cvrf2cusa/cvrf/2024/cvrf-openEuler-SA-2024-1849.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

134 lines
7.8 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for arm-trusted-firmware is now available for openEuler-22.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2024-1849</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2024-07-19</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2024-07-19</InitialReleaseDate>
<CurrentReleaseDate>2024-07-19</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2024-07-19</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">arm-trusted-firmware security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for arm-trusted-firmware is now available for openEuler-22.03-LTS-SP1</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Trusted Firmware-A is a reference implementation of secure world software for Arm A-Profile architectures (Armv8-A and Armv7-A), including an Exception Level 3 (EL3) Secure Monitor.
Security Fix(es):
Buffer Copy without Checking Size of Input (&apos;Classic Buffer Overflow&apos;) vulnerability in Renesas arm-trusted-firmware allows Local Execution of Code. This vulnerability is associated with program files https://github.Com/renesas-rcar/arm-trusted-firmware/blob/rcar_gen3_v2.5/drivers/renesas/common/io/i... https://github.Com/renesas-rcar/arm-trusted-firmware/blob/rcar_gen3_v2.5/drivers/renesas/common/io/io_rcar.C .
In line 313 &quot;addr_loaded_cnt&quot; is checked not to be &quot;CHECK_IMAGE_AREA_CNT&quot; (5) or larger, this check does not halt the function. Immediately after (line 317) there will be an overflow in the buffer and the value of &quot;dst&quot; will be written to the area immediately after the buffer, which is &quot;addr_loaded_cnt&quot;. This will allow an attacker to freely control the value of &quot;addr_loaded_cnt&quot; and thus control the destination of the write immediately after (line 318). The write in line 318 will then be fully controlled by said attacker, with whichever address and whichever value (&quot;len&quot;) they desire.(CVE-2024-6563)
Buffer overflow in &quot;rcar_dev_init&quot; due to using due to using untrusted data (rcar_image_number) as a loop counter before verifying it against RCAR_MAX_BL3X_IMAGE. This could lead to a full bypass of secure boot.(CVE-2024-6564)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for arm-trusted-firmware is now available for openEuler-22.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">arm-trusted-firmware</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1849</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-6563</URL>
<URL>https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-6564</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-6563</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2024-6564</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="arm-trusted-firmware-2.3-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">arm-trusted-firmware-2.3-5.oe2203sp1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="arm-trusted-firmware-armv8-2.3-5" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">arm-trusted-firmware-armv8-2.3-5.oe2203sp1.aarch64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Buffer Copy without Checking Size of Input ( Classic Buffer Overflow ) vulnerability in Renesas arm-trusted-firmware allows Local Execution of Code. This vulnerability is associated with program files https://github.Com/renesas-rcar/arm-trusted-firmware/blob/rcar_gen3_v2.5/drivers/renesas/common/io/i... https://github.Com/renesas-rcar/arm-trusted-firmware/blob/rcar_gen3_v2.5/drivers/renesas/common/io/io_rcar.C .In line 313 addr_loaded_cnt is checked not to be CHECK_IMAGE_AREA_CNT (5) or larger, this check does not halt the function. Immediately after (line 317) there will be an overflow in the buffer and the value of dst will be written to the area immediately after the buffer, which is addr_loaded_cnt . This will allow an attacker to freely control the value of addr_loaded_cnt and thus control the destination of the write immediately after (line 318). The write in line 318 will then be fully controlled by said attacker, with whichever address and whichever value ( len ) they desire.</Note>
</Notes>
<ReleaseDate>2024-07-19</ReleaseDate>
<CVE>CVE-2024-6563</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.7</BaseScore>
<Vector>AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>arm-trusted-firmware security update</Description>
<DATE>2024-07-19</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1849</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Buffer overflow in rcar_dev_init due to using due to using untrusted data (rcar_image_number) as a loop counter before verifying it against RCAR_MAX_BL3X_IMAGE. This could lead to a full bypass of secure boot.</Note>
</Notes>
<ReleaseDate>2024-07-19</ReleaseDate>
<CVE>CVE-2024-6564</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.7</BaseScore>
<Vector>AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>arm-trusted-firmware security update</Description>
<DATE>2024-07-19</DATE>
<URL>https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1849</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>