openEuler update for edk2



Published: 2024-03-12
Risk Medium
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2023-0464
CVE-2023-0465
CVE-2023-0466
CVE-2023-2650
CVE-2023-3446
CVE-2024-0727
CWE-ID CWE-400
CWE-347
CWE-254
CWE-399
CWE-476
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
openEuler
Operating systems & Components / Operating system

edk2-ovmf
Operating systems & Components / Operating system package or component

edk2-aarch64
Operating systems & Components / Operating system package or component

python3-edk2-devel
Operating systems & Components / Operating system package or component

edk2-help
Operating systems & Components / Operating system package or component

edk2-debugsource
Operating systems & Components / Operating system package or component

edk2-devel
Operating systems & Components / Operating system package or component

edk2-debuginfo
Operating systems & Components / Operating system package or component

edk2
Operating systems & Components / Operating system package or component

Vendor openEuler

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU73960

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0464

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources when verifying X.509 certificate chains that include policy constraints. A remote attacker can create a specially crafted certificate to trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP3

edk2-ovmf: before 202002-18

edk2-aarch64: before 202002-18

python3-edk2-devel: before 202002-18

edk2-help: before 202002-18

edk2-debugsource: before 202002-18

edk2-devel: before 202002-18

edk2-debuginfo: before 202002-18

edk2: before 202002-18

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1238


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Improper Verification of Cryptographic Signature

EUVDB-ID: #VU74148

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0465

CWE-ID: CWE-347 - Improper Verification of Cryptographic Signature

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform MitM attack.

The vulnerability exists due to an error when validating certificate policies in leaf certificates. A remote attacker that controls a malicious CA server can issue a certificate that will be validated by the application.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP3

edk2-ovmf: before 202002-18

edk2-aarch64: before 202002-18

python3-edk2-devel: before 202002-18

edk2-help: before 202002-18

edk2-debugsource: before 202002-18

edk2-devel: before 202002-18

edk2-debuginfo: before 202002-18

edk2: before 202002-18

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1238


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Security features bypass

EUVDB-ID: #VU74149

Risk: Low

CVSSv3.1: 4.2 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-0466

CWE-ID: CWE-254 - Security Features

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform MitM attack.

The vulnerability exists due to an error within the X509_VERIFY_PARAM_add0_policy() function, which does not perform the certificate policy check despite being implicitly enabled. A remote attacker can bypass expected security restrictions and perform MitM attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP3

edk2-ovmf: before 202002-18

edk2-aarch64: before 202002-18

python3-edk2-devel: before 202002-18

edk2-help: before 202002-18

edk2-debugsource: before 202002-18

edk2-devel: before 202002-18

edk2-debuginfo: before 202002-18

edk2: before 202002-18

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1238


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Resource management error

EUVDB-ID: #VU76651

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2650

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the application when processing OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS subsystems with no message size limit. A remote attacker can send specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP3

edk2-ovmf: before 202002-18

edk2-aarch64: before 202002-18

python3-edk2-devel: before 202002-18

edk2-help: before 202002-18

edk2-debugsource: before 202002-18

edk2-devel: before 202002-18

edk2-debuginfo: before 202002-18

edk2: before 202002-18

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1238


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Resource management error

EUVDB-ID: #VU78463

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-3446

CWE-ID: CWE-399 - Resource Management Errors

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to improper management of internal resources within the DH_check(), DH_check_ex() and EVP_PKEY_param_check() function when processing a DH key or DH parameters. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP3

edk2-ovmf: before 202002-18

edk2-aarch64: before 202002-18

python3-edk2-devel: before 202002-18

edk2-help: before 202002-18

edk2-debugsource: before 202002-18

edk2-devel: before 202002-18

edk2-debuginfo: before 202002-18

edk2: before 202002-18

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1238


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) NULL pointer dereference

EUVDB-ID: #VU85808

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-0727

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error when processing fields in the PKCS12 certificate. A remote attacker can pass specially crafted certificate to the server and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's repository.

Vulnerable software versions

openEuler: 20.03 LTS SP1 - 22.03 LTS SP3

edk2-ovmf: before 202002-18

edk2-aarch64: before 202002-18

python3-edk2-devel: before 202002-18

edk2-help: before 202002-18

edk2-debugsource: before 202002-18

edk2-devel: before 202002-18

edk2-debuginfo: before 202002-18

edk2: before 202002-18

External links

http://www.openeuler.org/en/security/security-bulletins/detail/?id=openEuler-SA-2024-1238


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###