An update for edk2 is now available for openEuler-22.03-LTS-SP1 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2024-1317 Final 1.0 1.0 2024-03-22 Initial 2024-03-22 2024-03-22 openEuler SA Tool V1.0 2024-03-22 edk2 security update An update for edk2 is now available for openEuler-22.03-LTS-SP1. EDK II is a modern, feature-rich, cross-platform firmware development environment for the UEFI and PI specifications. Security Fix(es): EDK2 is susceptible to a vulnerability in the Tcg2MeasurePeImage() function, allowing a user to trigger a heap buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability. (CVE-2022-36764) EDK2's Network Package is susceptible to a buffer overflow vulnerability via a long server ID option in DHCPv6 client. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability. (CVE-2023-45230) EDK2's Network Package is susceptible to an infinite loop vulnerability when parsing unknown options in the Destination Options header of IPv6. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Availability. (CVE-2023-45232) EDK2's Network Package is susceptible to an infinite lop vulnerability when parsing a PadN option in the Destination Options header of IPv6. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Availability. (CVE-2023-45233) EDK2's Network Package is susceptible to a buffer overflow vulnerability when handling Server ID option from a DHCPv6 proxy Advertise message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability. (CVE-2023-45235) An update for edk2 is now available for openEuler-22.03-LTS-SP1. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High edk2 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1317 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-36764 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-45230 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-45232 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-45233 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-45235 https://nvd.nist.gov/vuln/detail/CVE-2022-36764 https://nvd.nist.gov/vuln/detail/CVE-2023-45230 https://nvd.nist.gov/vuln/detail/CVE-2023-45232 https://nvd.nist.gov/vuln/detail/CVE-2023-45233 https://nvd.nist.gov/vuln/detail/CVE-2023-45235 openEuler-22.03-LTS-SP1 edk2-devel-202011-16.oe2203sp1.aarch64.rpm edk2-debuginfo-202011-16.oe2203sp1.aarch64.rpm edk2-debugsource-202011-16.oe2203sp1.aarch64.rpm edk2-ovmf-202011-16.oe2203sp1.noarch.rpm edk2-aarch64-202011-16.oe2203sp1.noarch.rpm edk2-help-202011-16.oe2203sp1.noarch.rpm python3-edk2-devel-202011-16.oe2203sp1.noarch.rpm edk2-202011-16.oe2203sp1.src.rpm edk2-debuginfo-202011-16.oe2203sp1.x86_64.rpm edk2-devel-202011-16.oe2203sp1.x86_64.rpm edk2-debugsource-202011-16.oe2203sp1.x86_64.rpm EDK2 is susceptible to a vulnerability in the Tcg2MeasurePeImage() function, allowing a user to trigger a heap buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability. 2024-03-22 CVE-2022-36764 openEuler-22.03-LTS-SP1 High 7.0 AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H edk2 security update 2024-03-22 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1317 EDK2 s Network Package is susceptible to a buffer overflow vulnerability via a long server ID option in DHCPv6 client. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability. 2024-03-22 CVE-2023-45230 openEuler-22.03-LTS-SP1 High 8.3 AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H edk2 security update 2024-03-22 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1317 EDK2 s Network Package is susceptible to an infinite loop vulnerability when parsing unknown options in the Destination Options header of IPv6. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Availability. 2024-03-22 CVE-2023-45232 openEuler-22.03-LTS-SP1 High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H edk2 security update 2024-03-22 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1317 EDK2 s Network Package is susceptible to an infinite lop vulnerability when parsing a PadN option in the Destination Options header of IPv6. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Availability. 2024-03-22 CVE-2023-45233 openEuler-22.03-LTS-SP1 High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H edk2 security update 2024-03-22 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1317 EDK2 s Network Package is susceptible to a buffer overflow vulnerability whenhandling Server ID option from a DHCPv6 proxy Advertise message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability. 2024-03-22 CVE-2023-45235 openEuler-22.03-LTS-SP1 High 8.3 AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H edk2 security update 2024-03-22 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1317