Skip to content

Temporary DoS vulnerability in FirmwarePerformancePei

Moderate
jkmathews published GHSA-chfw-xj8f-6m53 May 31, 2024

Package

MdeModulePkg (EDK2)

Affected versions

<=202405

Patched versions

202405

Description

Summary

Temporary DoS during PEI S3 resume.
This vulnerability is tracked under https://bugzilla.tianocore.org/show_bug.cgi?id=4677.

Binarly BRLY-2023-021
https://github.com/binarly-io/Vulnerability-REsearch/blob/main/EDK2/BRLY-2023-021.md

Details

MdeModulePkg/Universal/Acpi/FirmwarePerformanceDataTablePei/FirmwarePerformancePei.c

An attacker with the ability to modify physical memory can control the value of AcpiS3ResumeRecord->ResumeCount. If the attacker sets the value of ResumeCount to MAX_UINT32 (0xFFFFFFFF), and ResumeCount is subsequently incremented, its new value will be 0 (due to UINT32 overflow). Since there is no check for overflow, when ResumeCount is 0 and passed as the second argument to DivU64x32(), it will trigger a division by 0, and cause a system crash, leading to a DoS.

Impact

System crash, leading to a temporary DoS.

Mitigation release plan

Patch file is available now via https://bugzilla.tianocore.org/show_bug.cgi?id=4677.
This patch was integrated in the May 2024 EDK2 release (edk2-stable202405).

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Changed
Confidentiality
None
Integrity
None
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H

CVE ID

CVE-2024-1298

Weaknesses