what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4252-01

Red Hat Security Advisory 2023-4252-01
Posted Jul 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4252-01 - EDK is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-0286
SHA-256 | 6156786294d3494ea88cfd7c133a82f17d3f41e607df631c36327acb00e10f97

Red Hat Security Advisory 2023-4252-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: edk2 security update
Advisory ID: RHSA-2023:4252-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4252
Issue date: 2023-07-25
CVE Names: CVE-2023-0286
=====================================================================

1. Summary:

An update for edk2 is now available for Red Hat Enterprise Linux 8.4
Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4
Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - noarch
Red Hat Enterprise Linux AppStream E4S (v.8.4) - noarch
Red Hat Enterprise Linux AppStream TUS (v.8.4) - noarch

3. Description:

EDK (Embedded Development Kit) is a project to enable UEFI support for
Virtual Machines. This package contains a sample 64-bit UEFI firmware for
QEMU and KVM.

Security Fix(es):

* openssl: X.400 address type confusion in X.509 GeneralName
(CVE-2023-0286)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2164440 - CVE-2023-0286 openssl: X.400 address type confusion in X.509 GeneralName

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

Source:
edk2-20200602gitca407c7246bf-4.el8_4.3.src.rpm

noarch:
edk2-ovmf-20200602gitca407c7246bf-4.el8_4.3.noarch.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

Source:
edk2-20200602gitca407c7246bf-4.el8_4.3.src.rpm

noarch:
edk2-aarch64-20200602gitca407c7246bf-4.el8_4.3.noarch.rpm
edk2-ovmf-20200602gitca407c7246bf-4.el8_4.3.noarch.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

Source:
edk2-20200602gitca407c7246bf-4.el8_4.3.src.rpm

noarch:
edk2-aarch64-20200602gitca407c7246bf-4.el8_4.3.noarch.rpm
edk2-ovmf-20200602gitca407c7246bf-4.el8_4.3.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0286
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=LRcW
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close