Skip to content

Integer overflows in PeCoffLoaderRelocateImage

Moderate
jkmathews published GHSA-xpcr-7hjq-m6qm Sep 27, 2024

Package

MdePkg (EDK2)

Affected versions

<=202408

Patched versions

None

Description

Summary
Integer overflows in PeCoffLoaderRelocateImage() may cause memory corruption.

This vulnerability was originally reported at https://bugzilla.tianocore.org/show_bug.cgi?id=1993.

Details
In BasePeCoff.c, check to see if in the PeCoffLoaderRelocateImage() does RelocDir→VirtualAddress + ReloDir→Size - 1 inside a function call.

Impact
An Attacker may cause memory corruption due to an overflow. A successful exploit of this vulnerability may lead to a loss of Confidentiality, Integrity, and/or Availability.

Mitigation release plan
Patch files are available now via https://bugzilla.tianocore.org/show_bug.cgi?id=1993.
The patch will be integrated in a future 2024 EDK2 release.

Pull Request

Severity

Moderate

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Adjacent
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
High
Availability
Low

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:A/AC:H/PR:L/UI:N/S:U/C:L/I:H/A:L

CVE ID

CVE-2024-38796

Weaknesses