Lucene search

K
oraclelinuxOracleLinuxELSA-2020-4805
HistoryNov 10, 2020 - 12:00 a.m.

edk2 security, bug fix, and enhancement update

2020-11-1000:00:00
linux.oracle.com
20

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

[20200602gitca407c7246bf-3.el8]

  • edk2-UefiCpuPkg-PiSmmCpuDxeSmm-pause-in-WaitForSemaphore-.patch [bz#1861718]
  • Resolves: bz#1861718
    (Very slow boot when overcommitting CPU)
    [20200602gitca407c7246bf-2.el8]
  • edk2-OvmfPkg-QemuKernelLoaderFsDxe-suppress-error-on-no-k.patch [bz#1844682]
  • edk2-OvmfPkg-GenericQemuLoadImageLib-log-Not-Found-at-INF.patch [bz#1844682]
  • edk2-SecurityPkg-Tcg2Dxe-suppress-error-on-no-swtpm-in-si.patch [bz#1844682]
  • Resolves: bz#1844682
    (silent build of edk2-aarch64 logs DEBUG_ERROR messages that dont actually report serious errors)
    [20200602gitca407c7246bf-1.el8]
  • Rebase to edk2-stable202005 [bz#1817035]
  • Resolves: bz#1817035
    ((edk2-rebase-rhel-8.3) - rebase edk2 to upstream tag edk2-stable202005 for RHEL-8.3)
OSVersionArchitecturePackageVersionFilename
oracle linux8srcedk2< 20200602gitca407c7246bf-3.el8edk2-20200602gitca407c7246bf-3.el8.src.rpm
oracle linux8srcedk2< 20200602gitca407c7246bf-3.el8edk2-20200602gitca407c7246bf-3.el8.src.rpm
oracle linux8noarchedk2-ovmf< 20200602gitca407c7246bf-3.el8edk2-ovmf-20200602gitca407c7246bf-3.el8.noarch.rpm

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P