rhsa-2024_0408
Vulnerability from csaf_redhat
Published
2024-01-25 07:58
Modified
2024-09-16 11:17
Summary
Red Hat Security Advisory: edk2 security update

Notes

Topic
An update for edk2 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Security Fix(es): * edk2: Function GetEfiGlobalVariable2() return value not checked in DxeImageVerificationHandler() (CVE-2019-14560) * openssl: Excessive time spent checking DH keys and parameters (CVE-2023-3446) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for edk2 is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. \n\nSecurity Fix(es):\n\n* edk2: Function GetEfiGlobalVariable2() return value not checked in DxeImageVerificationHandler() (CVE-2019-14560)\n\n* openssl: Excessive time spent checking DH keys and parameters (CVE-2023-3446)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0408",
        "url": "https://access.redhat.com/errata/RHSA-2024:0408"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "1858038",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858038"
      },
      {
        "category": "external",
        "summary": "2224962",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224962"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0408.json"
      }
    ],
    "title": "Red Hat Security Advisory: edk2 security update",
    "tracking": {
      "current_release_date": "2024-09-16T11:17:09+00:00",
      "generator": {
        "date": "2024-09-16T11:17:09+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0408",
      "initial_release_date": "2024-01-25T07:58:27+00:00",
      "revision_history": [
        {
          "date": "2024-01-25T07:58:27+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-01-25T07:58:27+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T11:17:09+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)",
                  "product_id": "AppStream-8.6.0.Z.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-0:20220126gitbb1bba3d77-2.el8_6.2.src",
                "product": {
                  "name": "edk2-0:20220126gitbb1bba3d77-2.el8_6.2.src",
                  "product_id": "edk2-0:20220126gitbb1bba3d77-2.el8_6.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2@20220126gitbb1bba3d77-2.el8_6.2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.2.noarch",
                "product": {
                  "name": "edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.2.noarch",
                  "product_id": "edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-aarch64@20220126gitbb1bba3d77-2.el8_6.2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.2.noarch",
                "product": {
                  "name": "edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.2.noarch",
                  "product_id": "edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-ovmf@20220126gitbb1bba3d77-2.el8_6.2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-0:20220126gitbb1bba3d77-2.el8_6.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.2.src"
        },
        "product_reference": "edk2-0:20220126gitbb1bba3d77-2.el8_6.2.src",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.2.noarch"
        },
        "product_reference": "edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.2.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.2.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)",
          "product_id": "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.2.noarch"
        },
        "product_reference": "edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.2.noarch",
        "relates_to_product_reference": "AppStream-8.6.0.Z.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-14560",
      "cwe": {
        "id": "CWE-252",
        "name": "Unchecked Return Value"
      },
      "discovery_date": "2020-07-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1858038"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "This CVE ID has been rejected or withdrawn by its CVE Numbering Authority for the following reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "edk2: Function GetEfiGlobalVariable2() return value not checked in DxeImageVerificationHandler()",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.2.src",
          "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.2.noarch",
          "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2019-14560"
        },
        {
          "category": "external",
          "summary": "RHBZ#1858038",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1858038"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2019-14560",
          "url": "https://www.cve.org/CVERecord?id=CVE-2019-14560"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-14560",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-14560"
        }
      ],
      "release_date": "2020-07-01T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.2.src",
            "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.2.noarch",
            "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0408"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.2.src",
            "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.2.noarch",
            "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "edk2: Function GetEfiGlobalVariable2() return value not checked in DxeImageVerificationHandler()"
    },
    {
      "cve": "CVE-2023-3446",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2224962"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in OpenSSL. This security flaw occurs because the applications that use the DH_check(), DH_check_ex(), or EVP_PKEY_param_check() functions to check a DH key or DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source may lead to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: Excessive time spent checking DH keys and parameters",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The CVE-2023-3446 vulnerability in OpenSSL has been classified as having a low impact due to several factors. Firstly, while the potential for a Denial of Service (DoS) attack exists, it requires specific conditions to be met, notably the use of DH_check(), DH_check_ex(), or EVP_PKEY_param_check() functions with DH keys or parameters obtained from untrusted sources. Secondly, the issue primarily affects the efficiency of key and parameter checks, rather than directly compromising the security or integrity of cryptographic operations. Given these considerations and the absence of widespread exploitation or significant consequences beyond performance degradation, the overall impact of this vulnerability is deemed low rather than moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.2.src",
          "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.2.noarch",
          "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3446"
        },
        {
          "category": "external",
          "summary": "RHBZ#2224962",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2224962"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3446",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3446",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3446"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230719.txt",
          "url": "https://www.openssl.org/news/secadv/20230719.txt"
        }
      ],
      "release_date": "2023-07-19T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.2.src",
            "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.2.noarch",
            "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0408"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.2.src",
            "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.2.noarch",
            "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.6.0.Z.EUS:edk2-0:20220126gitbb1bba3d77-2.el8_6.2.src",
            "AppStream-8.6.0.Z.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-2.el8_6.2.noarch",
            "AppStream-8.6.0.Z.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-2.el8_6.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "openssl: Excessive time spent checking DH keys and parameters"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...