exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4124-01

Red Hat Security Advisory 2023-4124-01
Posted Jul 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4124-01 - EDK is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-0286
SHA-256 | bd84646f7e0983d4141ca02e96ba332562397ae44bce2b8c9b1c1bbfdd9d30fa

Red Hat Security Advisory 2023-4124-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: edk2 security update
Advisory ID: RHSA-2023:4124-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4124
Issue date: 2023-07-18
CVE Names: CVE-2023-0286
=====================================================================

1. Summary:

An update for edk2 is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - noarch
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - noarch
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - noarch

3. Description:

EDK (Embedded Development Kit) is a project to enable UEFI support for
Virtual Machines. This package contains a sample 64-bit UEFI firmware for
QEMU and KVM.

Security Fix(es):

* openssl: X.400 address type confusion in X.509 GeneralName
(CVE-2023-0286)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2164440 - CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
edk2-20190829git37eef91017ad-9.el8_2.2.src.rpm

noarch:
edk2-aarch64-20190829git37eef91017ad-9.el8_2.2.noarch.rpm
edk2-ovmf-20190829git37eef91017ad-9.el8_2.2.noarch.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
edk2-20190829git37eef91017ad-9.el8_2.2.src.rpm

noarch:
edk2-aarch64-20190829git37eef91017ad-9.el8_2.2.noarch.rpm
edk2-ovmf-20190829git37eef91017ad-9.el8_2.2.noarch.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
edk2-20190829git37eef91017ad-9.el8_2.2.src.rpm

noarch:
edk2-aarch64-20190829git37eef91017ad-9.el8_2.2.noarch.rpm
edk2-ovmf-20190829git37eef91017ad-9.el8_2.2.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0286
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LaDq
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close