288 lines
10 KiB
JSON
288 lines
10 KiB
JSON
{
|
|
"document":{
|
|
"aggregate_severity":{
|
|
"namespace":"https://nvd.nist.gov/vuln-metrics/cvss",
|
|
"text":"Medium"
|
|
},
|
|
"category":"csaf_vex",
|
|
"csaf_version":"2.0",
|
|
"distribution":{
|
|
"tlp":{
|
|
"label":"WHITE",
|
|
"url":"https:/www.first.org/tlp/"
|
|
}
|
|
},
|
|
"lang":"en",
|
|
"notes":[
|
|
{
|
|
"text":"arm-trusted-firmware security update",
|
|
"category":"general",
|
|
"title":"Synopsis"
|
|
},
|
|
{
|
|
"text":"An update for arm-trusted-firmware is now available for openEuler-22.03-LTS-SP4",
|
|
"category":"general",
|
|
"title":"Summary"
|
|
},
|
|
{
|
|
"text":"Trusted Firmware-A is a reference implementation of secure world software for Arm A-Profile architectures (Armv8-A and Armv7-A), including an Exception Level 3 (EL3) Secure Monitor.\n\nSecurity Fix(es):\n\nBuffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnerability in Renesas arm-trusted-firmware allows Local Execution of Code. This vulnerability is associated with program files https://github.Com/renesas-rcar/arm-trusted-firmware/blob/rcar_gen3_v2.5/drivers/renesas/common/io/i... https://github.Com/renesas-rcar/arm-trusted-firmware/blob/rcar_gen3_v2.5/drivers/renesas/common/io/io_rcar.C .\n\n\n\n\nIn line 313 \"addr_loaded_cnt\" is checked not to be \"CHECK_IMAGE_AREA_CNT\" (5) or larger, this check does not halt the function. Immediately after (line 317) there will be an overflow in the buffer and the value of \"dst\" will be written to the area immediately after the buffer, which is \"addr_loaded_cnt\". This will allow an attacker to freely control the value of \"addr_loaded_cnt\" and thus control the destination of the write immediately after (line 318). The write in line 318 will then be fully controlled by said attacker, with whichever address and whichever value (\"len\") they desire.(CVE-2024-6563)\n\nBuffer overflow in \"rcar_dev_init\" due to using due to using untrusted data (rcar_image_number) as a loop counter before verifying it against RCAR_MAX_BL3X_IMAGE. This could lead to a full bypass of secure boot.(CVE-2024-6564)",
|
|
"category":"general",
|
|
"title":"Description"
|
|
},
|
|
{
|
|
"text":"An update for arm-trusted-firmware is now available for openEuler-22.03-LTS-SP4.\n\nopenEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.",
|
|
"category":"general",
|
|
"title":"Topic"
|
|
},
|
|
{
|
|
"text":"Medium",
|
|
"category":"general",
|
|
"title":"Severity"
|
|
},
|
|
{
|
|
"text":"arm-trusted-firmware",
|
|
"category":"general",
|
|
"title":"Affected Component"
|
|
}
|
|
],
|
|
"publisher":{
|
|
"issuing_authority":"openEuler security committee",
|
|
"name":"openEuler",
|
|
"namespace":"https://www.openeuler.org",
|
|
"contact_details":"openeuler-security@openeuler.org",
|
|
"category":"vendor"
|
|
},
|
|
"references":[
|
|
{
|
|
"summary":"openEuler-SA-2024-1848",
|
|
"category":"self",
|
|
"url":"https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1848"
|
|
},
|
|
{
|
|
"summary":"CVE-2024-6563",
|
|
"category":"self",
|
|
"url":"https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-6563&packageName=arm-trusted-firmware"
|
|
},
|
|
{
|
|
"summary":"CVE-2024-6564",
|
|
"category":"self",
|
|
"url":"https://www.openeuler.org/en/security/cve/detail/?cveId=CVE-2024-6564&packageName=arm-trusted-firmware"
|
|
},
|
|
{
|
|
"summary":"nvd cve",
|
|
"category":"external",
|
|
"url":"https://nvd.nist.gov/vuln/detail/CVE-2024-6563"
|
|
},
|
|
{
|
|
"summary":"nvd cve",
|
|
"category":"external",
|
|
"url":"https://nvd.nist.gov/vuln/detail/CVE-2024-6564"
|
|
},
|
|
{
|
|
"summary":"openEuler-SA-2024-1848 vex file",
|
|
"category":"self",
|
|
"url":"https://repo.openeuler.org/security/data/csaf/advisories/2024/csaf-openEuler-SA-2024-1848.json"
|
|
}
|
|
],
|
|
"title":"An update for arm-trusted-firmware is now available for openEuler-22.03-LTS-SP4",
|
|
"tracking":{
|
|
"initial_release_date":"2024-07-19T21:23:45+08:00",
|
|
"revision_history":[
|
|
{
|
|
"date":"2024-07-19T21:23:45+08:00",
|
|
"summary":"Initial",
|
|
"number":"1.0.0"
|
|
}
|
|
],
|
|
"generator":{
|
|
"date":"2024-07-19T21:23:45+08:00",
|
|
"engine":{
|
|
"name":"openEuler CSAF Tool V1.0"
|
|
}
|
|
},
|
|
"current_release_date":"2024-07-19T21:23:45+08:00",
|
|
"id":"openEuler-SA-2024-1848",
|
|
"version":"1.0.0",
|
|
"status":"final"
|
|
}
|
|
},
|
|
"product_tree":{
|
|
"branches":[
|
|
{
|
|
"name":"openEuler",
|
|
"category":"vendor",
|
|
"branches":[
|
|
{
|
|
"name":"openEuler",
|
|
"branches":[
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"openEuler-22.03-LTS-SP4",
|
|
"name":"openEuler-22.03-LTS-SP4"
|
|
},
|
|
"name":"openEuler-22.03-LTS-SP4",
|
|
"category":"product_version"
|
|
}
|
|
],
|
|
"category":"product_name"
|
|
},
|
|
{
|
|
"name":"src",
|
|
"branches":[
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"arm-trusted-firmware-2.3-5.oe2203sp4.src.rpm",
|
|
"name":"arm-trusted-firmware-2.3-5.oe2203sp4.src.rpm"
|
|
},
|
|
"name":"arm-trusted-firmware-2.3-5.oe2203sp4.src.rpm",
|
|
"category":"product_version"
|
|
}
|
|
],
|
|
"category":"product_name"
|
|
},
|
|
{
|
|
"name":"aarch64",
|
|
"branches":[
|
|
{
|
|
"product":{
|
|
"product_identification_helper":{
|
|
"cpe":"cpe:/a:openEuler:openEuler:22.03-LTS-SP4"
|
|
},
|
|
"product_id":"arm-trusted-firmware-armv8-2.3-5.oe2203sp4.aarch64.rpm",
|
|
"name":"arm-trusted-firmware-armv8-2.3-5.oe2203sp4.aarch64.rpm"
|
|
},
|
|
"name":"arm-trusted-firmware-armv8-2.3-5.oe2203sp4.aarch64.rpm",
|
|
"category":"product_version"
|
|
}
|
|
],
|
|
"category":"product_name"
|
|
}
|
|
]
|
|
}
|
|
],
|
|
"relationships":[
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"arm-trusted-firmware-2.3-5.oe2203sp4.src.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:arm-trusted-firmware-2.3-5.oe2203sp4.src",
|
|
"name":"arm-trusted-firmware-2.3-5.oe2203sp4.src as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
},
|
|
{
|
|
"relates_to_product_reference":"openEuler-22.03-LTS-SP4",
|
|
"product_reference":"arm-trusted-firmware-armv8-2.3-5.oe2203sp4.aarch64.rpm",
|
|
"full_product_name":{
|
|
"product_id":"openEuler-22.03-LTS-SP4:arm-trusted-firmware-armv8-2.3-5.oe2203sp4.aarch64",
|
|
"name":"arm-trusted-firmware-armv8-2.3-5.oe2203sp4.aarch64 as a component of openEuler-22.03-LTS-SP4"
|
|
},
|
|
"category":"default_component_of"
|
|
}
|
|
]
|
|
},
|
|
"vulnerabilities":[
|
|
{
|
|
"cve":"CVE-2024-6563",
|
|
"notes":[
|
|
{
|
|
"text":"Buffer Copy without Checking Size of Input ( Classic Buffer Overflow ) vulnerability in Renesas arm-trusted-firmware allows Local Execution of Code. This vulnerability is associated with program files https://github.Com/renesas-rcar/arm-trusted-firmware/blob/rcar_gen3_v2.5/drivers/renesas/common/io/i... https://github.Com/renesas-rcar/arm-trusted-firmware/blob/rcar_gen3_v2.5/drivers/renesas/common/io/io_rcar.C .In line 313 addr_loaded_cnt is checked not to be CHECK_IMAGE_AREA_CNT (5) or larger, this check does not halt the function. Immediately after (line 317) there will be an overflow in the buffer and the value of dst will be written to the area immediately after the buffer, which is addr_loaded_cnt . This will allow an attacker to freely control the value of addr_loaded_cnt and thus control the destination of the write immediately after (line 318). The write in line 318 will then be fully controlled by said attacker, with whichever address and whichever value ( len ) they desire.",
|
|
"category":"description",
|
|
"title":"Vulnerability Description"
|
|
}
|
|
],
|
|
"product_status":{
|
|
"fixed":[
|
|
"openEuler-22.03-LTS-SP4:arm-trusted-firmware-2.3-5.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:arm-trusted-firmware-armv8-2.3-5.oe2203sp4.aarch64"
|
|
]
|
|
},
|
|
"remediations":[
|
|
{
|
|
"product_ids":[
|
|
"openEuler-22.03-LTS-SP4:arm-trusted-firmware-2.3-5.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:arm-trusted-firmware-armv8-2.3-5.oe2203sp4.aarch64"
|
|
],
|
|
"details":"arm-trusted-firmware security update",
|
|
"category":"vendor_fix",
|
|
"url":"https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1848"
|
|
}
|
|
],
|
|
"scores":[
|
|
{
|
|
"cvss_v3":{
|
|
"baseSeverity":"MEDIUM",
|
|
"baseScore":6.7,
|
|
"vectorString":"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
|
"version":"3.1"
|
|
},
|
|
"products":[
|
|
"openEuler-22.03-LTS-SP4:arm-trusted-firmware-2.3-5.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:arm-trusted-firmware-armv8-2.3-5.oe2203sp4.aarch64"
|
|
]
|
|
}
|
|
],
|
|
"threats":[
|
|
{
|
|
"details":"Medium",
|
|
"category":"impact"
|
|
}
|
|
],
|
|
"title":"CVE-2024-6563"
|
|
},
|
|
{
|
|
"cve":"CVE-2024-6564",
|
|
"notes":[
|
|
{
|
|
"text":"Buffer overflow in rcar_dev_init due to using due to using untrusted data (rcar_image_number) as a loop counter before verifying it against RCAR_MAX_BL3X_IMAGE. This could lead to a full bypass of secure boot.",
|
|
"category":"description",
|
|
"title":"Vulnerability Description"
|
|
}
|
|
],
|
|
"product_status":{
|
|
"fixed":[
|
|
"openEuler-22.03-LTS-SP4:arm-trusted-firmware-2.3-5.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:arm-trusted-firmware-armv8-2.3-5.oe2203sp4.aarch64"
|
|
]
|
|
},
|
|
"remediations":[
|
|
{
|
|
"product_ids":[
|
|
"openEuler-22.03-LTS-SP4:arm-trusted-firmware-2.3-5.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:arm-trusted-firmware-armv8-2.3-5.oe2203sp4.aarch64"
|
|
],
|
|
"details":"arm-trusted-firmware security update",
|
|
"category":"vendor_fix",
|
|
"url":"https://www.openeuler.org/zh/security/security-bulletins/detail/?id=openEuler-SA-2024-1848"
|
|
}
|
|
],
|
|
"scores":[
|
|
{
|
|
"cvss_v3":{
|
|
"baseSeverity":"MEDIUM",
|
|
"baseScore":6.7,
|
|
"vectorString":"CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H",
|
|
"version":"3.1"
|
|
},
|
|
"products":[
|
|
"openEuler-22.03-LTS-SP4:arm-trusted-firmware-2.3-5.oe2203sp4.src",
|
|
"openEuler-22.03-LTS-SP4:arm-trusted-firmware-armv8-2.3-5.oe2203sp4.aarch64"
|
|
]
|
|
}
|
|
],
|
|
"threats":[
|
|
{
|
|
"details":"Medium",
|
|
"category":"impact"
|
|
}
|
|
],
|
|
"title":"CVE-2024-6564"
|
|
}
|
|
]
|
|
} |