisory
    Added CWE NIST CWE-338
    Added CPE Configuration OR *cpe:2.3:a:tianocore:edk2:*:*:*:*:*:*:*:* versions up to (including) 202311
  • CVE Modified by [email protected]

    Jan. 16, 2024

    Action Type Old Value New Value
    Added Reference TianoCore.org http://www.openwall.com/lists/oss-security/2024/01/16/2 [No types assigned]
  • CVE Received by [email protected]

    Jan. 16, 2024

    Action Type Old Value New Value
    Added Description EDK2's Network Package is susceptible to a predictable TCP Initial Sequence Number. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality.
    Added Reference TianoCore.org https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h [No types assigned]
    Added CWE TianoCore.org CWE-338
    Added CVSS V3.1 TianoCore.org AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-45237 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-45237 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} -0.02%

score

0.26233

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability