Action not permitted
Modal body text goes here.
cve-2021-38575
Vulnerability from cvelistv5
Published
2021-12-01 00:00
Modified
2024-08-04 01:44
Severity ?
EPSS score ?
Summary
NetworkPkg/IScsiDxe has remotely exploitable buffer overflows.
References
▼ | URL | Tags | |
---|---|---|---|
infosec@edk2.groups.io | https://bugzilla.tianocore.org/show_bug.cgi?id=3356 | Exploit, Issue Tracking, Vendor Advisory | |
infosec@edk2.groups.io | https://www.insyde.com/security-pledge/SA-2023025 | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T01:44:23.483Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.tianocore.org/show_bug.cgi?id=3356" }, { "tags": [ "x_transferred" ], "url": "https://www.insyde.com/security-pledge/SA-2023025" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "EDK II", "vendor": "TianoCore", "versions": [ { "lessThanOrEqual": "edk2-stable202105", "status": "affected", "version": "unspecified", "versionType": "custom" } ] } ], "descriptions": [ { "lang": "en", "value": "NetworkPkg/IScsiDxe has remotely exploitable buffer overflows." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-124", "description": "A case of CWE-124, CWE-680, and CWE-252 is occurring in NetworkPkg/IScsiDxe.", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-23T00:00:00", "orgId": "65518388-201a-4f93-8712-366d21fe8d2c", "shortName": "TianoCore" }, "references": [ { "url": "https://bugzilla.tianocore.org/show_bug.cgi?id=3356" }, { "url": "https://www.insyde.com/security-pledge/SA-2023025" } ] } }, "cveMetadata": { "assignerOrgId": "65518388-201a-4f93-8712-366d21fe8d2c", "assignerShortName": "TianoCore", "cveId": "CVE-2021-38575", "datePublished": "2021-12-01T00:00:00", "dateReserved": "2021-08-11T00:00:00", "dateUpdated": "2024-08-04T01:44:23.483Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-38575\",\"sourceIdentifier\":\"infosec@edk2.groups.io\",\"published\":\"2021-12-01T18:15:07.760\",\"lastModified\":\"2023-11-07T03:37:26.800\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"NetworkPkg/IScsiDxe has remotely exploitable buffer overflows.\"},{\"lang\":\"es\",\"value\":\"NetworkPkg/IScsiDxe presenta unos desbordamientos de b\u00fafer explotables de forma remota\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]},{\"source\":\"infosec@edk2.groups.io\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-124\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tianocore:edk2:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"202105\",\"matchCriteriaId\":\"D81E5FE6-D7EC-49DA-BB6A-E58F9D7D3FBB\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:insyde:kernel:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFCC4619-B867-4E23-AF05-FF92B43628AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:insyde:kernel:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB40061A-BEDF-4D72-BF2D-D1B10EB80A60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:insyde:kernel:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D6AFE61-A2A4-49DF-A8EE-B2F425DA7A08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:insyde:kernel:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D21132C0-F2CF-4134-A165-926155031913\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:insyde:kernel:5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6549F7F1-A438-4C84-9D66-C89C697E2A9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:insyde:kernel:5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE339FA1-8572-4365-B420-530D62686C08\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.tianocore.org/show_bug.cgi?id=3356\",\"source\":\"infosec@edk2.groups.io\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://www.insyde.com/security-pledge/SA-2023025\",\"source\":\"infosec@edk2.groups.io\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
ghsa-7cjm-mv56-4mg4
Vulnerability from github
Published
2021-12-02 00:00
Modified
2023-07-23 03:30
Severity ?
Details
NetworkPkg/IScsiDxe has remotely exploitable buffer overflows.
{ "affected": [], "aliases": [ "CVE-2021-38575" ], "database_specific": { "cwe_ids": [ "CWE-119", "CWE-124" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-12-01T18:15:00Z", "severity": "CRITICAL" }, "details": "NetworkPkg/IScsiDxe has remotely exploitable buffer overflows.", "id": "GHSA-7cjm-mv56-4mg4", "modified": "2023-07-23T03:30:40Z", "published": "2021-12-02T00:00:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38575" }, { "type": "WEB", "url": "https://bugzilla.tianocore.org/show_bug.cgi?id=3356" }, { "type": "WEB", "url": "https://www.insyde.com/security-pledge/SA-2023025" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
rhsa-2021_3172
Vulnerability from csaf_redhat
Published
2021-08-17 08:32
Modified
2024-11-05 23:50
Summary
Red Hat Security Advisory: edk2 security update
Notes
Topic
An update for edk2 is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
Security Fix(es):
* edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe (BZ#1956284)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for edk2 is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. \n\nSecurity Fix(es):\n\n* edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe (BZ#1956284)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3172", "url": "https://access.redhat.com/errata/RHSA-2021:3172" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1956284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956284" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3172.json" } ], "title": "Red Hat Security Advisory: edk2 security update", "tracking": { "current_release_date": "2024-11-05T23:50:34+00:00", "generator": { "date": "2024-11-05T23:50:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3172", "initial_release_date": "2021-08-17T08:32:48+00:00", "revision_history": [ { "date": "2021-08-17T08:32:48+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-17T08:32:48+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:50:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "edk2-0:20190308git89910a39dcfd-6.el8_1.1.src", "product": { "name": "edk2-0:20190308git89910a39dcfd-6.el8_1.1.src", "product_id": "edk2-0:20190308git89910a39dcfd-6.el8_1.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2@20190308git89910a39dcfd-6.el8_1.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "edk2-aarch64-0:20190308git89910a39dcfd-6.el8_1.1.noarch", "product": { "name": "edk2-aarch64-0:20190308git89910a39dcfd-6.el8_1.1.noarch", "product_id": "edk2-aarch64-0:20190308git89910a39dcfd-6.el8_1.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-aarch64@20190308git89910a39dcfd-6.el8_1.1?arch=noarch" } } }, { "category": "product_version", "name": "edk2-ovmf-0:20190308git89910a39dcfd-6.el8_1.1.noarch", "product": { "name": "edk2-ovmf-0:20190308git89910a39dcfd-6.el8_1.1.noarch", "product_id": "edk2-ovmf-0:20190308git89910a39dcfd-6.el8_1.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-ovmf@20190308git89910a39dcfd-6.el8_1.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20190308git89910a39dcfd-6.el8_1.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:edk2-0:20190308git89910a39dcfd-6.el8_1.1.src" }, "product_reference": "edk2-0:20190308git89910a39dcfd-6.el8_1.1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-aarch64-0:20190308git89910a39dcfd-6.el8_1.1.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:edk2-aarch64-0:20190308git89910a39dcfd-6.el8_1.1.noarch" }, "product_reference": "edk2-aarch64-0:20190308git89910a39dcfd-6.el8_1.1.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20190308git89910a39dcfd-6.el8_1.1.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:edk2-ovmf-0:20190308git89910a39dcfd-6.el8_1.1.noarch" }, "product_reference": "edk2-ovmf-0:20190308git89910a39dcfd-6.el8_1.1.noarch", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Laszlo Ersek" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-38575", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-05-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1956284" } ], "notes": [ { "category": "description", "text": "A flaw was found in edk2. Missing checks in the IScsiHexToBin function in NetworkPkg/IScsiDxe lead to a buffer overflow allowing a remote attacker, who can inject himself in the communication between edk2 and the iSCSI target, to write arbitrary data to any address in the edk2 firmware and potentially execute code. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:edk2-0:20190308git89910a39dcfd-6.el8_1.1.src", "AppStream-8.1.0.Z.EUS:edk2-aarch64-0:20190308git89910a39dcfd-6.el8_1.1.noarch", "AppStream-8.1.0.Z.EUS:edk2-ovmf-0:20190308git89910a39dcfd-6.el8_1.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38575" }, { "category": "external", "summary": "RHBZ#1956284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956284" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38575" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38575", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38575" } ], "release_date": "2021-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-17T08:32:48+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.1.0.Z.EUS:edk2-0:20190308git89910a39dcfd-6.el8_1.1.src", "AppStream-8.1.0.Z.EUS:edk2-aarch64-0:20190308git89910a39dcfd-6.el8_1.1.noarch", "AppStream-8.1.0.Z.EUS:edk2-ovmf-0:20190308git89910a39dcfd-6.el8_1.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3172" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:edk2-0:20190308git89910a39dcfd-6.el8_1.1.src", "AppStream-8.1.0.Z.EUS:edk2-aarch64-0:20190308git89910a39dcfd-6.el8_1.1.noarch", "AppStream-8.1.0.Z.EUS:edk2-ovmf-0:20190308git89910a39dcfd-6.el8_1.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe" } ] }
rhsa-2021_3235
Vulnerability from csaf_redhat
Published
2021-08-19 15:51
Modified
2024-11-05 23:51
Summary
Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.7]
Notes
Topic
An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host.
These packages include redhat-release-virtualization-host, ovirt-node, and
rhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a
special build of Red Hat Enterprise Linux with only the packages required to
host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and performing administrative tasks.
Security Fix(es):
* edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe ()
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609)
* sssd: shell command injection in sssctl (CVE-2021-3621)
* kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Rebase package(s) to version: 1.2.23
Highlights, important fixes, or notable enhancements:
* imgbase should not copy the selinux binary policy file (BZ# 1979624) (BZ#1989397)
* RHV-H has been rebased on Red Hat Enterprise Linux 8.4 Batch #2. (BZ#1975177)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for imgbased, redhat-release-virtualization-host, and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of\nImportant. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host.\nThese packages include redhat-release-virtualization-host, ovirt-node, and\nrhev-hypervisor. Red Hat Virtualization Hosts (RHVH) are installed using a\nspecial build of Red Hat Enterprise Linux with only the packages required to\nhost virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and performing administrative tasks.\n\nSecurity Fix(es):\n\n* edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe ()\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: race condition in net/can/bcm.c leads to local privilege escalation (CVE-2021-3609)\n\n* sssd: shell command injection in sssctl (CVE-2021-3621)\n\n* kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c (CVE-2021-22555)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Rebase package(s) to version: 1.2.23\n\nHighlights, important fixes, or notable enhancements: \n\n* imgbase should not copy the selinux binary policy file (BZ# 1979624) (BZ#1989397)\n\n* RHV-H has been rebased on Red Hat Enterprise Linux 8.4 Batch #2. (BZ#1975177)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3235", "url": "https://access.redhat.com/errata/RHSA-2021:3235" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1956284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956284" }, { "category": "external", "summary": "1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "1971651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971651" }, { "category": "external", "summary": "1975142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975142" }, { "category": "external", "summary": "1975177", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975177" }, { "category": "external", "summary": "1980101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980101" }, { "category": "external", "summary": "1989397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1989397" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3235.json" } ], "title": "Red Hat Security Advisory: Red Hat Virtualization Host security and bug fix update [ovirt-4.4.7]", "tracking": { "current_release_date": "2024-11-05T23:51:55+00:00", "generator": { "date": "2024-11-05T23:51:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3235", "initial_release_date": "2021-08-19T15:51:36+00:00", "revision_history": [ { "date": "2021-08-19T15:51:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-19T15:51:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:51:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhev_hypervisor:4.4::el8" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "product_id": "redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.7-4.el8ev?arch=src" } } }, { "category": "product_version", "name": "imgbased-0:1.2.23-1.el8ev.src", "product": { "name": "imgbased-0:1.2.23-1.el8ev.src", "product_id": "imgbased-0:1.2.23-1.el8ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/imgbased@1.2.23-1.el8ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "product": { "name": "redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "product_id": "redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.4.7-20210804.0.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.4.7-4.el8ev?arch=x86_64" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64", "product": { "name": "redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64", "product_id": "redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.4.7-20210804.0.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.4.7-4.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "imgbased-0:1.2.23-1.el8ev.noarch", "product": { "name": "imgbased-0:1.2.23-1.el8ev.noarch", "product_id": "imgbased-0:1.2.23-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/imgbased@1.2.23-1.el8ev?arch=noarch" } } }, { "category": "product_version", "name": "python3-imgbased-0:1.2.23-1.el8ev.noarch", "product": { "name": "python3-imgbased-0:1.2.23-1.el8ev.noarch", "product_id": "python3-imgbased-0:1.2.23-1.el8ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-imgbased@1.2.23-1.el8ev?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src" }, "product_reference": "redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64 as a component of Red Hat Virtualization 4 Hypervisor for RHEL 8", "product_id": "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64" }, "product_reference": "redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64", "relates_to_product_reference": "8Base-RHV-Hypervisor-4" }, { "category": "default_component_of", "full_product_name": { "name": "imgbased-0:1.2.23-1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.noarch" }, "product_reference": "imgbased-0:1.2.23-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "imgbased-0:1.2.23-1.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.src" }, "product_reference": "imgbased-0:1.2.23-1.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "python3-imgbased-0:1.2.23-1.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.23-1.el8ev.noarch" }, "product_reference": "python3-imgbased-0:1.2.23-1.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.4.7-4.el8ev.src as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64 as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch as a component of RHEL 8-based RHEV-H for RHEV 4 (build requirements)", "product_id": "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch", "relates_to_product_reference": "8Base-RHV-HypervisorBuild-4" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Norbert Slusarek" ] } ], "cve": "CVE-2021-3609", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-06-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1971651" } ], "notes": [ { "category": "description", "text": "A flaw was found in the CAN BCM networking protocol in the Linux kernel, where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory, crash the system or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition in net/can/bcm.c leads to local privilege escalation", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security is aware of this issue. Updates will be released as they become available.\n\nFor Red Hat Virtualization, this flaw is rated Moderate as CAN is not used on host nodes.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3609" }, { "category": "external", "summary": "RHBZ#1971651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1971651" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3609", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3609" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3609", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3609" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/06/19/1", "url": "https://www.openwall.com/lists/oss-security/2021/06/19/1" } ], "release_date": "2021-06-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-19T15:51:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3235" }, { "category": "workaround", "details": "As the CAN module will be auto-loaded when required, its use can be disabled by preventing the module from loading with the following instructions:\n\n# echo \"install can-bcm /bin/true\" \u003e\u003e /etc/modprobe.d/disable-can-bcm.conf\n\nThe system will need to be restarted if the CAN modules are loaded. In most circumstances, the CAN kernel modules will be unable to be unloaded while any network interfaces are active and the protocol is in use.\n\nIf the system requires this module to work correctly, this mitigation may not be suitable.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: race condition in net/can/bcm.c leads to local privilege escalation" }, { "acknowledgments": [ { "names": [ "Cedric Buissart" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3621", "cwe": { "id": "CWE-78", "name": "Improper Neutralization of Special Elements used in an OS Command (\u0027OS Command Injection\u0027)" }, "discovery_date": "2021-06-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1975142" } ], "notes": [ { "category": "description", "text": "A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via the logs-fetch and cache-expire subcommands. This flaw allows an attacker to trick the root user into running a specially crafted sssctl command, such as via sudo, to gain root access. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "sssd: shell command injection in sssctl", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is exploitable only when root is tricked into running a specially crafted command. The most likely scenario is when users are allowed to run a sssctl command via a dedicated `sudo` rule.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3621" }, { "category": "external", "summary": "RHBZ#1975142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1975142" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3621", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3621" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3621", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3621" } ], "release_date": "2021-08-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-19T15:51:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3235" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "sssd: shell command injection in sssctl" }, { "cve": "CVE-2021-22543", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks", "title": "Vulnerability summary" }, { "category": "other", "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7. In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22543" }, { "category": "external", "summary": "RHBZ#1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584", "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-19T15:51:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3235" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks" }, { "cve": "CVE-2021-22555", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-07-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1980101" } ], "notes": [ { "category": "description", "text": "A flaw was discovered in processing setsockopt IPT_SO_SET_REPLACE (or IP6T_SO_SET_REPLACE) for 32 bit processes on 64 bit systems. This flaw will allow local user to gain privileges or cause a DoS through user name space. This action is usually restricted to root-privileged users but can also be leveraged if the kernel is compiled with CONFIG_USER_NS and CONFIG_NET_NS and the user is granted elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c", "title": "Vulnerability summary" }, { "category": "other", "text": "For the Red Hat Enterprise Linux 7 only privileged user can trigger this bug.\nFor the Red Hat Enterprise Linux 8 regular user can trigger it, and the result is corruption of 4 bytes of memory.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22555" }, { "category": "external", "summary": "RHBZ#1980101", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1980101" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22555", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22555" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22555", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22555" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/net/netfilter/x_tables.c?id=b29c457a6511435960115c0f548c4360d5f4801d" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528", "url": "https://github.com/google/security-research/security/advisories/GHSA-xxx5-8mvq-3528" } ], "release_date": "2021-07-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-19T15:51:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3235" }, { "category": "workaround", "details": "The mitigation for the Red Hat Enterprise Linux 8 is to disable for unprivileged user possibilities of running unshare(CLONE_NEWUSER) or unshare(CLONE_NEWNET) that could be done with the next command:\necho 0 \u003e /proc/sys/user/max_user_namespaces\n\nFor making this change in configuration permanent.\nNote: User namespaces are used primarily for Linux containers. If containers are in use, this requirement is not applicable.\nConfigure RHEL 8 to disable the use of user namespaces by adding the following line to a file in the \"/etc/sysctl.d/\" directory:\n\nuser.max_user_namespaces = 0\n\nThe system configuration files need to be reloaded for the changes to take effect. To reload the contents of the files, run the following command:\n\n$ sudo sysctl --system\n\n\nThe other mitigation for containers, if without disabling user namespaces, is blocking the pertinent syscalls in a seccomp policy file. For more information about seccomp, please read: https://www.openshift.com/blog/seccomp-for-fun-and-profit", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds write in xt_compat_target_from_user() in net/netfilter/x_tables.c" }, { "acknowledgments": [ { "names": [ "Laszlo Ersek" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-38575", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-05-03T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1956284" } ], "notes": [ { "category": "description", "text": "A flaw was found in edk2. Missing checks in the IScsiHexToBin function in NetworkPkg/IScsiDxe lead to a buffer overflow allowing a remote attacker, who can inject himself in the communication between edk2 and the iSCSI target, to write arbitrary data to any address in the edk2 firmware and potentially execute code. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64" ], "known_not_affected": [ "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:imgbased-0:1.2.23-1.el8ev.src", "8Base-RHV-HypervisorBuild-4:python3-imgbased-0:1.2.23-1.el8ev.noarch", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.src", "8Base-RHV-HypervisorBuild-4:redhat-release-virtualization-host-0:4.4.7-4.el8ev.x86_64", "8Base-RHV-HypervisorBuild-4:redhat-virtualization-host-image-update-placeholder-0:4.4.7-4.el8ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38575" }, { "category": "external", "summary": "RHBZ#1956284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956284" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38575" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38575", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38575" } ], "release_date": "2021-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-19T15:51:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3235" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHV-Hypervisor-4:redhat-virtualization-host-0:4.4.7-20210804.0.el8_4.src", "8Base-RHV-Hypervisor-4:redhat-virtualization-host-image-update-0:4.4.7-20210804.0.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe" } ] }
rhsa-2021_3066
Vulnerability from csaf_redhat
Published
2021-08-10 16:32
Modified
2024-11-05 23:48
Summary
Red Hat Security Advisory: edk2 security update
Notes
Topic
An update for edk2 is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
Security Fix(es):
* edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe (BZ#1956284)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for edk2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. \n\nSecurity Fix(es):\n\n* edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe (BZ#1956284)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3066", "url": "https://access.redhat.com/errata/RHSA-2021:3066" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1956284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956284" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3066.json" } ], "title": "Red Hat Security Advisory: edk2 security update", "tracking": { "current_release_date": "2024-11-05T23:48:57+00:00", "generator": { "date": "2024-11-05T23:48:57+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3066", "initial_release_date": "2021-08-10T16:32:45+00:00", "revision_history": [ { "date": "2021-08-10T16:32:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-10T16:32:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:48:57+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "edk2-0:20200602gitca407c7246bf-4.el8_4.2.src", "product": { "name": "edk2-0:20200602gitca407c7246bf-4.el8_4.2.src", "product_id": "edk2-0:20200602gitca407c7246bf-4.el8_4.2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2@20200602gitca407c7246bf-4.el8_4.2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "edk2-aarch64-0:20200602gitca407c7246bf-4.el8_4.2.noarch", "product": { "name": "edk2-aarch64-0:20200602gitca407c7246bf-4.el8_4.2.noarch", "product_id": "edk2-aarch64-0:20200602gitca407c7246bf-4.el8_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-aarch64@20200602gitca407c7246bf-4.el8_4.2?arch=noarch" } } }, { "category": "product_version", "name": "edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.2.noarch", "product": { "name": "edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.2.noarch", "product_id": "edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-ovmf@20200602gitca407c7246bf-4.el8_4.2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20200602gitca407c7246bf-4.el8_4.2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:edk2-0:20200602gitca407c7246bf-4.el8_4.2.src" }, "product_reference": "edk2-0:20200602gitca407c7246bf-4.el8_4.2.src", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-aarch64-0:20200602gitca407c7246bf-4.el8_4.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:edk2-aarch64-0:20200602gitca407c7246bf-4.el8_4.2.noarch" }, "product_reference": "edk2-aarch64-0:20200602gitca407c7246bf-4.el8_4.2.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.4.0.Z.MAIN.EUS:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.2.noarch" }, "product_reference": "edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.2.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Laszlo Ersek" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-38575", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-05-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1956284" } ], "notes": [ { "category": "description", "text": "A flaw was found in edk2. Missing checks in the IScsiHexToBin function in NetworkPkg/IScsiDxe lead to a buffer overflow allowing a remote attacker, who can inject himself in the communication between edk2 and the iSCSI target, to write arbitrary data to any address in the edk2 firmware and potentially execute code. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.MAIN.EUS:edk2-0:20200602gitca407c7246bf-4.el8_4.2.src", "AppStream-8.4.0.Z.MAIN.EUS:edk2-aarch64-0:20200602gitca407c7246bf-4.el8_4.2.noarch", "AppStream-8.4.0.Z.MAIN.EUS:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.2.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38575" }, { "category": "external", "summary": "RHBZ#1956284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956284" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38575" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38575", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38575" } ], "release_date": "2021-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-10T16:32:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.MAIN.EUS:edk2-0:20200602gitca407c7246bf-4.el8_4.2.src", "AppStream-8.4.0.Z.MAIN.EUS:edk2-aarch64-0:20200602gitca407c7246bf-4.el8_4.2.noarch", "AppStream-8.4.0.Z.MAIN.EUS:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.2.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3066" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.MAIN.EUS:edk2-0:20200602gitca407c7246bf-4.el8_4.2.src", "AppStream-8.4.0.Z.MAIN.EUS:edk2-aarch64-0:20200602gitca407c7246bf-4.el8_4.2.noarch", "AppStream-8.4.0.Z.MAIN.EUS:edk2-ovmf-0:20200602gitca407c7246bf-4.el8_4.2.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe" } ] }
rhsa-2021_3369
Vulnerability from csaf_redhat
Published
2021-08-31 09:22
Modified
2024-11-05 23:53
Summary
Red Hat Security Advisory: edk2 security update
Notes
Topic
An update for edk2 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
Security Fix(es):
* edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe (BZ#1956284)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for edk2 is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. \n\nSecurity Fix(es):\n\n* edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe (BZ#1956284)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3369", "url": "https://access.redhat.com/errata/RHSA-2021:3369" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1956284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956284" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3369.json" } ], "title": "Red Hat Security Advisory: edk2 security update", "tracking": { "current_release_date": "2024-11-05T23:53:21+00:00", "generator": { "date": "2024-11-05T23:53:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3369", "initial_release_date": "2021-08-31T09:22:38+00:00", "revision_history": [ { "date": "2021-08-31T09:22:38+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-31T09:22:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:53:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "edk2-0:20190829git37eef91017ad-9.el8_2.1.src", "product": { "name": "edk2-0:20190829git37eef91017ad-9.el8_2.1.src", "product_id": "edk2-0:20190829git37eef91017ad-9.el8_2.1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2@20190829git37eef91017ad-9.el8_2.1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "edk2-aarch64-0:20190829git37eef91017ad-9.el8_2.1.noarch", "product": { "name": "edk2-aarch64-0:20190829git37eef91017ad-9.el8_2.1.noarch", "product_id": "edk2-aarch64-0:20190829git37eef91017ad-9.el8_2.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-aarch64@20190829git37eef91017ad-9.el8_2.1?arch=noarch" } } }, { "category": "product_version", "name": "edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.1.noarch", "product": { "name": "edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.1.noarch", "product_id": "edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-ovmf@20190829git37eef91017ad-9.el8_2.1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20190829git37eef91017ad-9.el8_2.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:edk2-0:20190829git37eef91017ad-9.el8_2.1.src" }, "product_reference": "edk2-0:20190829git37eef91017ad-9.el8_2.1.src", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-aarch64-0:20190829git37eef91017ad-9.el8_2.1.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:edk2-aarch64-0:20190829git37eef91017ad-9.el8_2.1.noarch" }, "product_reference": "edk2-aarch64-0:20190829git37eef91017ad-9.el8_2.1.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.1.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.2)", "product_id": "AppStream-8.2.0.Z.EUS:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.1.noarch" }, "product_reference": "edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.1.noarch", "relates_to_product_reference": "AppStream-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Laszlo Ersek" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-38575", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-05-03T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1956284" } ], "notes": [ { "category": "description", "text": "A flaw was found in edk2. Missing checks in the IScsiHexToBin function in NetworkPkg/IScsiDxe lead to a buffer overflow allowing a remote attacker, who can inject himself in the communication between edk2 and the iSCSI target, to write arbitrary data to any address in the edk2 firmware and potentially execute code. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.2.0.Z.EUS:edk2-0:20190829git37eef91017ad-9.el8_2.1.src", "AppStream-8.2.0.Z.EUS:edk2-aarch64-0:20190829git37eef91017ad-9.el8_2.1.noarch", "AppStream-8.2.0.Z.EUS:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.1.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38575" }, { "category": "external", "summary": "RHBZ#1956284", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1956284" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38575", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38575" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38575", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38575" } ], "release_date": "2021-06-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-31T09:22:38+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.2.0.Z.EUS:edk2-0:20190829git37eef91017ad-9.el8_2.1.src", "AppStream-8.2.0.Z.EUS:edk2-aarch64-0:20190829git37eef91017ad-9.el8_2.1.noarch", "AppStream-8.2.0.Z.EUS:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.1.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3369" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.2.0.Z.EUS:edk2-0:20190829git37eef91017ad-9.el8_2.1.src", "AppStream-8.2.0.Z.EUS:edk2-aarch64-0:20190829git37eef91017ad-9.el8_2.1.noarch", "AppStream-8.2.0.Z.EUS:edk2-ovmf-0:20190829git37eef91017ad-9.el8_2.1.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe" } ] }
gsd-2021-38575
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
NetworkPkg/IScsiDxe has remotely exploitable buffer overflows.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-38575", "description": "NetworkPkg/IScsiDxe has remotely exploitable buffer overflows.", "id": "GSD-2021-38575", "references": [ "https://www.suse.com/security/cve/CVE-2021-38575.html", "https://access.redhat.com/errata/RHSA-2021:3369", "https://access.redhat.com/errata/RHSA-2021:3235", "https://access.redhat.com/errata/RHSA-2021:3172", "https://access.redhat.com/errata/RHSA-2021:3066", "https://ubuntu.com/security/CVE-2021-38575", "https://security.archlinux.org/CVE-2021-38575", "https://linux.oracle.com/cve/CVE-2021-38575.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-38575" ], "details": "NetworkPkg/IScsiDxe has remotely exploitable buffer overflows.", "id": "GSD-2021-38575", "modified": "2023-12-13T01:23:17.904011Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "infosec@edk2.groups.io", "ID": "CVE-2021-38575", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "EDK II", "version": { "version_data": [ { "version_affected": "\u003c=", "version_value": "edk2-stable202105" } ] } } ] }, "vendor_name": "TianoCore" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "NetworkPkg/IScsiDxe has remotely exploitable buffer overflows." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "A case of CWE-124, CWE-680, and CWE-252 is occurring in NetworkPkg/IScsiDxe." } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.tianocore.org/show_bug.cgi?id=3356", "refsource": "MISC", "url": "https://bugzilla.tianocore.org/show_bug.cgi?id=3356" }, { "name": "https://www.insyde.com/security-pledge/SA-2023025", "refsource": "MISC", "url": "https://www.insyde.com/security-pledge/SA-2023025" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:tianocore:edk2:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "202105", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:insyde:kernel:5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:insyde:kernel:5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:insyde:kernel:5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:insyde:kernel:5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:insyde:kernel:5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:insyde:kernel:5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "infosec@edk2.groups.io", "ID": "CVE-2021-38575" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "NetworkPkg/IScsiDxe has remotely exploitable buffer overflows." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-119" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.tianocore.org/show_bug.cgi?id=3356", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Vendor Advisory" ], "url": "https://bugzilla.tianocore.org/show_bug.cgi?id=3356" }, { "name": "https://www.insyde.com/security-pledge/SA-2023025", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.insyde.com/security-pledge/SA-2023025" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 5.9 } }, "lastModifiedDate": "2023-08-02T17:23Z", "publishedDate": "2021-12-01T18:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.