rhsa-2024_9088
Vulnerability from csaf_redhat
Published
2024-11-12 09:20
Modified
2024-11-12 14:31
Summary
Red Hat Security Advisory: edk2 security update
Notes
Topic
An update for edk2 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
Security Fix(es):
* mysql: openssl: POLY1305 MAC implementation corrupts vector registers on PowerPC (CVE-2023-6129)
* openssl: Excessive time spent checking invalid RSA public keys (CVE-2023-6237)
* openssl: denial of service via null dereference (CVE-2024-0727)
* edk2: Temporary DoS vulnerability (CVE-2024-1298)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for edk2 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. \n\nSecurity Fix(es):\n\n* mysql: openssl: POLY1305 MAC implementation corrupts vector registers on PowerPC (CVE-2023-6129)\n\n* openssl: Excessive time spent checking invalid RSA public keys (CVE-2023-6237)\n\n* openssl: denial of service via null dereference (CVE-2024-0727)\n\n* edk2: Temporary DoS vulnerability (CVE-2024-1298)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.5 Release Notes linked from the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2024:9088", "url": "https://access.redhat.com/errata/RHSA-2024:9088" }, { "category": "external", "summary": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index", "url": "https://docs.redhat.com/en/documentation/red_hat_enterprise_linux/9/html/9.5_release_notes/index" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2257571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257571" }, { "category": "external", "summary": "2258502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258502" }, { "category": "external", "summary": "2259944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259944" }, { "category": "external", "summary": "2284243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284243" }, { "category": "external", "summary": "RHEL-26879", "url": "https://issues.redhat.com/browse/RHEL-26879" }, { "category": "external", "summary": "RHEL-28751", "url": "https://issues.redhat.com/browse/RHEL-28751" }, { "category": "external", "summary": "RHEL-32486", "url": "https://issues.redhat.com/browse/RHEL-32486" }, { "category": "external", "summary": "RHEL-36446", "url": "https://issues.redhat.com/browse/RHEL-36446" }, { "category": "external", "summary": "RHEL-43442", "url": "https://issues.redhat.com/browse/RHEL-43442" }, { "category": "external", "summary": "RHEL-45899", "url": "https://issues.redhat.com/browse/RHEL-45899" }, { "category": "external", "summary": "RHEL-56081", "url": "https://issues.redhat.com/browse/RHEL-56081" }, { "category": "external", "summary": "RHEL-56974", "url": "https://issues.redhat.com/browse/RHEL-56974" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2024/rhsa-2024_9088.json" } ], "title": "Red Hat Security Advisory: edk2 security update", "tracking": { "current_release_date": "2024-11-12T14:31:52+00:00", "generator": { "date": "2024-11-12T14:31:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2024:9088", "initial_release_date": "2024-11-12T09:20:44+00:00", "revision_history": [ { "date": "2024-11-12T09:20:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2024-11-12T09:20:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-12T14:31:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 9)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "edk2-aarch64-0:20240524-6.el9_5.noarch", "product": { "name": "edk2-aarch64-0:20240524-6.el9_5.noarch", "product_id": "edk2-aarch64-0:20240524-6.el9_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-aarch64@20240524-6.el9_5?arch=noarch" } } }, { "category": "product_version", "name": "edk2-ovmf-0:20240524-6.el9_5.noarch", "product": { "name": "edk2-ovmf-0:20240524-6.el9_5.noarch", "product_id": "edk2-ovmf-0:20240524-6.el9_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-ovmf@20240524-6.el9_5?arch=noarch" } } }, { "category": "product_version", "name": "edk2-tools-doc-0:20240524-6.el9_5.noarch", "product": { "name": "edk2-tools-doc-0:20240524-6.el9_5.noarch", "product_id": "edk2-tools-doc-0:20240524-6.el9_5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-tools-doc@20240524-6.el9_5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "edk2-tools-0:20240524-6.el9_5.aarch64", "product": { "name": "edk2-tools-0:20240524-6.el9_5.aarch64", "product_id": "edk2-tools-0:20240524-6.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-tools@20240524-6.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "edk2-debugsource-0:20240524-6.el9_5.aarch64", "product": { "name": "edk2-debugsource-0:20240524-6.el9_5.aarch64", "product_id": "edk2-debugsource-0:20240524-6.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-debugsource@20240524-6.el9_5?arch=aarch64" } } }, { "category": "product_version", "name": "edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "product": { "name": "edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "product_id": "edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-tools-debuginfo@20240524-6.el9_5?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "edk2-tools-0:20240524-6.el9_5.x86_64", "product": { "name": "edk2-tools-0:20240524-6.el9_5.x86_64", "product_id": "edk2-tools-0:20240524-6.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-tools@20240524-6.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "edk2-debugsource-0:20240524-6.el9_5.x86_64", "product": { "name": "edk2-debugsource-0:20240524-6.el9_5.x86_64", "product_id": "edk2-debugsource-0:20240524-6.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-debugsource@20240524-6.el9_5?arch=x86_64" } } }, { "category": "product_version", "name": "edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "product": { "name": "edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "product_id": "edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2-tools-debuginfo@20240524-6.el9_5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "edk2-0:20240524-6.el9_5.src", "product": { "name": "edk2-0:20240524-6.el9_5.src", "product_id": "edk2-0:20240524-6.el9_5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/edk2@20240524-6.el9_5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20240524-6.el9_5.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:edk2-0:20240524-6.el9_5.src" }, "product_reference": "edk2-0:20240524-6.el9_5.src", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-aarch64-0:20240524-6.el9_5.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch" }, "product_reference": "edk2-aarch64-0:20240524-6.el9_5.noarch", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-debugsource-0:20240524-6.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64" }, "product_reference": "edk2-debugsource-0:20240524-6.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-debugsource-0:20240524-6.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64" }, "product_reference": "edk2-debugsource-0:20240524-6.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20240524-6.el9_5.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch" }, "product_reference": "edk2-ovmf-0:20240524-6.el9_5.noarch", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-0:20240524-6.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64" }, "product_reference": "edk2-tools-0:20240524-6.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-0:20240524-6.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64" }, "product_reference": "edk2-tools-0:20240524-6.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64" }, "product_reference": "edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64" }, "product_reference": "edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-doc-0:20240524-6.el9_5.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch" }, "product_reference": "edk2-tools-doc-0:20240524-6.el9_5.noarch", "relates_to_product_reference": "AppStream-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-0:20240524-6.el9_5.src as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:edk2-0:20240524-6.el9_5.src" }, "product_reference": "edk2-0:20240524-6.el9_5.src", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-aarch64-0:20240524-6.el9_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch" }, "product_reference": "edk2-aarch64-0:20240524-6.el9_5.noarch", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-debugsource-0:20240524-6.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64" }, "product_reference": "edk2-debugsource-0:20240524-6.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-debugsource-0:20240524-6.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64" }, "product_reference": "edk2-debugsource-0:20240524-6.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-ovmf-0:20240524-6.el9_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch" }, "product_reference": "edk2-ovmf-0:20240524-6.el9_5.noarch", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-0:20240524-6.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64" }, "product_reference": "edk2-tools-0:20240524-6.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-0:20240524-6.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64" }, "product_reference": "edk2-tools-0:20240524-6.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64" }, "product_reference": "edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64" }, "product_reference": "edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "relates_to_product_reference": "CRB-9.5.0.GA" }, { "category": "default_component_of", "full_product_name": { "name": "edk2-tools-doc-0:20240524-6.el9_5.noarch as a component of Red Hat CodeReady Linux Builder (v. 9)", "product_id": "CRB-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch" }, "product_reference": "edk2-tools-doc-0:20240524-6.el9_5.noarch", "relates_to_product_reference": "CRB-9.5.0.GA" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-6129", "cwe": { "id": "CWE-328", "name": "Use of Weak Hash" }, "discovery_date": "2024-01-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2257571" } ], "notes": [ { "category": "description", "text": "A flaw was found in in the POLY1305 MAC (message authentication code) implementation in OpenSSL, affecting applications running on PowerPC CPU-based platforms that utilize vector instructions, and has the potential to corrupt the internal state of these applications. If an attacker can manipulate the utilization of the POLY1305 MAC algorithm, it may lead to the corruption of the application state, resulting in various application-dependent consequences, often resulting in a crash and leading to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: POLY1305 MAC implementation corrupts vector registers on PowerPC", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is categorized as having a Low severity due to the limited scope of its potential impact and the specific conditions required for exploitation. The vulnerability arises in the POLY1305 MAC implementation within OpenSSL on PowerPC CPUs, affecting newer processors supporting PowerISA 2.07 instructions. The issue involves the restoration of vector registers in a different order than they are saved, potentially corrupting application state upon return to the caller. The impact varies, contingent on the application\u0027s reliance on non-volatile XMM registers, ranging from incorrect calculations to potential denial of service. However, the practical exploitation of this vulnerability requires an attacker to influence the use of the POLY1305 MAC algorithm. Given the specific conditions needed for exploitation and the absence of concrete instances of affected applications, the overall risk is assessed as low. Additionally, the severity is tempered by the assumption that the most likely outcome is limited to incorrect results in application-dependent calculations or crashes, rather than enabling a full compromise of the application process.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "AppStream-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "CRB-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6129" }, { "category": "external", "summary": "RHBZ#2257571", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2257571" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6129", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6129" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20240109.txt", "url": "https://www.openssl.org/news/secadv/20240109.txt" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2024/01/09/1", "url": "https://www.openwall.com/lists/oss-security/2024/01/09/1" } ], "release_date": "2024-01-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:20:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "AppStream-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "CRB-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9088" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "AppStream-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "CRB-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "AppStream-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "CRB-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: POLY1305 MAC implementation corrupts vector registers on PowerPC" }, { "cve": "CVE-2023-6237", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2024-01-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2258502" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL. When the EVP_PKEY_public_check() function is called in RSA public keys, a computation is done to confirm that the RSA modulus, n, is composite. For valid RSA keys, n is a product of two or more large primes and this computation completes quickly. However, if n is a large prime, this computation takes a long time. An application that calls EVP_PKEY_public_check() and supplies an RSA key obtained from an untrusted source could be vulnerable to a Denial of Service attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: Excessive time spent checking invalid RSA public keys", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security rates the severity of this flaw as determined by the upstream OpenSSL security team.\n\nThe marked moderate issue in OpenSSL involves a flaw in the EVP_PKEY_public_check() function used for RSA public keys. When verifying keys, the computation to confirm the composite nature of the RSA modulus may take an extended time if the modulus is a large prime. This vulnerability could be exploited for a Denial of Service attack in applications using this function with RSA keys from untrusted sources. The severity is moderate as it requires specific conditions for exploitation and may not pose an immediate widespread threat.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "AppStream-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "CRB-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-6237" }, { "category": "external", "summary": "RHBZ#2258502", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2258502" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6237", "url": "https://www.cve.org/CVERecord?id=CVE-2023-6237" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6237", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6237" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20240115.txt", "url": "https://www.openssl.org/news/secadv/20240115.txt" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2024/01/15/2", "url": "https://www.openwall.com/lists/oss-security/2024/01/15/2" } ], "release_date": "2024-01-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:20:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "AppStream-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "CRB-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9088" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "AppStream-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "CRB-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "AppStream-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "CRB-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: Excessive time spent checking invalid RSA public keys" }, { "cve": "CVE-2024-0727", "cwe": { "id": "CWE-476", "name": "NULL Pointer Dereference" }, "discovery_date": "2024-01-23T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2259944" } ], "notes": [ { "category": "description", "text": "A flaw was found in OpenSSL. The optional ContentInfo fields can be set to null, even if the \"type\" is a valid value, which can lead to a null dereference error that may cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "openssl: denial of service via null dereference", "title": "Vulnerability summary" }, { "category": "other", "text": "This vulnerability is classified as low severity. This is a result of a lack of proper validation in OpenSSL\u0027s handling of PKCS12 files. This vulnerability results in a potential Denial of Service scenario wherein maliciously crafted PKCS12 files may cause OpenSSL to crash due to a NULL pointer dereference. However, the impact of this issue is reduced by the fact that exploitation requires processing PKCS12 files from untrusted sources using specific OpenSSL APIs, such as PKCS12_parse(), PKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes(), and PKCS12_newpass(). Furthermore, while a similar issue was addressed in SMIME_write_PKCS7(), its relevance is diminished as it pertains to writing data rather than parsing, hence not considered security significant. The risk of this vulnerability is limited as Red Hat offerings do not utilize images from untrusted sources by default.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "AppStream-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "CRB-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-0727" }, { "category": "external", "summary": "RHBZ#2259944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2259944" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-0727", "url": "https://www.cve.org/CVERecord?id=CVE-2024-0727" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-0727", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-0727" }, { "category": "external", "summary": "https://github.com/openssl/openssl/pull/23362", "url": "https://github.com/openssl/openssl/pull/23362" }, { "category": "external", "summary": "https://www.openssl.org/news/secadv/20240125.txt", "url": "https://www.openssl.org/news/secadv/20240125.txt" } ], "release_date": "2024-01-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:20:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "AppStream-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "CRB-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9088" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "AppStream-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "CRB-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "AppStream-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "CRB-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "openssl: denial of service via null dereference" }, { "cve": "CVE-2024-1298", "cwe": { "id": "CWE-369", "name": "Divide By Zero" }, "discovery_date": "2024-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2284243" } ], "notes": [ { "category": "description", "text": "A divide-by-zero vulnerability was found in edk2. A successful exploit of this vulnerability may lead to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "edk2: Temporary DoS vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "AppStream-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "CRB-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2024-1298" }, { "category": "external", "summary": "RHBZ#2284243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2284243" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1298", "url": "https://www.cve.org/CVERecord?id=CVE-2024-1298" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1298", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1298" }, { "category": "external", "summary": "https://github.com/tianocore/edk2/security/advisories/GHSA-chfw-xj8f-6m53", "url": "https://github.com/tianocore/edk2/security/advisories/GHSA-chfw-xj8f-6m53" } ], "release_date": "2024-05-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2024-11-12T09:20:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "AppStream-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "CRB-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2024:9088" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.0, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "AppStream-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "AppStream-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "AppStream-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-0:20240524-6.el9_5.src", "CRB-9.5.0.GA:edk2-aarch64-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-debugsource-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-ovmf-0:20240524-6.el9_5.noarch", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.aarch64", "CRB-9.5.0.GA:edk2-tools-debuginfo-0:20240524-6.el9_5.x86_64", "CRB-9.5.0.GA:edk2-tools-doc-0:20240524-6.el9_5.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "edk2: Temporary DoS vulnerability" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.