drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Mehrere Probleme in edk2
Name: |
Mehrere Probleme in edk2 |
|
ID: |
RHSA-2024:4419 |
|
Distribution: |
Red Hat |
|
Plattformen: |
Red Hat Enterprise Linux AppStream EUS (v.9.2), Red Hat CodeReady Linux Builder EUS (v.9.2) |
|
Datum: |
Mi, 10. Juli 2024, 06:42 |
|
Referenzen: |
https://bugzilla.redhat.com/show_bug.cgi?id=2258706
https://access.redhat.com/security/cve/CVE-2023-45235
https://access.redhat.com/security/cve/CVE-2023-45229
https://bugzilla.redhat.com/show_bug.cgi?id=2258677
https://bugzilla.redhat.com/show_bug.cgi?id=2258688
https://access.redhat.com/security/cve/CVE-2023-45237
https://access.redhat.com/security/cve/CVE-2023-45231
https://access.redhat.com/security/cve/CVE-2023-45236
https://access.redhat.com/errata/RHSA-2024:4419
https://bugzilla.redhat.com/show_bug.cgi?id=2258703
https://bugzilla.redhat.com/show_bug.cgi?id=2258700 |
|
Applikationen: |
EDK |
|
Originalnachricht |
An update for edk2 is now available for Red Hat Enterprise Linux 9.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
Security Fix(es):
* edk2: Buffer overflow when handling Server ID option from a DHCPv6 proxy Advertise message (CVE-2023-45235)
* edk2: Integer underflow when processing IA_NA/IA_TA options in a DHCPv6 Advertise message (CVE-2023-45229)
* edk2: Out of Bounds read when handling a ND Redirect message with truncated options (CVE-2023-45231)
* edk2: Predictable TCP Initial Sequence Numbers (CVE-2023-45236)
* edk2: Use of a Weak PseudoRandom Number Generator (CVE-2023-45237)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
CVE-2023-45229: Loop with Unreachable Exit Condition ('Infinite Loop') (CWE-835) CVE-2023-45231: Out-of-bounds Read (CWE-125) CVE-2023-45235: Improper Restriction of Operations within the Bounds of a Memory Buffer (CWE-119) CVE-2023-45236: Exposure of Sensitive Information to an Unauthorized Actor (CWE-200) CVE-2023-45237: Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) (CWE-338)
|
|
|
|