cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1428.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

108 lines
7.3 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for edk2 is now available for openEuler-20.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1428</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-07-15</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-07-15</InitialReleaseDate>
<CurrentReleaseDate>2023-07-15</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-07-15</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">edk2 security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for edk2 is now available for openEuler-20.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">EDK II is a modern, feature-rich, cross-platform firmware development environment for the UEFI and PI specifications.
Security Fix(es):
A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.(CVE-2022-4304)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for edk2 is now available for openEuler-20.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">edk2</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1428</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-4304</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2022-4304</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="edk2-debugsource-202002-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-debugsource-202002-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-devel-202002-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-devel-202002-17.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-debuginfo-202002-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-debuginfo-202002-17.oe1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="python3-edk2-devel-202002-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">python3-edk2-devel-202002-17.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-aarch64-202002-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-aarch64-202002-17.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-ovmf-202002-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-ovmf-202002-17.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-help-202002-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-help-202002-17.oe1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="edk2-202002-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-202002-17.oe1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="edk2-debugsource-202002-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-debugsource-202002-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-debuginfo-202002-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-debuginfo-202002-17.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-devel-202002-17" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">edk2-devel-202002-17.oe1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">A timing based side channel exists in the OpenSSL RSA Decryption implementation which could be sufficient to recover a plaintext across a network in a Bleichenbacher style attack. To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE. For example, in a TLS connection, RSA is commonly used by a client to send an encrypted pre-master secret to the server. An attacker that had observed a genuine connection between a client and a server could use this flaw to send trial messages to the server and record the time taken to process them. After a sufficiently large number of messages the attacker could recover the pre-master secret used for the original connection and thus be able to decrypt the application data sent over that connection.</Note>
</Notes>
<ReleaseDate>2023-07-15</ReleaseDate>
<CVE>CVE-2022-4304</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.9</BaseScore>
<Vector>AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>edk2 security update</Description>
<DATE>2023-07-15</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1428</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>