Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title shim security update
Informations
Name RHSA-2014:1801 First vendor Publication 2014-11-04
Vendor RedHat Last vendor Modification 2014-11-04
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated shim packages that fix three security issues are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

Shim is the initial UEFI bootloader that handles chaining to a trusted full bootloader under secure boot environments.

A heap-based buffer overflow flaw was found the way shim parsed certain IPv6 addresses. If IPv6 network booting was enabled, a malicious server could supply a crafted IPv6 address that would cause shim to crash or, potentially, execute arbitrary code. (CVE-2014-3676)

An out-of-bounds memory write flaw was found in the way shim processed certain Machine Owner Keys (MOKs). A local attacker could potentially use this flaw to execute arbitrary code on the system. (CVE-2014-3677)

An out-of-bounds memory read flaw was found in the way shim parsed certain IPv6 packets. A specially crafted DHCPv6 packet could possibly cause shim to crash, preventing the system from booting if IPv6 booting was enabled. (CVE-2014-3675)

Red Hat would like to thank the SUSE Security Team for reporting these issues.

All shim users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1148230 - CVE-2014-3675 shim: out-of-bounds memory read flaw in DHCPv6 packet processing 1148231 - CVE-2014-3676 shim: heap-based buffer overflow flaw in IPv6 address parsing 1148232 - CVE-2014-3677 shim: memory corruption flaw when processing Machine Owner Keys (MOKs)

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-1801.html

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-125 Out-of-bounds Read

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27612
 
Oval ID: oval:org.mitre.oval:def:27612
Title: RHSA-2014:1801 -- shim security update (Moderate)
Description: Shim is the initial UEFI bootloader that handles chaining to a trusted full bootloader under secure boot environments. A heap-based buffer overflow flaw was found the way shim parsed certain IPv6 addresses. If IPv6 network booting was enabled, a malicious server could supply a crafted IPv6 address that would cause shim to crash or, potentially, execute arbitrary code. (CVE-2014-3676) An out-of-bounds memory write flaw was found in the way shim processed certain Machine Owner Keys (MOKs). A local attacker could potentially use this flaw to execute arbitrary code on the system. (CVE-2014-3677) An out-of-bounds memory read flaw was found in the way shim parsed certain IPv6 packets. A specially crafted DHCPv6 packet could possibly cause shim to crash, preventing the system from booting if IPv6 booting was enabled. (CVE-2014-3675) Red Hat would like to thank the SUSE Security Team for reporting these issues. All shim users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. The system must be rebooted for this update to take effect.
Family: unix Class: patch
Reference(s): RHSA-2014:1801
CVE-2014-3675
CVE-2014-3676
CVE-2014-3677
Version: 3
Platform(s): Red Hat Enterprise Linux 7
Product(s): shim
shim-signed
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27799
 
Oval ID: oval:org.mitre.oval:def:27799
Title: ELSA-2014-1801 -- shim security update (moderate)
Description: shim [0.7-8.0.1] - update Oracle Linux certificates (Alexey Petrenko) - replace securebootca.cer (Alexey Petrenko) [0.7-8] - out-of-bounds memory read flaw in DHCPv6 packet processing Resolves: CVE-2014-3675 - heap-based buffer overflow flaw in IPv6 address parsing Resolves: CVE-2014-3676 - memory corruption flaw when processing Machine Owner Keys (MOKs) Resolves: CVE-2014-3677 [0.7-7] - Use the right key for ARM Aarch64. [0.7-6] - Preliminary build for ARM Aarch64. shim-signed [0.7-8.0.1] - Oracle Linux certificates (Alexey Petrenko) [0.7-8] - out-of-bounds memory read flaw in DHCPv6 packet processing Resolves: CVE-2014-3675 - heap-based buffer overflow flaw in IPv6 address parsing Resolves: CVE-2014-3676 - memory corruption flaw when processing Machine Owner Keys (MOKs) Resolves: CVE-2014-3677 [0.7-5.2] - Get the right signatures on shim-redhat.efi Related: rhbz#1064449 [0.7-5.1] - Update for signed shim for RHEL 7 Resolves: rhbz#1064449
Family: unix Class: patch
Reference(s): ELSA-2014-1801
CVE-2014-3675
CVE-2014-3676
CVE-2014-3677
Version: 3
Platform(s): Oracle Linux 7
Product(s): shim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28644
 
Oval ID: oval:org.mitre.oval:def:28644
Title: SUSE-SU-2014:1619-1 -- Security update for shim (important)
Description: shim has been updated to fix three security issues: * OOB read access when parsing DHCPv6 packets (remote DoS) (CVE-2014-3675). * Heap overflow when parsing IPv6 addresses provided by tftp:// DHCPv6 boot option (RCE) (CVE-2014-3676). * Memory corruption when processing user provided MOK lists (CVE-2014-3677). Security Issues: * CVE-2014-3675 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3675> * CVE-2014-3676 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3676> * CVE-2014-3677 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3677>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1619-1
CVE-2014-3675
CVE-2014-3676
CVE-2014-3677
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): shim
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2015-02-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141104_shim_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-01-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-48.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_shim-2014-11-20-141119.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-14058.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-14059.nasl - Type : ACT_GATHER_INFO
2014-11-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1801.nasl - Type : ACT_GATHER_INFO
2014-11-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1801.nasl - Type : ACT_GATHER_INFO
2014-11-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-13581.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-11-07 13:26:29
  • Multiple Updates
2014-11-06 13:28:23
  • Multiple Updates
2014-11-04 21:23:49
  • First insertion