Action not permitted
Modal body text goes here.
CVE-2023-45234
Vulnerability from cvelistv5
Published
2024-01-16 16:14
Modified
2024-08-02 20:14
Severity ?
EPSS score ?
Summary
Buffer Overflow in EDK II Network Package
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:14:19.990Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h" }, { "tags": [ "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2024/01/16/2" }, { "tags": [ "x_transferred" ], "url": "http://packetstormsecurity.com/files/176574/PixieFail-Proof-Of-Concepts.html" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20240307-0011/" }, { "tags": [ "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJ42V7O7F4OU6R7QSQQECLB6LDHKZIMQ/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "edk2", "vendor": "TianoCore", "versions": [ { "status": "affected", "version": "edk2-stable202308" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Quarkslab Vulnerability Reports Team" }, { "lang": "en", "type": "remediation developer", "user": "00000000-0000-4000-9000-000000000000", "value": "Doug Flick" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": " EDK2\u0027s Network Package is susceptible to a buffer overflow vulnerability when processing DNS Servers option from a DHCPv6 Advertise message. This\n vulnerability can be exploited by an attacker to gain unauthorized \naccess and potentially lead to a loss of Confidentiality, Integrity and/or Availability.\n\n" } ], "value": " EDK2\u0027s Network Package is susceptible to a buffer overflow vulnerability when processing DNS Servers option from a DHCPv6 Advertise message. This\n vulnerability can be exploited by an attacker to gain unauthorized \naccess and potentially lead to a loss of Confidentiality, Integrity and/or Availability.\n\n" } ], "impacts": [ { "capecId": "CAPEC-540", "descriptions": [ { "lang": "en", "value": "CAPEC-540 Overread Buffers" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-119", "description": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-16T16:14:28.209Z", "orgId": "65518388-201a-4f93-8712-366d21fe8d2c", "shortName": "TianoCore" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h" }, { "url": "http://www.openwall.com/lists/oss-security/2024/01/16/2" }, { "url": "http://packetstormsecurity.com/files/176574/PixieFail-Proof-Of-Concepts.html" }, { "url": "https://security.netapp.com/advisory/ntap-20240307-0011/" }, { "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJ42V7O7F4OU6R7QSQQECLB6LDHKZIMQ/" } ], "source": { "discovery": "UNKNOWN" }, "title": "Buffer Overflow in EDK II Network Package", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "65518388-201a-4f93-8712-366d21fe8d2c", "assignerShortName": "TianoCore", "cveId": "CVE-2023-45234", "datePublished": "2024-01-16T16:14:28.209Z", "dateReserved": "2023-10-05T20:48:19.879Z", "dateUpdated": "2024-08-02T20:14:19.990Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2023-45234\",\"sourceIdentifier\":\"infosec@edk2.groups.io\",\"published\":\"2024-01-16T16:15:12.460\",\"lastModified\":\"2024-03-13T02:15:50.513\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\" EDK2\u0027s Network Package is susceptible to a buffer overflow vulnerability when processing DNS Servers option from a DHCPv6 Advertise message. This\\n vulnerability can be exploited by an attacker to gain unauthorized \\naccess and potentially lead to a loss of Confidentiality, Integrity and/or Availability.\\n\\n\"},{\"lang\":\"es\",\"value\":\"EDK2\u0027s Network Package es susceptible a una vulnerabilidad de desbordamiento de b\u00fafer al procesar la opci\u00f3n de servidores DNS desde un mensaje de publicidad DHCPv6. Un atacante puede aprovechar esta vulnerabilidad para obtener acceso no autorizado y potencialmente provocar una p\u00e9rdida de confidencialidad, integridad y/o disponibilidad.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9},{\"source\":\"infosec@edk2.groups.io\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H\",\"attackVector\":\"ADJACENT_NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.3,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.5}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]},{\"source\":\"infosec@edk2.groups.io\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tianocore:edk2:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"202311\",\"matchCriteriaId\":\"3CEB3105-57CC-4096-81D3-D58005813C4B\"}]}]}],\"references\":[{\"url\":\"http://packetstormsecurity.com/files/176574/PixieFail-Proof-Of-Concepts.html\",\"source\":\"infosec@edk2.groups.io\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2024/01/16/2\",\"source\":\"infosec@edk2.groups.io\",\"tags\":[\"Mailing List\"]},{\"url\":\"https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h\",\"source\":\"infosec@edk2.groups.io\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJ42V7O7F4OU6R7QSQQECLB6LDHKZIMQ/\",\"source\":\"infosec@edk2.groups.io\"},{\"url\":\"https://security.netapp.com/advisory/ntap-20240307-0011/\",\"source\":\"infosec@edk2.groups.io\"}]}}" } }
rhsa-2024_1415
Vulnerability from csaf_redhat
Published
2024-03-19 17:30
Modified
2024-11-06 05:16
Summary
Red Hat Security Advisory: edk2 security update
Notes
Topic
An update for edk2 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
Security Fix(es):
* edk2: Buffer overflow in the DHCPv6 client via a long Server ID option (CVE-2023-45230)
* edk2: Function GetEfiGlobalVariable2() return value not checked in DxeImageVerificationHandler() (CVE-2019-14560)
* openssl: Excessive time spent checking DH keys and parameters (CVE-2023-3446)
* edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message (CVE-2023-45234)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for edk2 is now available for Red Hat Enterprise Linux 8.8 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. \n\nSecurity Fix(es):\n\n* edk2: Buffer overflow in the DHCPv6 client via a long Server ID option (CVE-2023-45230)\n\n* edk2: Function GetEfiGlobalVariable2() return value not checked in DxeImageVerificationHandler() (CVE-2019-14560)\n\n* openssl: Excessive time spent checking DH keys and parameters (CVE-2023-3446)\n\n* edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message (CVE-2023-45234)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1415", "url": "https://access.redhat.com/errata/RHSA-2024:1415" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1858038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858038" }, { "category": "external", "summary": "2224962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224962" }, { "category": "external", "summary": "2258685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258685" }, { "category": "external", "summary": "2258697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258697" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1415.json" } ], "title": "Red Hat Security Advisory: edk2 security update", "tracking": { "current_release_date": "2024-11-06T05:16:35+00:00", "generator": { "date": "2024-11-06T05:16:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1415", "initial_release_date": "2024-03-19T17:30:47+00:00", "revision_history": [ { "date": "2024-03-19T17:30:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-19T17:30:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:16:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "product": { "name": "edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "product_id": "edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2@20220126gitbb1bba3d77-4.el8_8.3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "product": { "name": "edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "product_id": "edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-aarch64@20220126gitbb1bba3d77-4.el8_8.3?arch=noarch" } } }, { "category": "product_version", "name": "edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "product": { "name": "edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "product_id": "edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-ovmf@20220126gitbb1bba3d77-4.el8_8.3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src" }, "product_reference": "edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch" }, "product_reference": "edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.8)", "product_id": "AppStream-8.8.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch" }, "product_reference": "edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "relates_to_product_reference": "AppStream-8.8.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-14560", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2020-07-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1858038" } ], "notes": [ { "category": "description", "text": "No description is available for this CVE.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: Function GetEfiGlobalVariable2() return value not checked in DxeImageVerificationHandler()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "AppStream-8.8.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-14560" }, { "category": "external", "summary": "RHBZ#1858038", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858038" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14560", "url": "https://www.cve.org/CVERecord?id=CVE-2019-14560" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14560", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14560" } ], "release_date": "2020-07-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-19T17:30:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "AppStream-8.8.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1415" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "AppStream-8.8.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "edk2: Function GetEfiGlobalVariable2() return value not checked in DxeImageVerificationHandler()" }, { "cve": "CVE-2023-3446", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-07-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2224962" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in OpenSSL. This security flaw occurs because the applications that use the DH_check(), DH_check_ex(), or EVP_PKEY_param_check() functions to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source may lead to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Excessive time spent checking DH keys and parameters", "title": "Vulnerability summary" }, { "category": "other", "text": "The CVE-2023-3446 vulnerability in OpenSSL has been classified as having a low impact due to several factors. Firstly, while the potential for a Denial of Service (DoS) attack exists, it requires specific conditions to be met, notably the use of DH_check(), DH_check_ex(), or EVP_PKEY_param_check() functions with DH keys or parameters obtained from untrusted sources. Secondly, the issue primarily affects the efficiency of key and parameter checks, rather than directly compromising the security or integrity of cryptographic operations. Given these considerations and the absence of widespread exploitation or significant consequences beyond performance degradation, the overall impact of this vulnerability is deemed low rather than moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "AppStream-8.8.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-3446" }, { "category": "external", "summary": "RHBZ#2224962", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224962" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3446", "url": "https://www.cve.org/CVERecord?id=CVE-2023-3446" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3446", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3446" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20230719.txt", "url": "https://www.openssl.org/news/secadv/20230719.txt" } ], "release_date": "2023-07-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-19T17:30:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "AppStream-8.8.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1415" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "AppStream-8.8.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "AppStream-8.8.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: Excessive time spent checking DH keys and parameters" }, { "cve": "CVE-2023-45230", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258685" } ], "notes": [ { "category": "description", "text": "A security flaw was identified in EDK2, the open-source reference implementation of the UEFI specification, involving a buffer overflow vulnerability. This particular weakness enables an unauthorized attacker within the vicinity of the network to transmit a specifically crafted DHCPv6 message. This, in turn, could result in an information disclosure and compromise the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: Buffer overflow in the DHCPv6 client via a long Server ID option", "title": "Vulnerability summary" }, { "category": "other", "text": "The buffer overflow vulnerability identified in EDK2 is of significant importance due to its potential impact on system security. As the open-source reference implementation of the UEFI specification, EDK2 plays a crucial role in system boot processes. The discovered flaw allows an unauthorized attacker within the local network to exploit the vulnerability by sending a specially crafted DHCPv6 message, leading to an information leak and compromising system availability. Given the fundamental role of UEFI in system functionality, addressing and patching this issue promptly is crucial to prevent potential security breaches and ensure the integrity of the overall system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "AppStream-8.8.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45230" }, { "category": "external", "summary": "RHBZ#2258685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45230", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45230" }, { "category": "external", "summary": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html", "url": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-fc9w-pqjw-8r96", "url": "https://github.com/advisories/GHSA-fc9w-pqjw-8r96" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-19T17:30:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "AppStream-8.8.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1415" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "AppStream-8.8.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "AppStream-8.8.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: Buffer overflow in the DHCPv6 client via a long Server ID option" }, { "cve": "CVE-2023-45234", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258697" } ], "notes": [ { "category": "description", "text": "A security weakness was identified in EDK2, the open-source reference implementation of the UEFI specification, revealing a buffer overflow vulnerability. This vulnerability enables an unauthorized attacker within proximity on the network to transmit a specifically crafted DHCPv6 Advertise message. As a consequence, it results in the unauthorized disclosure of information and jeopardizes the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message", "title": "Vulnerability summary" }, { "category": "other", "text": "The discovery of a buffer overflow vulnerability in EDK2, the open-source UEFI implementation, is a significant issue due to its potential impact on system security. This flaw allows an attacker to exploit the system\u0027s vulnerability through a specially crafted DHCPv6 Advertise message, leading to unauthorized access, information leakage, and potential compromise of system availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.8.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "AppStream-8.8.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45234" }, { "category": "external", "summary": "RHBZ#2258697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45234", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234" }, { "category": "external", "summary": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html", "url": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-mrjv-p9q7-rxgr", "url": "https://github.com/advisories/GHSA-mrjv-p9q7-rxgr" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-19T17:30:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.8.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "AppStream-8.8.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1415" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.8.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "AppStream-8.8.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.8.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-4.el8_8.3.src", "AppStream-8.8.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-4.el8_8.3.noarch", "AppStream-8.8.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-4.el8_8.3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message" } ] }
rhsa-2024_1722
Vulnerability from csaf_redhat
Published
2024-04-09 14:50
Modified
2024-11-06 05:25
Summary
Red Hat Security Advisory: edk2 security update
Notes
Topic
An update for edk2 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.2 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
Security Fix(es):
* edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message (CVE-2023-45234)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for edk2 is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.2 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.\n\nSecurity Fix(es):\n\n* edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message (CVE-2023-45234)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1722", "url": "https://access.redhat.com/errata/RHSA-2024:1722" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2258697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258697" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1722.json" } ], "title": "Red Hat Security Advisory: edk2 security update", "tracking": { "current_release_date": "2024-11-06T05:25:41+00:00", "generator": { "date": "2024-11-06T05:25:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1722", "initial_release_date": "2024-04-09T14:50:21+00:00", "revision_history": [ { "date": "2024-04-09T14:50:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-04-09T14:50:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:25:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.2::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "product": { "name": "edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "product_id": "edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2@20190829git37eef91017ad-9.el8_2.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch", "product": { "name": "edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch", "product_id": "edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-ovmf@20190829git37eef91017ad-9.el8_2.4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20190829git37eef91017ad-9.el8_2.4.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:edk2-0:20190829git37eef91017ad-9.el8_2.4.src" }, "product_reference": "edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.AUS:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch" }, "product_reference": "edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20190829git37eef91017ad-9.el8_2.4.src as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:edk2-0:20190829git37eef91017ad-9.el8_2.4.src" }, "product_reference": "edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v. 8.2)", "product_id": "AppStream-8.2.0.Z.E4S:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch" }, "product_reference": "edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20190829git37eef91017ad-9.el8_2.4.src as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:edk2-0:20190829git37eef91017ad-9.el8_2.4.src" }, "product_reference": "edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.TUS:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch" }, "product_reference": "edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45234", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258697" } ], "notes": [ { "category": "description", "text": "A security weakness was identified in EDK2, the open-source reference implementation of the UEFI specification, revealing a buffer overflow vulnerability. This vulnerability enables an unauthorized attacker within proximity on the network to transmit a specifically crafted DHCPv6 Advertise message. As a consequence, it results in the unauthorized disclosure of information and jeopardizes the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message", "title": "Vulnerability summary" }, { "category": "other", "text": "The discovery of a buffer overflow vulnerability in EDK2, the open-source UEFI implementation, is a significant issue due to its potential impact on system security. This flaw allows an attacker to exploit the system\u0027s vulnerability through a specially crafted DHCPv6 Advertise message, leading to unauthorized access, information leakage, and potential compromise of system availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.AUS:edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "AppStream-8.2.0.Z.AUS:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch", "AppStream-8.2.0.Z.E4S:edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "AppStream-8.2.0.Z.E4S:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch", "AppStream-8.2.0.Z.TUS:edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "AppStream-8.2.0.Z.TUS:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45234" }, { "category": "external", "summary": "RHBZ#2258697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45234", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234" }, { "category": "external", "summary": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html", "url": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-mrjv-p9q7-rxgr", "url": "https://github.com/advisories/GHSA-mrjv-p9q7-rxgr" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-04-09T14:50:21+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.AUS:edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "AppStream-8.2.0.Z.AUS:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch", "AppStream-8.2.0.Z.E4S:edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "AppStream-8.2.0.Z.E4S:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch", "AppStream-8.2.0.Z.TUS:edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "AppStream-8.2.0.Z.TUS:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1722" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.2.0.Z.AUS:edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "AppStream-8.2.0.Z.AUS:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch", "AppStream-8.2.0.Z.E4S:edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "AppStream-8.2.0.Z.E4S:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch", "AppStream-8.2.0.Z.TUS:edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "AppStream-8.2.0.Z.TUS:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.AUS:edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "AppStream-8.2.0.Z.AUS:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch", "AppStream-8.2.0.Z.E4S:edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "AppStream-8.2.0.Z.E4S:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch", "AppStream-8.2.0.Z.TUS:edk2-0:20190829git37eef91017ad-9.el8_2.4.src", "AppStream-8.2.0.Z.TUS:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message" } ] }
rhsa-2024_3497
Vulnerability from csaf_redhat
Published
2024-05-30 13:02
Modified
2024-11-06 06:01
Summary
Red Hat Security Advisory: edk2 security update
Notes
Topic
An update for edk2 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual
Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
Security Fix(es):
* edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message (CVE-2023-45234)
* edk2: Buffer overflow in the DHCPv6 client via a long Server ID option (CVE-2023-45230)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for edk2 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual\nMachines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.\n\nSecurity Fix(es):\n\n* edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message (CVE-2023-45234)\n\n* edk2: Buffer overflow in the DHCPv6 client via a long Server ID option (CVE-2023-45230)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:3497", "url": "https://access.redhat.com/errata/RHSA-2024:3497" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2258685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258685" }, { "category": "external", "summary": "2258697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258697" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_3497.json" } ], "title": "Red Hat Security Advisory: edk2 security update", "tracking": { "current_release_date": "2024-11-06T06:01:37+00:00", "generator": { "date": "2024-11-06T06:01:37+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:3497", "initial_release_date": "2024-05-30T13:02:49+00:00", "revision_history": [ { "date": "2024-05-30T13:02:49+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-05-30T13:02:49+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T06:01:37+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "edk2-0:20220126gitbb1bba3d77-2.el8_6.4.src", "product": { "name": "edk2-0:20220126gitbb1bba3d77-2.el8_6.4.src", "product_id": "edk2-0:20220126gitbb1bba3d77-2.el8_6.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2@20220126gitbb1bba3d77-2.el8_6.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.4.noarch", "product": { "name": "edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.4.noarch", "product_id": "edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-aarch64@20220126gitbb1bba3d77-2.el8_6.4?arch=noarch" } } }, { "category": "product_version", "name": "edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.4.noarch", "product": { "name": "edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.4.noarch", "product_id": "edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-ovmf@20220126gitbb1bba3d77-2.el8_6.4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20220126gitbb1bba3d77-2.el8_6.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.4.src" }, "product_reference": "edk2-0:20220126gitbb1bba3d77-2.el8_6.4.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.4.noarch" }, "product_reference": "edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.4.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.4.noarch" }, "product_reference": "edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.4.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45230", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258685" } ], "notes": [ { "category": "description", "text": "A security flaw was identified in EDK2, the open-source reference implementation of the UEFI specification, involving a buffer overflow vulnerability. This particular weakness enables an unauthorized attacker within the vicinity of the network to transmit a specifically crafted DHCPv6 message. This, in turn, could result in an information disclosure and compromise the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: Buffer overflow in the DHCPv6 client via a long Server ID option", "title": "Vulnerability summary" }, { "category": "other", "text": "The buffer overflow vulnerability identified in EDK2 is of significant importance due to its potential impact on system security. As the open-source reference implementation of the UEFI specification, EDK2 plays a crucial role in system boot processes. The discovered flaw allows an unauthorized attacker within the local network to exploit the vulnerability by sending a specially crafted DHCPv6 message, leading to an information leak and compromising system availability. Given the fundamental role of UEFI in system functionality, addressing and patching this issue promptly is crucial to prevent potential security breaches and ensure the integrity of the overall system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.4.src", "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.4.noarch", "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45230" }, { "category": "external", "summary": "RHBZ#2258685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45230", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45230" }, { "category": "external", "summary": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html", "url": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-fc9w-pqjw-8r96", "url": "https://github.com/advisories/GHSA-fc9w-pqjw-8r96" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-30T13:02:49+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.4.src", "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.4.noarch", "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3497" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.4.src", "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.4.noarch", "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.4.src", "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.4.noarch", "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: Buffer overflow in the DHCPv6 client via a long Server ID option" }, { "cve": "CVE-2023-45234", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258697" } ], "notes": [ { "category": "description", "text": "A security weakness was identified in EDK2, the open-source reference implementation of the UEFI specification, revealing a buffer overflow vulnerability. This vulnerability enables an unauthorized attacker within proximity on the network to transmit a specifically crafted DHCPv6 Advertise message. As a consequence, it results in the unauthorized disclosure of information and jeopardizes the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message", "title": "Vulnerability summary" }, { "category": "other", "text": "The discovery of a buffer overflow vulnerability in EDK2, the open-source UEFI implementation, is a significant issue due to its potential impact on system security. This flaw allows an attacker to exploit the system\u0027s vulnerability through a specially crafted DHCPv6 Advertise message, leading to unauthorized access, information leakage, and potential compromise of system availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.4.src", "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.4.noarch", "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45234" }, { "category": "external", "summary": "RHBZ#2258697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45234", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234" }, { "category": "external", "summary": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html", "url": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-mrjv-p9q7-rxgr", "url": "https://github.com/advisories/GHSA-mrjv-p9q7-rxgr" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-05-30T13:02:49+00:00", "details": "For details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.4.src", "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.4.noarch", "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:3497" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.4.src", "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.4.noarch", "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.4.src", "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.4.noarch", "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message" } ] }
rhsa-2024_1076
Vulnerability from csaf_redhat
Published
2024-03-05 00:37
Modified
2024-11-06 05:09
Summary
Red Hat Security Advisory: edk2 security update
Notes
Topic
An update for edk2 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
Security Fix(es):
* edk2: Buffer overflow in the DHCPv6 client via a long Server ID option (CVE-2023-45230)
* edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message (CVE-2023-45234)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for edk2 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. \n\nSecurity Fix(es):\n\n* edk2: Buffer overflow in the DHCPv6 client via a long Server ID option (CVE-2023-45230)\n\n* edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message (CVE-2023-45234)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1076", "url": "https://access.redhat.com/errata/RHSA-2024:1076" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2258685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258685" }, { "category": "external", "summary": "2258697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258697" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1076.json" } ], "title": "Red Hat Security Advisory: edk2 security update", "tracking": { "current_release_date": "2024-11-06T05:09:06+00:00", "generator": { "date": "2024-11-06T05:09:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1076", "initial_release_date": "2024-03-05T00:37:09+00:00", "revision_history": [ { "date": "2024-03-05T00:37:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-05T00:37:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:09:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v.9.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "product": { "name": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "product_id": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-aarch64@20221207gitfff6d81270b5-9.el9_2.2?arch=noarch" } } }, { "category": "product_version", "name": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "product": { "name": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "product_id": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-ovmf@20221207gitfff6d81270b5-9.el9_2.2?arch=noarch" } } }, { "category": "product_version", "name": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "product": { "name": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "product_id": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-tools-doc@20221207gitfff6d81270b5-9.el9_2.2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "product": { "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "product_id": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-tools@20221207gitfff6d81270b5-9.el9_2.2?arch=aarch64" } } }, { "category": "product_version", "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "product": { "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "product_id": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-debugsource@20221207gitfff6d81270b5-9.el9_2.2?arch=aarch64" } } }, { "category": "product_version", "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "product": { "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "product_id": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-tools-debuginfo@20221207gitfff6d81270b5-9.el9_2.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "product": { "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "product_id": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-tools@20221207gitfff6d81270b5-9.el9_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "product": { "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "product_id": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-debugsource@20221207gitfff6d81270b5-9.el9_2.2?arch=x86_64" } } }, { "category": "product_version", "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "product": { "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "product_id": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-tools-debuginfo@20221207gitfff6d81270b5-9.el9_2.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "product": { "name": "edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "product_id": "edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2@20221207gitfff6d81270b5-9.el9_2.2?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src" }, "product_reference": "edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch" }, "product_reference": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64" }, "product_reference": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64" }, "product_reference": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch" }, "product_reference": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64" }, "product_reference": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64" }, "product_reference": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64" }, "product_reference": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64" }, "product_reference": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.2)", "product_id": "AppStream-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch" }, "product_reference": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src" }, "product_reference": "edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch" }, "product_reference": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64" }, "product_reference": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64" }, "product_reference": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch" }, "product_reference": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64" }, "product_reference": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64" }, "product_reference": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64" }, "product_reference": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64" }, "product_reference": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v.9.2)", "product_id": "CRB-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch" }, "product_reference": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "relates_to_product_reference": "CRB-9.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45230", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258685" } ], "notes": [ { "category": "description", "text": "A security flaw was identified in EDK2, the open-source reference implementation of the UEFI specification, involving a buffer overflow vulnerability. This particular weakness enables an unauthorized attacker within the vicinity of the network to transmit a specifically crafted DHCPv6 message. This, in turn, could result in an information disclosure and compromise the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: Buffer overflow in the DHCPv6 client via a long Server ID option", "title": "Vulnerability summary" }, { "category": "other", "text": "The buffer overflow vulnerability identified in EDK2 is of significant importance due to its potential impact on system security. As the open-source reference implementation of the UEFI specification, EDK2 plays a crucial role in system boot processes. The discovered flaw allows an unauthorized attacker within the local network to exploit the vulnerability by sending a specially crafted DHCPv6 message, leading to an information leak and compromising system availability. Given the fundamental role of UEFI in system functionality, addressing and patching this issue promptly is crucial to prevent potential security breaches and ensure the integrity of the overall system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "AppStream-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "CRB-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45230" }, { "category": "external", "summary": "RHBZ#2258685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45230", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45230" }, { "category": "external", "summary": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html", "url": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-fc9w-pqjw-8r96", "url": "https://github.com/advisories/GHSA-fc9w-pqjw-8r96" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-05T00:37:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "AppStream-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "CRB-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1076" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "AppStream-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "CRB-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "AppStream-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "CRB-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: Buffer overflow in the DHCPv6 client via a long Server ID option" }, { "cve": "CVE-2023-45234", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258697" } ], "notes": [ { "category": "description", "text": "A security weakness was identified in EDK2, the open-source reference implementation of the UEFI specification, revealing a buffer overflow vulnerability. This vulnerability enables an unauthorized attacker within proximity on the network to transmit a specifically crafted DHCPv6 Advertise message. As a consequence, it results in the unauthorized disclosure of information and jeopardizes the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message", "title": "Vulnerability summary" }, { "category": "other", "text": "The discovery of a buffer overflow vulnerability in EDK2, the open-source UEFI implementation, is a significant issue due to its potential impact on system security. This flaw allows an attacker to exploit the system\u0027s vulnerability through a specially crafted DHCPv6 Advertise message, leading to unauthorized access, information leakage, and potential compromise of system availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "AppStream-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "CRB-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45234" }, { "category": "external", "summary": "RHBZ#2258697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45234", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234" }, { "category": "external", "summary": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html", "url": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-mrjv-p9q7-rxgr", "url": "https://github.com/advisories/GHSA-mrjv-p9q7-rxgr" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-05T00:37:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "AppStream-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "CRB-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1076" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "AppStream-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "CRB-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "AppStream-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "AppStream-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "AppStream-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-0:20221207gitfff6d81270b5-9.el9_2.2.src", "CRB-9.2.0.Z.EUS:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.2.noarch", "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.aarch64", "CRB-9.2.0.Z.EUS:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.2.x86_64", "CRB-9.2.0.Z.EUS:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message" } ] }
rhsa-2024_1063
Vulnerability from csaf_redhat
Published
2024-03-04 02:03
Modified
2024-11-06 05:08
Summary
Red Hat Security Advisory: edk2 security update
Notes
Topic
An update for edk2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
Security Fix(es):
* edk2: Buffer overflow in the DHCPv6 client via a long Server ID option (CVE-2023-45230)
* edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message (CVE-2023-45234)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for edk2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. \n\nSecurity Fix(es):\n\n* edk2: Buffer overflow in the DHCPv6 client via a long Server ID option (CVE-2023-45230)\n\n* edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message (CVE-2023-45234)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1063", "url": "https://access.redhat.com/errata/RHSA-2024:1063" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2258685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258685" }, { "category": "external", "summary": "2258697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258697" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1063.json" } ], "title": "Red Hat Security Advisory: edk2 security update", "tracking": { "current_release_date": "2024-11-06T05:08:03+00:00", "generator": { "date": "2024-11-06T05:08:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1063", "initial_release_date": "2024-03-04T02:03:13+00:00", "revision_history": [ { "date": "2024-03-04T02:03:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-04T02:03:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:08:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "edk2-0:20220126gitbb1bba3d77-6.el8_9.6.src", "product": { "name": "edk2-0:20220126gitbb1bba3d77-6.el8_9.6.src", "product_id": "edk2-0:20220126gitbb1bba3d77-6.el8_9.6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2@20220126gitbb1bba3d77-6.el8_9.6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "edk2-aarch64-0:20220126gitbb1bba3d77-6.el8_9.6.noarch", "product": { "name": "edk2-aarch64-0:20220126gitbb1bba3d77-6.el8_9.6.noarch", "product_id": "edk2-aarch64-0:20220126gitbb1bba3d77-6.el8_9.6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-aarch64@20220126gitbb1bba3d77-6.el8_9.6?arch=noarch" } } }, { "category": "product_version", "name": "edk2-ovmf-0:20220126gitbb1bba3d77-6.el8_9.6.noarch", "product": { "name": "edk2-ovmf-0:20220126gitbb1bba3d77-6.el8_9.6.noarch", "product_id": "edk2-ovmf-0:20220126gitbb1bba3d77-6.el8_9.6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-ovmf@20220126gitbb1bba3d77-6.el8_9.6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20220126gitbb1bba3d77-6.el8_9.6.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:edk2-0:20220126gitbb1bba3d77-6.el8_9.6.src" }, "product_reference": "edk2-0:20220126gitbb1bba3d77-6.el8_9.6.src", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-aarch64-0:20220126gitbb1bba3d77-6.el8_9.6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:edk2-aarch64-0:20220126gitbb1bba3d77-6.el8_9.6.noarch" }, "product_reference": "edk2-aarch64-0:20220126gitbb1bba3d77-6.el8_9.6.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20220126gitbb1bba3d77-6.el8_9.6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.9.0.Z.MAIN:edk2-ovmf-0:20220126gitbb1bba3d77-6.el8_9.6.noarch" }, "product_reference": "edk2-ovmf-0:20220126gitbb1bba3d77-6.el8_9.6.noarch", "relates_to_product_reference": "AppStream-8.9.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45230", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258685" } ], "notes": [ { "category": "description", "text": "A security flaw was identified in EDK2, the open-source reference implementation of the UEFI specification, involving a buffer overflow vulnerability. This particular weakness enables an unauthorized attacker within the vicinity of the network to transmit a specifically crafted DHCPv6 message. This, in turn, could result in an information disclosure and compromise the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: Buffer overflow in the DHCPv6 client via a long Server ID option", "title": "Vulnerability summary" }, { "category": "other", "text": "The buffer overflow vulnerability identified in EDK2 is of significant importance due to its potential impact on system security. As the open-source reference implementation of the UEFI specification, EDK2 plays a crucial role in system boot processes. The discovered flaw allows an unauthorized attacker within the local network to exploit the vulnerability by sending a specially crafted DHCPv6 message, leading to an information leak and compromising system availability. Given the fundamental role of UEFI in system functionality, addressing and patching this issue promptly is crucial to prevent potential security breaches and ensure the integrity of the overall system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:edk2-0:20220126gitbb1bba3d77-6.el8_9.6.src", "AppStream-8.9.0.Z.MAIN:edk2-aarch64-0:20220126gitbb1bba3d77-6.el8_9.6.noarch", "AppStream-8.9.0.Z.MAIN:edk2-ovmf-0:20220126gitbb1bba3d77-6.el8_9.6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45230" }, { "category": "external", "summary": "RHBZ#2258685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45230", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45230" }, { "category": "external", "summary": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html", "url": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-fc9w-pqjw-8r96", "url": "https://github.com/advisories/GHSA-fc9w-pqjw-8r96" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-04T02:03:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:edk2-0:20220126gitbb1bba3d77-6.el8_9.6.src", "AppStream-8.9.0.Z.MAIN:edk2-aarch64-0:20220126gitbb1bba3d77-6.el8_9.6.noarch", "AppStream-8.9.0.Z.MAIN:edk2-ovmf-0:20220126gitbb1bba3d77-6.el8_9.6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1063" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:edk2-0:20220126gitbb1bba3d77-6.el8_9.6.src", "AppStream-8.9.0.Z.MAIN:edk2-aarch64-0:20220126gitbb1bba3d77-6.el8_9.6.noarch", "AppStream-8.9.0.Z.MAIN:edk2-ovmf-0:20220126gitbb1bba3d77-6.el8_9.6.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:edk2-0:20220126gitbb1bba3d77-6.el8_9.6.src", "AppStream-8.9.0.Z.MAIN:edk2-aarch64-0:20220126gitbb1bba3d77-6.el8_9.6.noarch", "AppStream-8.9.0.Z.MAIN:edk2-ovmf-0:20220126gitbb1bba3d77-6.el8_9.6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: Buffer overflow in the DHCPv6 client via a long Server ID option" }, { "cve": "CVE-2023-45234", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258697" } ], "notes": [ { "category": "description", "text": "A security weakness was identified in EDK2, the open-source reference implementation of the UEFI specification, revealing a buffer overflow vulnerability. This vulnerability enables an unauthorized attacker within proximity on the network to transmit a specifically crafted DHCPv6 Advertise message. As a consequence, it results in the unauthorized disclosure of information and jeopardizes the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message", "title": "Vulnerability summary" }, { "category": "other", "text": "The discovery of a buffer overflow vulnerability in EDK2, the open-source UEFI implementation, is a significant issue due to its potential impact on system security. This flaw allows an attacker to exploit the system\u0027s vulnerability through a specially crafted DHCPv6 Advertise message, leading to unauthorized access, information leakage, and potential compromise of system availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.9.0.Z.MAIN:edk2-0:20220126gitbb1bba3d77-6.el8_9.6.src", "AppStream-8.9.0.Z.MAIN:edk2-aarch64-0:20220126gitbb1bba3d77-6.el8_9.6.noarch", "AppStream-8.9.0.Z.MAIN:edk2-ovmf-0:20220126gitbb1bba3d77-6.el8_9.6.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45234" }, { "category": "external", "summary": "RHBZ#2258697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45234", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234" }, { "category": "external", "summary": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html", "url": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-mrjv-p9q7-rxgr", "url": "https://github.com/advisories/GHSA-mrjv-p9q7-rxgr" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-04T02:03:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.9.0.Z.MAIN:edk2-0:20220126gitbb1bba3d77-6.el8_9.6.src", "AppStream-8.9.0.Z.MAIN:edk2-aarch64-0:20220126gitbb1bba3d77-6.el8_9.6.noarch", "AppStream-8.9.0.Z.MAIN:edk2-ovmf-0:20220126gitbb1bba3d77-6.el8_9.6.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1063" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.9.0.Z.MAIN:edk2-0:20220126gitbb1bba3d77-6.el8_9.6.src", "AppStream-8.9.0.Z.MAIN:edk2-aarch64-0:20220126gitbb1bba3d77-6.el8_9.6.noarch", "AppStream-8.9.0.Z.MAIN:edk2-ovmf-0:20220126gitbb1bba3d77-6.el8_9.6.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.9.0.Z.MAIN:edk2-0:20220126gitbb1bba3d77-6.el8_9.6.src", "AppStream-8.9.0.Z.MAIN:edk2-aarch64-0:20220126gitbb1bba3d77-6.el8_9.6.noarch", "AppStream-8.9.0.Z.MAIN:edk2-ovmf-0:20220126gitbb1bba3d77-6.el8_9.6.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message" } ] }
rhsa-2024_1077
Vulnerability from csaf_redhat
Published
2024-03-05 00:36
Modified
2024-11-06 05:09
Summary
Red Hat Security Advisory: edk2 security update
Notes
Topic
An update for edk2 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
Security Fix(es):
* edk2: Buffer overflow in the DHCPv6 client via a long Server ID option (CVE-2023-45230)
* edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message (CVE-2023-45234)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for edk2 is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. \n\nSecurity Fix(es):\n\n* edk2: Buffer overflow in the DHCPv6 client via a long Server ID option (CVE-2023-45230)\n\n* edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message (CVE-2023-45234)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1077", "url": "https://access.redhat.com/errata/RHSA-2024:1077" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2258685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258685" }, { "category": "external", "summary": "2258697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258697" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1077.json" } ], "title": "Red Hat Security Advisory: edk2 security update", "tracking": { "current_release_date": "2024-11-06T05:09:26+00:00", "generator": { "date": "2024-11-06T05:09:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1077", "initial_release_date": "2024-03-05T00:36:39+00:00", "revision_history": [ { "date": "2024-03-05T00:36:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-05T00:36:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:09:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "edk2-0:20220126gitbb1bba3d77-3.el9_0.4.src", "product": { "name": "edk2-0:20220126gitbb1bba3d77-3.el9_0.4.src", "product_id": "edk2-0:20220126gitbb1bba3d77-3.el9_0.4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2@20220126gitbb1bba3d77-3.el9_0.4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "edk2-aarch64-0:20220126gitbb1bba3d77-3.el9_0.4.noarch", "product": { "name": "edk2-aarch64-0:20220126gitbb1bba3d77-3.el9_0.4.noarch", "product_id": "edk2-aarch64-0:20220126gitbb1bba3d77-3.el9_0.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-aarch64@20220126gitbb1bba3d77-3.el9_0.4?arch=noarch" } } }, { "category": "product_version", "name": "edk2-ovmf-0:20220126gitbb1bba3d77-3.el9_0.4.noarch", "product": { "name": "edk2-ovmf-0:20220126gitbb1bba3d77-3.el9_0.4.noarch", "product_id": "edk2-ovmf-0:20220126gitbb1bba3d77-3.el9_0.4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-ovmf@20220126gitbb1bba3d77-3.el9_0.4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20220126gitbb1bba3d77-3.el9_0.4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-3.el9_0.4.src" }, "product_reference": "edk2-0:20220126gitbb1bba3d77-3.el9_0.4.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-aarch64-0:20220126gitbb1bba3d77-3.el9_0.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-3.el9_0.4.noarch" }, "product_reference": "edk2-aarch64-0:20220126gitbb1bba3d77-3.el9_0.4.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20220126gitbb1bba3d77-3.el9_0.4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-3.el9_0.4.noarch" }, "product_reference": "edk2-ovmf-0:20220126gitbb1bba3d77-3.el9_0.4.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45230", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258685" } ], "notes": [ { "category": "description", "text": "A security flaw was identified in EDK2, the open-source reference implementation of the UEFI specification, involving a buffer overflow vulnerability. This particular weakness enables an unauthorized attacker within the vicinity of the network to transmit a specifically crafted DHCPv6 message. This, in turn, could result in an information disclosure and compromise the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: Buffer overflow in the DHCPv6 client via a long Server ID option", "title": "Vulnerability summary" }, { "category": "other", "text": "The buffer overflow vulnerability identified in EDK2 is of significant importance due to its potential impact on system security. As the open-source reference implementation of the UEFI specification, EDK2 plays a crucial role in system boot processes. The discovered flaw allows an unauthorized attacker within the local network to exploit the vulnerability by sending a specially crafted DHCPv6 message, leading to an information leak and compromising system availability. Given the fundamental role of UEFI in system functionality, addressing and patching this issue promptly is crucial to prevent potential security breaches and ensure the integrity of the overall system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-3.el9_0.4.src", "AppStream-9.0.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-3.el9_0.4.noarch", "AppStream-9.0.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-3.el9_0.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45230" }, { "category": "external", "summary": "RHBZ#2258685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45230", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45230" }, { "category": "external", "summary": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html", "url": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-fc9w-pqjw-8r96", "url": "https://github.com/advisories/GHSA-fc9w-pqjw-8r96" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-05T00:36:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-3.el9_0.4.src", "AppStream-9.0.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-3.el9_0.4.noarch", "AppStream-9.0.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-3.el9_0.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1077" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-3.el9_0.4.src", "AppStream-9.0.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-3.el9_0.4.noarch", "AppStream-9.0.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-3.el9_0.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-3.el9_0.4.src", "AppStream-9.0.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-3.el9_0.4.noarch", "AppStream-9.0.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-3.el9_0.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: Buffer overflow in the DHCPv6 client via a long Server ID option" }, { "cve": "CVE-2023-45234", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258697" } ], "notes": [ { "category": "description", "text": "A security weakness was identified in EDK2, the open-source reference implementation of the UEFI specification, revealing a buffer overflow vulnerability. This vulnerability enables an unauthorized attacker within proximity on the network to transmit a specifically crafted DHCPv6 Advertise message. As a consequence, it results in the unauthorized disclosure of information and jeopardizes the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message", "title": "Vulnerability summary" }, { "category": "other", "text": "The discovery of a buffer overflow vulnerability in EDK2, the open-source UEFI implementation, is a significant issue due to its potential impact on system security. This flaw allows an attacker to exploit the system\u0027s vulnerability through a specially crafted DHCPv6 Advertise message, leading to unauthorized access, information leakage, and potential compromise of system availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-3.el9_0.4.src", "AppStream-9.0.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-3.el9_0.4.noarch", "AppStream-9.0.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-3.el9_0.4.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45234" }, { "category": "external", "summary": "RHBZ#2258697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45234", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234" }, { "category": "external", "summary": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html", "url": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-mrjv-p9q7-rxgr", "url": "https://github.com/advisories/GHSA-mrjv-p9q7-rxgr" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-05T00:36:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-3.el9_0.4.src", "AppStream-9.0.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-3.el9_0.4.noarch", "AppStream-9.0.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-3.el9_0.4.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1077" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-3.el9_0.4.src", "AppStream-9.0.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-3.el9_0.4.noarch", "AppStream-9.0.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-3.el9_0.4.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-3.el9_0.4.src", "AppStream-9.0.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-3.el9_0.4.noarch", "AppStream-9.0.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-3.el9_0.4.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message" } ] }
rhsa-2024_1305
Vulnerability from csaf_redhat
Published
2024-03-13 07:42
Modified
2024-11-06 05:13
Summary
Red Hat Security Advisory: edk2 security update
Notes
Topic
An update for edk2 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual
Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
Security Fix(es):
* edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message (CVE-2023-45234)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for edk2 is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.4 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual\nMachines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.\n\nSecurity Fix(es):\n\n* edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message (CVE-2023-45234)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1305", "url": "https://access.redhat.com/errata/RHSA-2024:1305" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2258697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258697" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1305.json" } ], "title": "Red Hat Security Advisory: edk2 security update", "tracking": { "current_release_date": "2024-11-06T05:13:21+00:00", "generator": { "date": "2024-11-06T05:13:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1305", "initial_release_date": "2024-03-13T07:42:22+00:00", "revision_history": [ { "date": "2024-03-13T07:42:22+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-13T07:42:22+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:13:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_tus:8.4::appstream" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_e4s:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "product": { "name": "edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "product_id": "edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2@20200602gitca407c7246bf-4.el8_4.5?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch", "product": { "name": "edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch", "product_id": "edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-ovmf@20200602gitca407c7246bf-4.el8_4.5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20200602gitca407c7246bf-4.el8_4.5.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:edk2-0:20200602gitca407c7246bf-4.el8_4.5.src" }, "product_reference": "edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.AUS:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch" }, "product_reference": "edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20200602gitca407c7246bf-4.el8_4.5.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:edk2-0:20200602gitca407c7246bf-4.el8_4.5.src" }, "product_reference": "edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.8.4)", "product_id": "AppStream-8.4.0.Z.E4S:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch" }, "product_reference": "edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20200602gitca407c7246bf-4.el8_4.5.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:edk2-0:20200602gitca407c7246bf-4.el8_4.5.src" }, "product_reference": "edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch as a component of Red Hat Enterprise Linux AppStream TUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.TUS:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch" }, "product_reference": "edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45234", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258697" } ], "notes": [ { "category": "description", "text": "A security weakness was identified in EDK2, the open-source reference implementation of the UEFI specification, revealing a buffer overflow vulnerability. This vulnerability enables an unauthorized attacker within proximity on the network to transmit a specifically crafted DHCPv6 Advertise message. As a consequence, it results in the unauthorized disclosure of information and jeopardizes the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message", "title": "Vulnerability summary" }, { "category": "other", "text": "The discovery of a buffer overflow vulnerability in EDK2, the open-source UEFI implementation, is a significant issue due to its potential impact on system security. This flaw allows an attacker to exploit the system\u0027s vulnerability through a specially crafted DHCPv6 Advertise message, leading to unauthorized access, information leakage, and potential compromise of system availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.AUS:edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "AppStream-8.4.0.Z.AUS:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch", "AppStream-8.4.0.Z.E4S:edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "AppStream-8.4.0.Z.E4S:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch", "AppStream-8.4.0.Z.TUS:edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "AppStream-8.4.0.Z.TUS:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45234" }, { "category": "external", "summary": "RHBZ#2258697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45234", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234" }, { "category": "external", "summary": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html", "url": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-mrjv-p9q7-rxgr", "url": "https://github.com/advisories/GHSA-mrjv-p9q7-rxgr" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-13T07:42:22+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.AUS:edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "AppStream-8.4.0.Z.AUS:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch", "AppStream-8.4.0.Z.E4S:edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "AppStream-8.4.0.Z.E4S:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch", "AppStream-8.4.0.Z.TUS:edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "AppStream-8.4.0.Z.TUS:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1305" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-8.4.0.Z.AUS:edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "AppStream-8.4.0.Z.AUS:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch", "AppStream-8.4.0.Z.E4S:edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "AppStream-8.4.0.Z.E4S:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch", "AppStream-8.4.0.Z.TUS:edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "AppStream-8.4.0.Z.TUS:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.AUS:edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "AppStream-8.4.0.Z.AUS:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch", "AppStream-8.4.0.Z.E4S:edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "AppStream-8.4.0.Z.E4S:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch", "AppStream-8.4.0.Z.TUS:edk2-0:20200602gitca407c7246bf-4.el8_4.5.src", "AppStream-8.4.0.Z.TUS:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message" } ] }
rhsa-2024_1075
Vulnerability from csaf_redhat
Published
2024-03-05 00:36
Modified
2024-11-06 05:09
Summary
Red Hat Security Advisory: edk2 security update
Notes
Topic
An update for edk2 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
Security Fix(es):
* edk2: Buffer overflow in the DHCPv6 client via a long Server ID option (CVE-2023-45230)
* edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message (CVE-2023-45234)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for edk2 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. \n\nSecurity Fix(es):\n\n* edk2: Buffer overflow in the DHCPv6 client via a long Server ID option (CVE-2023-45230)\n\n* edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message (CVE-2023-45234)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:1075", "url": "https://access.redhat.com/errata/RHSA-2024:1075" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2258685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258685" }, { "category": "external", "summary": "2258697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258697" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_1075.json" } ], "title": "Red Hat Security Advisory: edk2 security update", "tracking": { "current_release_date": "2024-11-06T05:09:16+00:00", "generator": { "date": "2024-11-06T05:09:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:1075", "initial_release_date": "2024-03-05T00:36:32+00:00", "revision_history": [ { "date": "2024-03-05T00:36:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-03-05T00:36:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T05:09:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "edk2-0:20230524-4.el9_3.2.src", "product": { "name": "edk2-0:20230524-4.el9_3.2.src", "product_id": "edk2-0:20230524-4.el9_3.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2@20230524-4.el9_3.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "edk2-aarch64-0:20230524-4.el9_3.2.noarch", "product": { "name": "edk2-aarch64-0:20230524-4.el9_3.2.noarch", "product_id": "edk2-aarch64-0:20230524-4.el9_3.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-aarch64@20230524-4.el9_3.2?arch=noarch" } } }, { "category": "product_version", "name": "edk2-ovmf-0:20230524-4.el9_3.2.noarch", "product": { "name": "edk2-ovmf-0:20230524-4.el9_3.2.noarch", "product_id": "edk2-ovmf-0:20230524-4.el9_3.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-ovmf@20230524-4.el9_3.2?arch=noarch" } } }, { "category": "product_version", "name": "edk2-tools-doc-0:20230524-4.el9_3.2.noarch", "product": { "name": "edk2-tools-doc-0:20230524-4.el9_3.2.noarch", "product_id": "edk2-tools-doc-0:20230524-4.el9_3.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-tools-doc@20230524-4.el9_3.2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "edk2-tools-0:20230524-4.el9_3.2.aarch64", "product": { "name": "edk2-tools-0:20230524-4.el9_3.2.aarch64", "product_id": "edk2-tools-0:20230524-4.el9_3.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-tools@20230524-4.el9_3.2?arch=aarch64" } } }, { "category": "product_version", "name": "edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "product": { "name": "edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "product_id": "edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-debugsource@20230524-4.el9_3.2?arch=aarch64" } } }, { "category": "product_version", "name": "edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "product": { "name": "edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "product_id": "edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-tools-debuginfo@20230524-4.el9_3.2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "edk2-tools-0:20230524-4.el9_3.2.x86_64", "product": { "name": "edk2-tools-0:20230524-4.el9_3.2.x86_64", "product_id": "edk2-tools-0:20230524-4.el9_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-tools@20230524-4.el9_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "product": { "name": "edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "product_id": "edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-debugsource@20230524-4.el9_3.2?arch=x86_64" } } }, { "category": "product_version", "name": "edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "product": { "name": "edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "product_id": "edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-tools-debuginfo@20230524-4.el9_3.2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20230524-4.el9_3.2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src" }, "product_reference": "edk2-0:20230524-4.el9_3.2.src", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-aarch64-0:20230524-4.el9_3.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch" }, "product_reference": "edk2-aarch64-0:20230524-4.el9_3.2.noarch", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-debugsource-0:20230524-4.el9_3.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64" }, "product_reference": "edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-debugsource-0:20230524-4.el9_3.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64" }, "product_reference": "edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20230524-4.el9_3.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch" }, "product_reference": "edk2-ovmf-0:20230524-4.el9_3.2.noarch", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-0:20230524-4.el9_3.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64" }, "product_reference": "edk2-tools-0:20230524-4.el9_3.2.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-0:20230524-4.el9_3.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64" }, "product_reference": "edk2-tools-0:20230524-4.el9_3.2.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64" }, "product_reference": "edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64" }, "product_reference": "edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-doc-0:20230524-4.el9_3.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch" }, "product_reference": "edk2-tools-doc-0:20230524-4.el9_3.2.noarch", "relates_to_product_reference": "AppStream-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20230524-4.el9_3.2.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src" }, "product_reference": "edk2-0:20230524-4.el9_3.2.src", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-aarch64-0:20230524-4.el9_3.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch" }, "product_reference": "edk2-aarch64-0:20230524-4.el9_3.2.noarch", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-debugsource-0:20230524-4.el9_3.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64" }, "product_reference": "edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-debugsource-0:20230524-4.el9_3.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64" }, "product_reference": "edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20230524-4.el9_3.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch" }, "product_reference": "edk2-ovmf-0:20230524-4.el9_3.2.noarch", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-0:20230524-4.el9_3.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64" }, "product_reference": "edk2-tools-0:20230524-4.el9_3.2.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-0:20230524-4.el9_3.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64" }, "product_reference": "edk2-tools-0:20230524-4.el9_3.2.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64" }, "product_reference": "edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64" }, "product_reference": "edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-doc-0:20230524-4.el9_3.2.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch" }, "product_reference": "edk2-tools-doc-0:20230524-4.el9_3.2.noarch", "relates_to_product_reference": "CRB-9.3.0.Z.MAIN" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45230", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258685" } ], "notes": [ { "category": "description", "text": "A security flaw was identified in EDK2, the open-source reference implementation of the UEFI specification, involving a buffer overflow vulnerability. This particular weakness enables an unauthorized attacker within the vicinity of the network to transmit a specifically crafted DHCPv6 message. This, in turn, could result in an information disclosure and compromise the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: Buffer overflow in the DHCPv6 client via a long Server ID option", "title": "Vulnerability summary" }, { "category": "other", "text": "The buffer overflow vulnerability identified in EDK2 is of significant importance due to its potential impact on system security. As the open-source reference implementation of the UEFI specification, EDK2 plays a crucial role in system boot processes. The discovered flaw allows an unauthorized attacker within the local network to exploit the vulnerability by sending a specially crafted DHCPv6 message, leading to an information leak and compromising system availability. Given the fundamental role of UEFI in system functionality, addressing and patching this issue promptly is crucial to prevent potential security breaches and ensure the integrity of the overall system.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src", "AppStream-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch", "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch", "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src", "CRB-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45230" }, { "category": "external", "summary": "RHBZ#2258685", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258685" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45230", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45230" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45230", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45230" }, { "category": "external", "summary": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html", "url": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-fc9w-pqjw-8r96", "url": "https://github.com/advisories/GHSA-fc9w-pqjw-8r96" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-05T00:36:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src", "AppStream-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch", "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch", "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src", "CRB-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1075" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src", "AppStream-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch", "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch", "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src", "CRB-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src", "AppStream-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch", "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch", "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src", "CRB-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: Buffer overflow in the DHCPv6 client via a long Server ID option" }, { "cve": "CVE-2023-45234", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2024-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258697" } ], "notes": [ { "category": "description", "text": "A security weakness was identified in EDK2, the open-source reference implementation of the UEFI specification, revealing a buffer overflow vulnerability. This vulnerability enables an unauthorized attacker within proximity on the network to transmit a specifically crafted DHCPv6 Advertise message. As a consequence, it results in the unauthorized disclosure of information and jeopardizes the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message", "title": "Vulnerability summary" }, { "category": "other", "text": "The discovery of a buffer overflow vulnerability in EDK2, the open-source UEFI implementation, is a significant issue due to its potential impact on system security. This flaw allows an attacker to exploit the system\u0027s vulnerability through a specially crafted DHCPv6 Advertise message, leading to unauthorized access, information leakage, and potential compromise of system availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src", "AppStream-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch", "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch", "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src", "CRB-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-45234" }, { "category": "external", "summary": "RHBZ#2258697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45234", "url": "https://www.cve.org/CVERecord?id=CVE-2023-45234" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234" }, { "category": "external", "summary": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html", "url": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-mrjv-p9q7-rxgr", "url": "https://github.com/advisories/GHSA-mrjv-p9q7-rxgr" } ], "release_date": "2024-01-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-03-05T00:36:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src", "AppStream-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch", "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch", "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src", "CRB-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:1075" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src", "AppStream-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch", "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch", "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src", "CRB-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src", "AppStream-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch", "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch", "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "AppStream-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "AppStream-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-0:20230524-4.el9_3.2.src", "CRB-9.3.0.Z.MAIN:edk2-aarch64-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-debugsource-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-ovmf-0:20230524-4.el9_3.2.noarch", "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-tools-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.aarch64", "CRB-9.3.0.Z.MAIN:edk2-tools-debuginfo-0:20230524-4.el9_3.2.x86_64", "CRB-9.3.0.Z.MAIN:edk2-tools-doc-0:20230524-4.el9_3.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: Buffer overflow when processing DNS Servers option in a DHCPv6 Advertise message" } ] }
ghsa-mrjv-p9q7-rxgr
Vulnerability from github
Published
2024-01-16 18:31
Modified
2024-03-13 03:31
Severity ?
Details
EDK2's Network Package is susceptible to a buffer overflow vulnerability when processing DNS Servers option from a DHCPv6 Advertise message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability.
{ "affected": [], "aliases": [ "CVE-2023-45234" ], "database_specific": { "cwe_ids": [ "CWE-119" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2024-01-16T16:15:12Z", "severity": "HIGH" }, "details": " EDK2\u0027s Network Package is susceptible to a buffer overflow vulnerability when processing DNS Servers option from a DHCPv6 Advertise message. This\n vulnerability can be exploited by an attacker to gain unauthorized \naccess and potentially lead to a loss of Confidentiality, Integrity and/or Availability.\n\n", "id": "GHSA-mrjv-p9q7-rxgr", "modified": "2024-03-13T03:31:06Z", "published": "2024-01-16T18:31:09Z", "references": [ { "type": "WEB", "url": "https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45234" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJ42V7O7F4OU6R7QSQQECLB6LDHKZIMQ" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20240307-0011" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/176574/PixieFail-Proof-Of-Concepts.html" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2024/01/16/2" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H", "type": "CVSS_V3" } ] }
gsd-2023-45234
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
EDK2's Network Package is susceptible to a buffer overflow vulnerability when processing DNS Servers option from a DHCPv6 Advertise message. This
vulnerability can be exploited by an attacker to gain unauthorized
access and potentially lead to a loss of Confidentiality, Integrity and/or Availability.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2023-45234", "id": "GSD-2023-45234" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2023-45234" ], "details": " EDK2\u0027s Network Package is susceptible to a buffer overflow vulnerability when processing DNS Servers option from a DHCPv6 Advertise message. This\n vulnerability can be exploited by an attacker to gain unauthorized \naccess and potentially lead to a loss of Confidentiality, Integrity and/or Availability.\n\n", "id": "GSD-2023-45234", "modified": "2023-12-13T01:20:38.208309Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "infosec@edk2.groups.io", "ID": "CVE-2023-45234", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "edk2", "version": { "version_data": [ { "version_affected": "=", "version_value": "edk2-stable202308" } ] } } ] }, "vendor_name": "TianoCore" } ] } }, "credits": [ { "lang": "en", "value": "Quarkslab Vulnerability Reports Team" }, { "lang": "en", "value": "Doug Flick" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": " EDK2\u0027s Network Package is susceptible to a buffer overflow vulnerability when processing DNS Servers option from a DHCPv6 Advertise message. This\n vulnerability can be exploited by an attacker to gain unauthorized \naccess and potentially lead to a loss of Confidentiality, Integrity and/or Availability.\n\n" } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-119", "lang": "eng", "value": "CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h", "refsource": "MISC", "url": "https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h" }, { "name": "http://www.openwall.com/lists/oss-security/2024/01/16/2", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2024/01/16/2" }, { "name": "http://packetstormsecurity.com/files/176574/PixieFail-Proof-Of-Concepts.html", "refsource": "MISC", "url": "http://packetstormsecurity.com/files/176574/PixieFail-Proof-Of-Concepts.html" }, { "name": "https://security.netapp.com/advisory/ntap-20240307-0011/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20240307-0011/" }, { "name": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJ42V7O7F4OU6R7QSQQECLB6LDHKZIMQ/", "refsource": "MISC", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJ42V7O7F4OU6R7QSQQECLB6LDHKZIMQ/" } ] }, "source": { "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "cve": { "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:tianocore:edk2:*:*:*:*:*:*:*:*", "matchCriteriaId": "3CEB3105-57CC-4096-81D3-D58005813C4B", "versionEndIncluding": "202311", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": " EDK2\u0027s Network Package is susceptible to a buffer overflow vulnerability when processing DNS Servers option from a DHCPv6 Advertise message. This\n vulnerability can be exploited by an attacker to gain unauthorized \naccess and potentially lead to a loss of Confidentiality, Integrity and/or Availability.\n\n" }, { "lang": "es", "value": "EDK2\u0027s Network Package es susceptible a una vulnerabilidad de desbordamiento de b\u00fafer al procesar la opci\u00f3n de servidores DNS desde un mensaje de publicidad DHCPv6. Un atacante puede aprovechar esta vulnerabilidad para obtener acceso no autorizado y potencialmente provocar una p\u00e9rdida de confidencialidad, integridad y/o disponibilidad." } ], "id": "CVE-2023-45234", "lastModified": "2024-03-13T02:15:50.513", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 5.5, "source": "infosec@edk2.groups.io", "type": "Secondary" } ] }, "published": "2024-01-16T16:15:12.460", "references": [ { "source": "infosec@edk2.groups.io", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://packetstormsecurity.com/files/176574/PixieFail-Proof-Of-Concepts.html" }, { "source": "infosec@edk2.groups.io", "tags": [ "Mailing List" ], "url": "http://www.openwall.com/lists/oss-security/2024/01/16/2" }, { "source": "infosec@edk2.groups.io", "tags": [ "Vendor Advisory" ], "url": "https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h" }, { "source": "infosec@edk2.groups.io", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SJ42V7O7F4OU6R7QSQQECLB6LDHKZIMQ/" }, { "source": "infosec@edk2.groups.io", "url": "https://security.netapp.com/advisory/ntap-20240307-0011/" } ], "sourceIdentifier": "infosec@edk2.groups.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "infosec@edk2.groups.io", "type": "Secondary" } ] } } } }
wid-sec-w-2024-0126
Vulnerability from csaf_certbund
Published
2024-01-16 23:00
Modified
2024-07-24 22:00
Summary
EDK2 NetworkPkg IP stack implementation: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
InsydeH2O UEFI BIOS ist eine proprietäre, lizenzierte UEFI-BIOS-Firmware, die Intel und AMD basierte Computer unterstützt.
Angriff
Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in der EDK2 NetworkPkg IP stack implementation ausnutzen, um beliebigen Programmcode auszuführen, vertrauliche Informationen offenzulegen und einen Denial of Service Zustand auszulösen.
Betroffene Betriebssysteme
- BIOS/Firmware
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "InsydeH2O UEFI BIOS ist eine propriet\u00e4re, lizenzierte UEFI-BIOS-Firmware, die Intel und AMD basierte Computer unterst\u00fctzt.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer aus dem angrenzenden Netzwerk oder ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in der EDK2 NetworkPkg IP stack implementation ausnutzen, um beliebigen Programmcode auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen Denial of Service Zustand auszul\u00f6sen.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0126 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0126.json" }, { "category": "self", "summary": "WID-SEC-2024-0126 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0126" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1077 vom 2024-03-05", "url": "https://access.redhat.com/errata/RHSA-2024:1077" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1075 vom 2024-03-05", "url": "https://access.redhat.com/errata/RHSA-2024:1075" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1076 vom 2024-03-05", "url": "https://access.redhat.com/errata/RHSA-2024:1076" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS-2024-2483 vom 2024-03-05", "url": "https://alas.aws.amazon.com/AL2/ALAS-2024-2483.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1075 vom 2024-03-08", "url": "https://linux.oracle.com/errata/ELSA-2024-1075.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1004 vom 2024-02-27", "url": "https://access.redhat.com/errata/RHSA-2024:1004" }, { "category": "external", "summary": "Fedora Security Advisory FEDORA-2024-A9DEAD34C5 vom 2024-02-26", "url": "https://bodhi.fedoraproject.org/updates/FEDORA-2024-a9dead34c5" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1305 vom 2024-03-13", "url": "https://access.redhat.com/errata/RHSA-2024:1305" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1013 vom 2024-02-28", "url": "https://access.redhat.com/errata/RHSA-2024:1013" }, { "category": "external", "summary": "Lenovo Security Advisory LEN-150692 vom 2024-02-14", "url": "https://support.lenovo.com/us/en/product_security/LEN-150692" }, { "category": "external", "summary": "Debian Security Advisory DSA-5624 vom 2024-02-14", "url": "https://lists.debian.org/debian-security-announce/2024/msg00031.html" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6638-1 vom 2024-02-15", "url": "https://ubuntu.com/security/notices/USN-6638-1" }, { "category": "external", "summary": "Dell Security Advisory DSA-2023-384 vom 2024-01-31", "url": "https://www.dell.com/support/kbdoc/000218418/dsa-2023-=" }, { "category": "external", "summary": "Quarkslab-Blog vom 2024-01-16", "url": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html" }, { "category": "external", "summary": "Insyde Security Advisory 2023066 vom 2024-01-16", "url": "https://www.insyde.com/security-pledge/SA-2023066" }, { "category": "external", "summary": "Titancore GitHub vom 2024-01-16", "url": "https://github.com/tianocore/edk2/security/advisories/GHSA-hc6x-cw6p-gj7h" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-1063 vom 2024-03-06", "url": "https://linux.oracle.com/errata/ELSA-2024-1063.html" }, { "category": "external", "summary": "Rocky Linux Security Advisory RLSA-2024:1063 vom 2024-03-12", "url": "https://errata.build.resf.org/RLSA-2024:1063" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-080 vom 2024-02-21", "url": "https://www.dell.com/support/kbdoc/000222073/dsa-2024-=" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1063 vom 2024-03-04", "url": "https://access.redhat.com/errata/RHSA-2024:1063" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1415 vom 2024-03-19", "url": "https://access.redhat.com/errata/RHSA-2024:1415" }, { "category": "external", "summary": "HPE Security Bulletin HPESBHF04593 rev.1 vom 2024-04-03", "url": "https://support.hpe.com/hpesc/public/docDisplay?docId=emr_na-hpesbhf04593en_us" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:1722 vom 2024-04-09", "url": "https://access.redhat.com/errata/RHSA-2024:1722" }, { "category": "external", "summary": "Dell Security Advisory DSA-2023-344 vom 2024-04-18", "url": "https://www.dell.com/support/kbdoc/000217986/dsa-2023-=" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-20865 vom 2024-04-25", "url": "https://linux.oracle.com/errata/ELSA-2024-20865.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12343 vom 2024-04-25", "url": "https://linux.oracle.com/errata/ELSA-2024-12343.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:2264 vom 2024-04-30", "url": "https://access.redhat.com/errata/RHSA-2024:2264" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3017 vom 2024-05-22", "url": "https://access.redhat.com/errata/RHSA-2024:3017" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:3497 vom 2024-05-30", "url": "https://access.redhat.com/errata/RHSA-2024:3497" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12408 vom 2024-06-05", "url": "https://linux.oracle.com/errata/ELSA-2024-12408.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-12409 vom 2024-06-04", "url": "https://linux.oracle.com/errata/ELSA-2024-12409.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-23120 vom 2024-06-04", "url": "https://linux.oracle.com/errata/ELSA-2024-23120.html" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4419 vom 2024-07-09", "url": "https://access.redhat.com/errata/RHSA-2024:4419" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2024:4749 vom 2024-07-24", "url": "https://access.redhat.com/errata/RHSA-2024:4749" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-4749 vom 2024-07-25", "url": "https://linux.oracle.com/errata/ELSA-2024-4749.html" } ], "source_lang": "en-US", "title": "EDK2 NetworkPkg IP stack implementation: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-07-24T22:00:00.000+00:00", "generator": { "date": "2024-07-25T08:36:29.251+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0126", "initial_release_date": "2024-01-16T23:00:00.000+00:00", "revision_history": [ { "date": "2024-01-16T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-30T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-02-14T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von LENOVO, Debian und Ubuntu aufgenommen" }, { "date": "2024-02-20T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-02-26T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Fedora aufgenommen" }, { "date": "2024-02-27T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-03T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-03-04T23:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat und Amazon aufgenommen" }, { "date": "2024-03-06T23:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-03-10T23:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-03-12T23:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Rocky Enterprise Software Foundation aufgenommen" }, { "date": "2024-03-19T23:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-03T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von HP aufgenommen" }, { "date": "2024-04-09T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-04-17T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Dell aufgenommen" }, { "date": "2024-04-24T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-04-29T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-21T22:00:00.000+00:00", "number": "18", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-05-30T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-06-04T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von Oracle Linux aufgenommen" }, { "date": "2024-07-09T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-23T22:00:00.000+00:00", "number": "22", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-07-24T22:00:00.000+00:00", "number": "23", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "23" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "category": "product_name", "name": "Debian Linux", "product": { "name": "Debian Linux", "product_id": "2951", "product_identification_helper": { "cpe": "cpe:/o:debian:debian_linux:-" } } } ], "category": "vendor", "name": "Debian" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "Dell BIOS", "product": { "name": "Dell BIOS", "product_id": "T029364", "product_identification_helper": { "cpe": "cpe:/h:dell:bios:-" } } }, { "category": "product_name", "name": "Dell BIOS", "product": { "name": "Dell BIOS", "product_id": "T033534", "product_identification_helper": { "cpe": "cpe:/h:dell:bios:-" } } } ], "category": "product_name", "name": "BIOS" }, { "category": "product_name", "name": "Dell Computer", "product": { "name": "Dell Computer", "product_id": "T006498", "product_identification_helper": { "cpe": "cpe:/o:dell:dell_computer:-" } } }, { "branches": [ { "category": "product_version_range", "name": "T30 \u003c1.14.0", "product": { "name": "Dell PowerEdge T30 \u003c1.14.0", "product_id": "T032970", "product_identification_helper": { "cpe": "cpe:/h:dell:poweredge:t30__1.14.0" } } }, { "category": "product_version_range", "name": "T40 \u003c1.15.0", "product": { "name": "Dell PowerEdge T40 \u003c1.15.0", "product_id": "T032971", "product_identification_helper": { "cpe": "cpe:/h:dell:poweredge:t40__1.15.0" } } } ], "category": "product_name", "name": "PowerEdge" } ], "category": "vendor", "name": "Dell" }, { "branches": [ { "category": "product_name", "name": "Fedora Linux", "product": { "name": "Fedora Linux", "product_id": "74185", "product_identification_helper": { "cpe": "cpe:/o:fedoraproject:fedora:-" } } } ], "category": "vendor", "name": "Fedora" }, { "branches": [ { "category": "product_name", "name": "HPE ProLiant", "product": { "name": "HPE ProLiant", "product_id": "T027712", "product_identification_helper": { "cpe": "cpe:/h:hp:proliant:-" } } }, { "category": "product_name", "name": "HPE Synergy", "product": { "name": "HPE Synergy", "product_id": "T019820", "product_identification_helper": { "cpe": "cpe:/h:hpe:synergy:-" } } } ], "category": "vendor", "name": "HPE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "Kernel \u003c05.28.49", "product": { "name": "Insyde UEFI Firmware Kernel \u003c05.28.49", "product_id": "T032206", "product_identification_helper": { "cpe": "cpe:/h:insyde:uefi:kernel__05.28.49" } } }, { "category": "product_version_range", "name": "Kernel \u003c05.37.49", "product": { "name": "Insyde UEFI Firmware Kernel \u003c05.37.49", "product_id": "T032207", "product_identification_helper": { "cpe": "cpe:/h:insyde:uefi:kernel__05.37.49" } } }, { "category": "product_version_range", "name": "Kernel \u003c05.45.49", "product": { "name": "Insyde UEFI Firmware Kernel \u003c05.45.49", "product_id": "T032208", "product_identification_helper": { "cpe": "cpe:/h:insyde:uefi:kernel__05.45.49" } } }, { "category": "product_version_range", "name": "Kernel \u003c05.53.49", "product": { "name": "Insyde UEFI Firmware Kernel \u003c05.53.49", "product_id": "T032209", "product_identification_helper": { "cpe": "cpe:/h:insyde:uefi:kernel__05.53.49" } } }, { "category": "product_version_range", "name": "Kernel \u003c05.60.49", "product": { "name": "Insyde UEFI Firmware Kernel \u003c05.60.49", "product_id": "T032210", "product_identification_helper": { "cpe": "cpe:/h:insyde:uefi:kernel__05.60.49" } } } ], "category": "product_name", "name": "UEFI Firmware" } ], "category": "vendor", "name": "Insyde" }, { "branches": [ { "category": "product_name", "name": "Lenovo Computer", "product": { "name": "Lenovo Computer", "product_id": "T030470", "product_identification_helper": { "cpe": "cpe:/h:lenovo:computer:-" } } } ], "category": "vendor", "name": "Lenovo" }, { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "RESF Rocky Linux", "product": { "name": "RESF Rocky Linux", "product_id": "T032255", "product_identification_helper": { "cpe": "cpe:/o:resf:rocky_linux:-" } } } ], "category": "vendor", "name": "RESF" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45229", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in der EDK2 NetworkPkg IP Stack Implementierung. Die Fehler bestehen aufgrund von mehreren Out-of-bounds-Reads, mehreren Puffer\u00fcberl\u00e4ufen, Endlosschleifen, vorhersehbaren TCP ISNs und der Verwendung eines schwachen PseudoRandom NumberGenerators. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen \u0027Denial of Service\u0027-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T006498", "T033534", "T029364", "T032971", "67646", "T004914", "T030470", "T032255", "T032970", "74185", "T019820", "2951", "T000126", "T027712", "398363" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-45229" }, { "cve": "CVE-2023-45230", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in der EDK2 NetworkPkg IP Stack Implementierung. Die Fehler bestehen aufgrund von mehreren Out-of-bounds-Reads, mehreren Puffer\u00fcberl\u00e4ufen, Endlosschleifen, vorhersehbaren TCP ISNs und der Verwendung eines schwachen PseudoRandom NumberGenerators. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen \u0027Denial of Service\u0027-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T006498", "T033534", "T029364", "T032971", "67646", "T004914", "T030470", "T032255", "T032970", "74185", "T019820", "2951", "T000126", "T027712", "398363" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-45230" }, { "cve": "CVE-2023-45231", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in der EDK2 NetworkPkg IP Stack Implementierung. Die Fehler bestehen aufgrund von mehreren Out-of-bounds-Reads, mehreren Puffer\u00fcberl\u00e4ufen, Endlosschleifen, vorhersehbaren TCP ISNs und der Verwendung eines schwachen PseudoRandom NumberGenerators. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen \u0027Denial of Service\u0027-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T006498", "T033534", "T029364", "T032971", "67646", "T004914", "T030470", "T032255", "T032970", "74185", "T019820", "2951", "T000126", "T027712", "398363" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-45231" }, { "cve": "CVE-2023-45232", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in der EDK2 NetworkPkg IP Stack Implementierung. Die Fehler bestehen aufgrund von mehreren Out-of-bounds-Reads, mehreren Puffer\u00fcberl\u00e4ufen, Endlosschleifen, vorhersehbaren TCP ISNs und der Verwendung eines schwachen PseudoRandom NumberGenerators. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen \u0027Denial of Service\u0027-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T006498", "T033534", "T029364", "T032971", "67646", "T004914", "T030470", "T032255", "T032970", "74185", "T019820", "2951", "T000126", "T027712", "398363" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-45232" }, { "cve": "CVE-2023-45233", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in der EDK2 NetworkPkg IP Stack Implementierung. Die Fehler bestehen aufgrund von mehreren Out-of-bounds-Reads, mehreren Puffer\u00fcberl\u00e4ufen, Endlosschleifen, vorhersehbaren TCP ISNs und der Verwendung eines schwachen PseudoRandom NumberGenerators. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen \u0027Denial of Service\u0027-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T006498", "T033534", "T029364", "T032971", "67646", "T004914", "T030470", "T032255", "T032970", "74185", "T019820", "2951", "T000126", "T027712", "398363" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-45233" }, { "cve": "CVE-2023-45234", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in der EDK2 NetworkPkg IP Stack Implementierung. Die Fehler bestehen aufgrund von mehreren Out-of-bounds-Reads, mehreren Puffer\u00fcberl\u00e4ufen, Endlosschleifen, vorhersehbaren TCP ISNs und der Verwendung eines schwachen PseudoRandom NumberGenerators. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen \u0027Denial of Service\u0027-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T006498", "T033534", "T029364", "T032971", "67646", "T004914", "T030470", "T032255", "T032970", "74185", "T019820", "2951", "T000126", "T027712", "398363" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-45234" }, { "cve": "CVE-2023-45235", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in der EDK2 NetworkPkg IP Stack Implementierung. Die Fehler bestehen aufgrund von mehreren Out-of-bounds-Reads, mehreren Puffer\u00fcberl\u00e4ufen, Endlosschleifen, vorhersehbaren TCP ISNs und der Verwendung eines schwachen PseudoRandom NumberGenerators. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen \u0027Denial of Service\u0027-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T006498", "T033534", "T029364", "T032971", "67646", "T004914", "T030470", "T032255", "T032970", "74185", "T019820", "2951", "T000126", "T027712", "398363" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-45235" }, { "cve": "CVE-2023-45236", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in der EDK2 NetworkPkg IP Stack Implementierung. Die Fehler bestehen aufgrund von mehreren Out-of-bounds-Reads, mehreren Puffer\u00fcberl\u00e4ufen, Endlosschleifen, vorhersehbaren TCP ISNs und der Verwendung eines schwachen PseudoRandom NumberGenerators. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen \u0027Denial of Service\u0027-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T006498", "T033534", "T029364", "T032971", "67646", "T004914", "T030470", "T032255", "T032970", "74185", "T019820", "2951", "T000126", "T027712", "398363" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-45236" }, { "cve": "CVE-2023-45237", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in der EDK2 NetworkPkg IP Stack Implementierung. Die Fehler bestehen aufgrund von mehreren Out-of-bounds-Reads, mehreren Puffer\u00fcberl\u00e4ufen, Endlosschleifen, vorhersehbaren TCP ISNs und der Verwendung eines schwachen PseudoRandom NumberGenerators. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, vertrauliche Informationen offenzulegen und einen \u0027Denial of Service\u0027-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T006498", "T033534", "T029364", "T032971", "67646", "T004914", "T030470", "T032255", "T032970", "74185", "T019820", "2951", "T000126", "T027712", "398363" ] }, "release_date": "2024-01-16T23:00:00Z", "title": "CVE-2023-45237" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.