cvrf2cusa/cvrf/2024/cvrf-openEuler-SA-2024-1280.xml

252 lines
18 KiB
XML
Raw Normal View History

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for edk2 is now available for openEuler-20.03-LTS-SP1,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1280</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-03-15</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-03-15</InitialReleaseDate>
<CurrentReleaseDate>2024-03-15</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-03-15</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">edk2 security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for edk2 is now available for openEuler-20.03-LTS-SP1,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">EDK II is a modern, feature-rich, cross-platform firmware development environment for the UEFI and PI specifications.
Security Fix(es):
EDK2&apos;s Network Package is susceptible to an out-of-bounds read
vulnerability when processing the IA_NA or IA_TA option in a DHCPv6 Advertise message. This
vulnerability can be exploited by an attacker to gain unauthorized
access and potentially lead to a loss of Confidentiality.(CVE-2023-45229)
EDK2&apos;s Network Package is susceptible to an out-of-bounds read
vulnerability when processing  Neighbor Discovery Redirect message. This
vulnerability can be exploited by an attacker to gain unauthorized
access and potentially lead to a loss of Confidentiality.(CVE-2023-45231)
EDK2&apos;s Network Package is susceptible to a buffer overflow vulnerability when processing DNS Servers option from a DHCPv6 Advertise message. This
vulnerability can be exploited by an attacker to gain unauthorized
access and potentially lead to a loss of Confidentiality, Integrity and/or Availability.
(CVE-2023-45234)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for edk2 is now available for openEuler-20.03-LTS-SP1,openEuler-22.03-LTS,openEuler-22.03-LTS-SP1,openEuler-22.03-LTS-SP2 and openEuler-22.03-LTS-SP3.
openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">High</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">edk2</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1280</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-45229</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-45231</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-45234</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-45229</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-45231</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-45234</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP2" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">openEuler-22.03-LTS-SP2</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">openEuler-22.03-LTS-SP3</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="edk2-debuginfo-202002-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-debuginfo-202002-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-debugsource-202002-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-debugsource-202002-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-devel-202002-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-devel-202002-20.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-devel-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-devel-202011-16.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-debugsource-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-debugsource-202011-16.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-debuginfo-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-debuginfo-202011-16.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-debuginfo-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">edk2-debuginfo-202011-16.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-debugsource-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">edk2-debugsource-202011-16.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-devel-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">edk2-devel-202011-16.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-devel-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">edk2-devel-202011-16.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-debugsource-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">edk2-debugsource-202011-16.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-debuginfo-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">edk2-debuginfo-202011-16.oe2203sp2.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-debuginfo-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">edk2-debuginfo-202011-16.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-devel-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">edk2-devel-202011-16.oe2203sp3.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-debugsource-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">edk2-debugsource-202011-16.oe2203sp3.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="edk2-ovmf-202002-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-ovmf-202002-20.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-edk2-devel-202002-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python3-edk2-devel-202002-20.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-help-202002-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-help-202002-20.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-aarch64-202002-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-aarch64-202002-20.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-ovmf-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-ovmf-202011-16.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-help-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-help-202011-16.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-edk2-devel-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">python3-edk2-devel-202011-16.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-aarch64-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-aarch64-202011-16.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-aarch64-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">edk2-aarch64-202011-16.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-ovmf-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">edk2-ovmf-202011-16.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-edk2-devel-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">python3-edk2-devel-202011-16.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-help-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">edk2-help-202011-16.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-help-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">edk2-help-202011-16.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-ovmf-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">edk2-ovmf-202011-16.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-edk2-devel-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">python3-edk2-devel-202011-16.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-aarch64-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">edk2-aarch64-202011-16.oe2203sp2.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-help-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">edk2-help-202011-16.oe2203sp3.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-ovmf-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">edk2-ovmf-202011-16.oe2203sp3.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-aarch64-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">edk2-aarch64-202011-16.oe2203sp3.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-edk2-devel-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">python3-edk2-devel-202011-16.oe2203sp3.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="edk2-202002-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-202002-20.oe1.src.rpm</FullProductName>
<FullProductName ProductID="edk2-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-202011-16.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="edk2-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">edk2-202011-16.oe2203sp1.src.rpm</FullProductName>
<FullProductName ProductID="edk2-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">edk2-202011-16.oe2203sp2.src.rpm</FullProductName>
<FullProductName ProductID="edk2-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">edk2-202011-16.oe2203sp3.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="edk2-devel-202002-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-devel-202002-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-debugsource-202002-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-debugsource-202002-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-debuginfo-202002-20" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-debuginfo-202002-20.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-debuginfo-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-debuginfo-202011-16.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-devel-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-devel-202011-16.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-debugsource-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-debugsource-202011-16.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-debugsource-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">edk2-debugsource-202011-16.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-debuginfo-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">edk2-debuginfo-202011-16.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-devel-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">edk2-devel-202011-16.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-devel-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">edk2-devel-202011-16.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-debugsource-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">edk2-debugsource-202011-16.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-debuginfo-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP2">edk2-debuginfo-202011-16.oe2203sp2.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-debugsource-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">edk2-debugsource-202011-16.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-debuginfo-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">edk2-debuginfo-202011-16.oe2203sp3.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-devel-202011-16" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP3">edk2-devel-202011-16.oe2203sp3.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">EDK2&apos;s Network Package is susceptible to an out-of-bounds read
vulnerability when processing the IA_NA or IA_TA option in a DHCPv6 Advertise message. This
vulnerability can be exploited by an attacker to gain unauthorized
access and potentially lead to a loss of Confidentiality.</Note>
</Notes>
<ReleaseDate>2024-03-15</ReleaseDate>
<CVE>CVE-2023-45229</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>edk2 security update</Description>
<DATE>2024-03-15</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1280</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">EDK2&apos;s Network Package is susceptible to an out-of-bounds read
vulnerability when processing  Neighbor Discovery Redirect message. This
vulnerability can be exploited by an attacker to gain unauthorized
access and potentially lead to a loss of Confidentiality.</Note>
</Notes>
<ReleaseDate>2024-03-15</ReleaseDate>
<CVE>CVE-2023-45231</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.5</BaseScore>
<Vector>AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>edk2 security update</Description>
<DATE>2024-03-15</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1280</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="3" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="3" xml:lang="en">EDK2 s Network Package is susceptible to a buffer overflow vulnerability when processing DNS Servers option from a DHCPv6 Advertise message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability.</Note>
</Notes>
<ReleaseDate>2024-03-15</ReleaseDate>
<CVE>CVE-2023-45234</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
<ProductID>openEuler-22.03-LTS-SP2</ProductID>
<ProductID>openEuler-22.03-LTS-SP3</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>High</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>8.3</BaseScore>
<Vector>AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>edk2 security update</Description>
<DATE>2024-03-15</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1280</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>