rhsa-2024_5297
Vulnerability from csaf_redhat
Published
2024-08-13 15:29
Modified
2024-09-16 20:21
Summary
Red Hat Security Advisory: edk2 security update

Notes

Topic
An update for edk2 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. Security Fix(es): * edk2: Predictable TCP Initial Sequence Numbers (CVE-2023-45236) * edk2: Use of a Weak PseudoRandom Number Generator (CVE-2023-45237) * edk2: Temporary DoS vulnerability (CVE-2024-1298) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for edk2 is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. \n\nSecurity Fix(es):\n\n* edk2: Predictable TCP Initial Sequence Numbers (CVE-2023-45236)\n\n* edk2: Use of a Weak PseudoRandom Number Generator (CVE-2023-45237)\n\n* edk2: Temporary DoS vulnerability (CVE-2024-1298)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5297",
        "url": "https://access.redhat.com/errata/RHSA-2024:5297"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2258703",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258703"
      },
      {
        "category": "external",
        "summary": "2258706",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258706"
      },
      {
        "category": "external",
        "summary": "2284243",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284243"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5297.json"
      }
    ],
    "title": "Red Hat Security Advisory: edk2 security update",
    "tracking": {
      "current_release_date": "2024-09-16T20:21:02+00:00",
      "generator": {
        "date": "2024-09-16T20:21:02+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:5297",
      "initial_release_date": "2024-08-13T15:29:44+00:00",
      "revision_history": [
        {
          "date": "2024-08-13T15:29:44+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-13T15:29:44+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T20:21:02+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 8)",
                  "product_id": "AppStream-8.10.0.Z.MAIN.EUS",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-0:20220126gitbb1bba3d77-13.el8_10.2.src",
                "product": {
                  "name": "edk2-0:20220126gitbb1bba3d77-13.el8_10.2.src",
                  "product_id": "edk2-0:20220126gitbb1bba3d77-13.el8_10.2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2@20220126gitbb1bba3d77-13.el8_10.2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
                "product": {
                  "name": "edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
                  "product_id": "edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-aarch64@20220126gitbb1bba3d77-13.el8_10.2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
                "product": {
                  "name": "edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
                  "product_id": "edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-ovmf@20220126gitbb1bba3d77-13.el8_10.2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-0:20220126gitbb1bba3d77-13.el8_10.2.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:edk2-0:20220126gitbb1bba3d77-13.el8_10.2.src"
        },
        "product_reference": "edk2-0:20220126gitbb1bba3d77-13.el8_10.2.src",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.2.noarch"
        },
        "product_reference": "edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 8)",
          "product_id": "AppStream-8.10.0.Z.MAIN.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.2.noarch"
        },
        "product_reference": "edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
        "relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-45236",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "discovery_date": "2024-01-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258703"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A security flaw has been identified in EDK2, the open-source reference implementation of the UEFI specification. This vulnerability enables an unauthorized attacker to potentially disclose sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "edk2: Predictable TCP Initial Sequence Numbers",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The identified flaw in the NetworkPkg IP stack within the EDK2, an open-source UEFI implementation, poses a moderate security concern as the vulnerability allows an unauthenticated attacker within the same local network to exploit.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:edk2-0:20220126gitbb1bba3d77-13.el8_10.2.src",
          "AppStream-8.10.0.Z.MAIN.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45236"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258703",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258703"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45236",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45236"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45236",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45236"
        },
        {
          "category": "external",
          "summary": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html",
          "url": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-fqc4-ffq5-4r98",
          "url": "https://github.com/advisories/GHSA-fqc4-ffq5-4r98"
        }
      ],
      "release_date": "2024-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-0:20220126gitbb1bba3d77-13.el8_10.2.src",
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5297"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-0:20220126gitbb1bba3d77-13.el8_10.2.src",
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-0:20220126gitbb1bba3d77-13.el8_10.2.src",
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "edk2: Predictable TCP Initial Sequence Numbers"
    },
    {
      "cve": "CVE-2023-45237",
      "cwe": {
        "id": "CWE-338",
        "name": "Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)"
      },
      "discovery_date": "2024-01-16T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2258706"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A security flaw has been identified in the cryptographic system of EDK2, the open-source reference implementation of the UEFI specification. This vulnerability enables an unauthorized remote attacker to potentially expose sensitive information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "edk2: Use of a Weak PseudoRandom Number Generator",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The identified flaw in the NetworkPkg IP stack within the EDK2, an open-source UEFI implementation, poses a moderate security concern as the vulnerability allows an unauthenticated attacker within the same local network to exploit via a specifically crafted Destination Options IPv6 header.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:edk2-0:20220126gitbb1bba3d77-13.el8_10.2.src",
          "AppStream-8.10.0.Z.MAIN.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45237"
        },
        {
          "category": "external",
          "summary": "RHBZ#2258706",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258706"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45237",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45237"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45237",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45237"
        },
        {
          "category": "external",
          "summary": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html",
          "url": "https://blog.quarkslab.com/pixiefail-nine-vulnerabilities-in-tianocores-edk-ii-ipv6-network-stack.html"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-fxqf-p2p3-gxvr",
          "url": "https://github.com/advisories/GHSA-fxqf-p2p3-gxvr"
        }
      ],
      "release_date": "2024-01-16T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-0:20220126gitbb1bba3d77-13.el8_10.2.src",
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5297"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-0:20220126gitbb1bba3d77-13.el8_10.2.src",
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-0:20220126gitbb1bba3d77-13.el8_10.2.src",
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "edk2: Use of a Weak PseudoRandom Number Generator"
    },
    {
      "cve": "CVE-2024-1298",
      "cwe": {
        "id": "CWE-369",
        "name": "Divide By Zero"
      },
      "discovery_date": "2024-06-02T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2284243"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A divide-by-zero vulnerability was found in edk2. A successful exploit of this vulnerability may lead to a loss of availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "edk2: Temporary DoS vulnerability",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-8.10.0.Z.MAIN.EUS:edk2-0:20220126gitbb1bba3d77-13.el8_10.2.src",
          "AppStream-8.10.0.Z.MAIN.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
          "AppStream-8.10.0.Z.MAIN.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1298"
        },
        {
          "category": "external",
          "summary": "RHBZ#2284243",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284243"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1298",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1298"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1298",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1298"
        },
        {
          "category": "external",
          "summary": "https://github.com/tianocore/edk2/security/advisories/GHSA-chfw-xj8f-6m53",
          "url": "https://github.com/tianocore/edk2/security/advisories/GHSA-chfw-xj8f-6m53"
        }
      ],
      "release_date": "2024-05-31T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-0:20220126gitbb1bba3d77-13.el8_10.2.src",
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5297"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-0:20220126gitbb1bba3d77-13.el8_10.2.src",
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-aarch64-0:20220126gitbb1bba3d77-13.el8_10.2.noarch",
            "AppStream-8.10.0.Z.MAIN.EUS:edk2-ovmf-0:20220126gitbb1bba3d77-13.el8_10.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "edk2: Temporary DoS vulnerability"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...