概述
Moderate: edk2:20240524 security update
类型/严重性
Security Advisory: Moderate
标题
An update for the edk2:20240524 module is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
描述
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM.
Security Fix(es):
- edk2: Integer overflows in PeCoffLoaderRelocateImage (CVE-2024-38796)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
受影响的产品
-
Red Hat Enterprise Linux for x86_64 9 x86_64
-
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat Enterprise Linux Server - AUS 9.6 x86_64
-
Red Hat Enterprise Linux for ARM 64 9 aarch64
-
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6 x86_64
-
Red Hat CodeReady Linux Builder for x86_64 9 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
-
Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
-
Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x
-
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6 x86_64
-
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6 ppc64le
-
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6 s390x
-
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6 aarch64
-
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6 aarch64
修复
-
BZ - 2315390
- CVE-2024-38796 edk2: Integer overflows in PeCoffLoaderRelocateImage
-
RHEL-63094
- [Regression] HTTP Boot fails to work with edk2-ovmf-20231122-6.el9_4.2 and greater [rhel-9.5]
注::
可能有这些软件包的更新版本。
点击软件包名称查看详情。
Red Hat Enterprise Linux for x86_64 9
SRPM |
edk2-20240524-6.el9_5.3.src.rpm
|
SHA-256: f63f328fb54bc07ccb083eadcdd033280a63f01a58cd8eecec74ebe45901e47e |
x86_64 |
edk2-ovmf-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 0484eb5732f05d37562dcb0ae4fd969ab7b7be0f51fa0a7eeb5fa9a1f1374bd8 |
Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.6
SRPM |
edk2-20240524-6.el9_5.3.src.rpm
|
SHA-256: f63f328fb54bc07ccb083eadcdd033280a63f01a58cd8eecec74ebe45901e47e |
x86_64 |
edk2-ovmf-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 0484eb5732f05d37562dcb0ae4fd969ab7b7be0f51fa0a7eeb5fa9a1f1374bd8 |
Red Hat Enterprise Linux Server - AUS 9.6
SRPM |
edk2-20240524-6.el9_5.3.src.rpm
|
SHA-256: f63f328fb54bc07ccb083eadcdd033280a63f01a58cd8eecec74ebe45901e47e |
x86_64 |
edk2-ovmf-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 0484eb5732f05d37562dcb0ae4fd969ab7b7be0f51fa0a7eeb5fa9a1f1374bd8 |
Red Hat Enterprise Linux for ARM 64 9
SRPM |
edk2-20240524-6.el9_5.3.src.rpm
|
SHA-256: f63f328fb54bc07ccb083eadcdd033280a63f01a58cd8eecec74ebe45901e47e |
aarch64 |
edk2-aarch64-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 62914ccf4dcb326a62f66b6df1834b48f7d6a607479f37297e05ffd9231c6c66 |
Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.6
SRPM |
edk2-20240524-6.el9_5.3.src.rpm
|
SHA-256: f63f328fb54bc07ccb083eadcdd033280a63f01a58cd8eecec74ebe45901e47e |
aarch64 |
edk2-aarch64-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 62914ccf4dcb326a62f66b6df1834b48f7d6a607479f37297e05ffd9231c6c66 |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.6
SRPM |
edk2-20240524-6.el9_5.3.src.rpm
|
SHA-256: f63f328fb54bc07ccb083eadcdd033280a63f01a58cd8eecec74ebe45901e47e |
x86_64 |
edk2-ovmf-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 0484eb5732f05d37562dcb0ae4fd969ab7b7be0f51fa0a7eeb5fa9a1f1374bd8 |
Red Hat CodeReady Linux Builder for x86_64 9
SRPM |
x86_64 |
edk2-aarch64-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 62914ccf4dcb326a62f66b6df1834b48f7d6a607479f37297e05ffd9231c6c66 |
edk2-debugsource-20240524-6.el9_5.3.x86_64.rpm
|
SHA-256: 48ee480c6e3ad0c8c7c48cce9e4dd4a691db9fbbbfa3858df4e92551c0782de5 |
edk2-tools-20240524-6.el9_5.3.x86_64.rpm
|
SHA-256: d70e7044a76abc0fc71cb9176f3bbc96b7b6d68b7aec61c2408c7f58808f8cd4 |
edk2-tools-debuginfo-20240524-6.el9_5.3.x86_64.rpm
|
SHA-256: 93891aaa40a0e1b389f48517b5c88ec5e34e9aaa012d89cf37dd9e228e533c58 |
edk2-tools-doc-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: ba022f082ba44eeac4aac533393a3a5e17a4b15b2060f77733c2f51ecdc953d6 |
Red Hat CodeReady Linux Builder for Power, little endian 9
SRPM |
ppc64le |
edk2-aarch64-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 62914ccf4dcb326a62f66b6df1834b48f7d6a607479f37297e05ffd9231c6c66 |
edk2-ovmf-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 0484eb5732f05d37562dcb0ae4fd969ab7b7be0f51fa0a7eeb5fa9a1f1374bd8 |
Red Hat CodeReady Linux Builder for ARM 64 9
SRPM |
aarch64 |
edk2-debugsource-20240524-6.el9_5.3.aarch64.rpm
|
SHA-256: 04bd1cc2122310d6e0da3d81f952eed7dfb0a07a820d7f3ddc4423f2ff0ac9aa |
edk2-ovmf-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 0484eb5732f05d37562dcb0ae4fd969ab7b7be0f51fa0a7eeb5fa9a1f1374bd8 |
edk2-tools-20240524-6.el9_5.3.aarch64.rpm
|
SHA-256: ecc1df083e7c012bba75954c19a867f6335db2d60f5375adcae22b04057e30f8 |
edk2-tools-debuginfo-20240524-6.el9_5.3.aarch64.rpm
|
SHA-256: 9ddb069c07d3634bb1c8ca116c01c2531abbbdebe2e1d667c04b83a5dec4887f |
edk2-tools-doc-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: ba022f082ba44eeac4aac533393a3a5e17a4b15b2060f77733c2f51ecdc953d6 |
Red Hat CodeReady Linux Builder for IBM z Systems 9
SRPM |
s390x |
edk2-aarch64-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 62914ccf4dcb326a62f66b6df1834b48f7d6a607479f37297e05ffd9231c6c66 |
edk2-ovmf-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 0484eb5732f05d37562dcb0ae4fd969ab7b7be0f51fa0a7eeb5fa9a1f1374bd8 |
Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.6
SRPM |
x86_64 |
edk2-aarch64-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 62914ccf4dcb326a62f66b6df1834b48f7d6a607479f37297e05ffd9231c6c66 |
edk2-debugsource-20240524-6.el9_5.3.x86_64.rpm
|
SHA-256: 48ee480c6e3ad0c8c7c48cce9e4dd4a691db9fbbbfa3858df4e92551c0782de5 |
edk2-tools-20240524-6.el9_5.3.x86_64.rpm
|
SHA-256: d70e7044a76abc0fc71cb9176f3bbc96b7b6d68b7aec61c2408c7f58808f8cd4 |
edk2-tools-debuginfo-20240524-6.el9_5.3.x86_64.rpm
|
SHA-256: 93891aaa40a0e1b389f48517b5c88ec5e34e9aaa012d89cf37dd9e228e533c58 |
edk2-tools-doc-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: ba022f082ba44eeac4aac533393a3a5e17a4b15b2060f77733c2f51ecdc953d6 |
Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.6
SRPM |
ppc64le |
edk2-aarch64-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 62914ccf4dcb326a62f66b6df1834b48f7d6a607479f37297e05ffd9231c6c66 |
edk2-ovmf-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 0484eb5732f05d37562dcb0ae4fd969ab7b7be0f51fa0a7eeb5fa9a1f1374bd8 |
Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.6
SRPM |
s390x |
edk2-aarch64-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 62914ccf4dcb326a62f66b6df1834b48f7d6a607479f37297e05ffd9231c6c66 |
edk2-ovmf-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 0484eb5732f05d37562dcb0ae4fd969ab7b7be0f51fa0a7eeb5fa9a1f1374bd8 |
Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.6
SRPM |
aarch64 |
edk2-debugsource-20240524-6.el9_5.3.aarch64.rpm
|
SHA-256: 04bd1cc2122310d6e0da3d81f952eed7dfb0a07a820d7f3ddc4423f2ff0ac9aa |
edk2-ovmf-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 0484eb5732f05d37562dcb0ae4fd969ab7b7be0f51fa0a7eeb5fa9a1f1374bd8 |
edk2-tools-20240524-6.el9_5.3.aarch64.rpm
|
SHA-256: ecc1df083e7c012bba75954c19a867f6335db2d60f5375adcae22b04057e30f8 |
edk2-tools-debuginfo-20240524-6.el9_5.3.aarch64.rpm
|
SHA-256: 9ddb069c07d3634bb1c8ca116c01c2531abbbdebe2e1d667c04b83a5dec4887f |
edk2-tools-doc-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: ba022f082ba44eeac4aac533393a3a5e17a4b15b2060f77733c2f51ecdc953d6 |
Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.6
SRPM |
edk2-20240524-6.el9_5.3.src.rpm
|
SHA-256: f63f328fb54bc07ccb083eadcdd033280a63f01a58cd8eecec74ebe45901e47e |
aarch64 |
edk2-aarch64-20240524-6.el9_5.3.noarch.rpm
|
SHA-256: 62914ccf4dcb326a62f66b6df1834b48f7d6a607479f37297e05ffd9231c6c66 |