cvrf2cusa/cvrf/2022/cvrf-openEuler-SA-2022-1988.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

108 lines
5.8 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for edk2 is now available for openEuler-22.03-LTS</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2022-1988</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2022-10-14</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2022-10-14</InitialReleaseDate>
<CurrentReleaseDate>2022-10-14</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2022-10-14</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">edk2 security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for edk2 is now available for openEuler-22.03-LTS.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">
Security Fix(es):
Insufficient input validation in MdeModulePkg in EDKII may allow an unauthenticated user to potentially enable escalation of privilege, denial of service and/or information disclosure via physical access.(CVE-2019-11098)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for edk2 is now available for openEuler-22.03-LTS.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">edk2</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1988</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2019-11098</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2019-11098</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="edk2-debuginfo-202011-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-debuginfo-202011-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-debugsource-202011-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-debugsource-202011-6.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="edk2-devel-202011-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-devel-202011-6.oe2203.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="edk2-ovmf-202011-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-ovmf-202011-6.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-help-202011-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-help-202011-6.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="edk2-aarch64-202011-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-aarch64-202011-6.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="python3-edk2-devel-202011-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">python3-edk2-devel-202011-6.oe2203.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="edk2-202011-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-202011-6.oe2203.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="edk2-debugsource-202011-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-debugsource-202011-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-debuginfo-202011-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-debuginfo-202011-6.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="edk2-devel-202011-6" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">edk2-devel-202011-6.oe2203.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Insufficient input validation in MdeModulePkg in EDKII may allow an unauthenticated user to potentially enable escalation of privilege, denial of service and/or information disclosure via physical access.</Note>
</Notes>
<ReleaseDate>2022-10-14</ReleaseDate>
<CVE>CVE-2019-11098</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-22.03-LTS</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.8</BaseScore>
<Vector>AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>edk2 security update</Description>
<DATE>2022-10-14</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1988</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>