Exploit/Advisories no image

Published on May 10th, 2023 📆 | 4841 Views ⚑

0

Red Hat Security Advisory 2023-2165-01 – Torchsec


iSpeech.org

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: edk2 security, bug fix, and enhancement update
Advisory ID: RHSA-2023:2165-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2165
Issue date: 2023-05-09
CVE Names: CVE-2021-38578 CVE-2022-4304 CVE-2022-4450
CVE-2023-0215 CVE-2023-0286
====================================================================
1. Summary:

An update for edk2 is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - noarch
Red Hat Enterprise Linux CRB (v. 9) - aarch64, noarch, x86_64

3. Description:

EDK (Embedded Development Kit) is a project to enable UEFI support for
Virtual Machines. This package contains a sample 64-bit UEFI firmware for
QEMU and KVM.

Security Fix(es):

* openssl: X.400 address type confusion in X.509 GeneralName
(CVE-2023-0286)

* edk2: integer underflow in SmmEntryPoint function leads to potential SMM
privilege escalation (CVE-2021-38578)

* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)

* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)

* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:





https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1960321 - CVE-2021-38578 edk2: integer underflow in SmmEntryPoint function leads to potential SMM privilege escalation
1983086 - Assertion failure when creating 1024 VCPU VM: [...]UefiCpuPkg/CpuMpPei/CpuBist.c(186): !EFI_ERROR (Status)
2125336 - Please add edk2-aarch64 and edk2-tools to CRB in RHEL 9
2132951 - edk2: Sort traditional virtualization builds before Confidential Computing builds
2157656 - [edk2] [aarch64] Unable to initialize EFI firmware when using edk2-aarch64-20221207gitfff6d81270b5-1.el9 in some hardwares
2162307 - Broken GRUB output on a serial console
2164440 - CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName
2164487 - CVE-2022-4304 openssl: timing attack in RSA Decryption implementation
2164492 - CVE-2023-0215 openssl: use-after-free following BIO_new_NDEF
2164494 - CVE-2022-4450 openssl: double free after calling PEM_read_bio_ex
2168046 - [edk2] BIOS Release Date string is unexpected length
2174605 - [EDK2] disable dynamic mmio window

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
edk2-20221207gitfff6d81270b5-9.el9_2.src.rpm

noarch:
edk2-aarch64-20221207gitfff6d81270b5-9.el9_2.noarch.rpm
edk2-ovmf-20221207gitfff6d81270b5-9.el9_2.noarch.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
edk2-debugsource-20221207gitfff6d81270b5-9.el9_2.aarch64.rpm
edk2-tools-20221207gitfff6d81270b5-9.el9_2.aarch64.rpm
edk2-tools-debuginfo-20221207gitfff6d81270b5-9.el9_2.aarch64.rpm

noarch:
edk2-aarch64-20221207gitfff6d81270b5-9.el9_2.noarch.rpm
edk2-ovmf-20221207gitfff6d81270b5-9.el9_2.noarch.rpm
edk2-tools-doc-20221207gitfff6d81270b5-9.el9_2.noarch.rpm

x86_64:
edk2-debugsource-20221207gitfff6d81270b5-9.el9_2.x86_64.rpm
edk2-tools-20221207gitfff6d81270b5-9.el9_2.x86_64.rpm
edk2-tools-debuginfo-20221207gitfff6d81270b5-9.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2021-38578
https://access.redhat.com/security/cve/CVE-2022-4304
https://access.redhat.com/security/cve/CVE-2022-4450
https://access.redhat.com/security/cve/CVE-2023-0215
https://access.redhat.com/security/cve/CVE-2023-0286
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Ml6L
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.