Lucene search

K
almalinuxAlmaLinuxALSA-2024:5297
HistoryAug 13, 2024 - 12:00 a.m.

Moderate: edk2 security update

2024-08-1300:00:00
errata.almalinux.org
5
edk2
uefi
virtual machines
security update
cve-2023-45236
cve-2023-45237
cve-2024-1298
cvss score
references
dos vulnerability

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.8

Confidence

Low

EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.

Security Fix(es):

  • edk2: Predictable TCP Initial Sequence Numbers (CVE-2023-45236)
  • edk2: Use of a Weak PseudoRandom Number Generator (CVE-2023-45237)
  • edk2: Temporary DoS vulnerability (CVE-2024-1298)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

OSVersionArchitecturePackageVersionFilename
almalinux8noarchedk2-ovmf< 20220126gitbb1bba3d77-13.el8_10.2edk2-ovmf-20220126gitbb1bba3d77-13.el8_10.2.noarch.rpm
almalinux8noarchedk2-aarch64< 20220126gitbb1bba3d77-13.el8_10.2edk2-aarch64-20220126gitbb1bba3d77-13.el8_10.2.noarch.rpm

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

AI Score

6.8

Confidence

Low