Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-38578 (GCVE-0-2021-38578)
Vulnerability from cvelistv5
Published
2022-03-03 21:53
      Modified
2025-04-23 18:59
      
          Severity ?
        
        
      
          VLAI Severity ?
        
        
          EPSS score ?
        
        CWE
          - CWE-124 - A case of is occurring in PiSmmCore.
Summary
Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.
            
          
        References
          | URL | Tags | ||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||
{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-04T01:44:23.499Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://bugzilla.tianocore.org/show_bug.cgi?id=3387"
          },
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://www.insyde.com/security-pledge/SA-2023024"
          }
        ],
        "title": "CVE Program Container"
      },
      {
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2021-38578",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "total"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2025-04-23T13:13:33.412696Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2025-04-23T18:59:05.792Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "product": "EDK II",
          "vendor": "TianoCore",
          "versions": [
            {
              "status": "affected",
              "version": "edk2-stable202208"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "\u003cp\u003eExisting CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.\u003c/p\u003e"
            }
          ],
          "value": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-124",
              "description": "A case of CWE-124 is occurring in PiSmmCore.",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-08-06T00:55:57.322Z",
        "orgId": "65518388-201a-4f93-8712-366d21fe8d2c",
        "shortName": "TianoCore"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://bugzilla.tianocore.org/show_bug.cgi?id=3387"
        },
        {
          "url": "https://www.insyde.com/security-pledge/SA-2023024"
        }
      ],
      "source": {
        "discovery": "UNKNOWN"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "65518388-201a-4f93-8712-366d21fe8d2c",
    "assignerShortName": "TianoCore",
    "cveId": "CVE-2021-38578",
    "datePublished": "2022-03-03T21:53:37.000Z",
    "dateReserved": "2021-08-11T00:00:00.000Z",
    "dateUpdated": "2025-04-23T18:59:05.792Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "vulnerability-lookup:meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2021-38578\",\"sourceIdentifier\":\"infosec@edk2.groups.io\",\"published\":\"2022-03-03T22:15:08.423\",\"lastModified\":\"2024-11-21T06:17:33.740\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.\"},{\"lang\":\"es\",\"value\":\"Unas comprobaciones existentes de CommBuffer en SmmEntryPoint no detectan el desbordamiento cuando es calculado BufferSize\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"infosec@edk2.groups.io\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L\",\"baseScore\":7.4,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"HIGH\",\"userInteraction\":\"NONE\",\"scope\":\"CHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":0.8,\"impactScore\":6.0},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"infosec@edk2.groups.io\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-124\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:tianocore:edk2:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"202202\",\"matchCriteriaId\":\"A2B1E98B-2D63-42E3-B6F8-139CC32BA4B0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:insyde:kernel:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FFCC4619-B867-4E23-AF05-FF92B43628AF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:insyde:kernel:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB40061A-BEDF-4D72-BF2D-D1B10EB80A60\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:insyde:kernel:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D6AFE61-A2A4-49DF-A8EE-B2F425DA7A08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:insyde:kernel:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D21132C0-F2CF-4134-A165-926155031913\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:insyde:kernel:5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6549F7F1-A438-4C84-9D66-C89C697E2A9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:insyde:kernel:5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE339FA1-8572-4365-B420-530D62686C08\"}]}]}],\"references\":[{\"url\":\"https://bugzilla.tianocore.org/show_bug.cgi?id=3387\",\"source\":\"infosec@edk2.groups.io\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://www.insyde.com/security-pledge/SA-2023024\",\"source\":\"infosec@edk2.groups.io\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.tianocore.org/show_bug.cgi?id=3387\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://www.insyde.com/security-pledge/SA-2023024\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}",
    "vulnrichment": {
      "containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"https://bugzilla.tianocore.org/show_bug.cgi?id=3387\", \"tags\": [\"x_refsource_MISC\", \"x_transferred\"]}, {\"url\": \"https://www.insyde.com/security-pledge/SA-2023024\", \"tags\": [\"x_transferred\"]}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2024-08-04T01:44:23.499Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2021-38578\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-23T13:13:33.412696Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-23T13:13:35.320Z\"}}], \"cna\": {\"source\": {\"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"format\": \"CVSS\", \"cvssV3_1\": {\"scope\": \"CHANGED\", \"version\": \"3.1\", \"baseScore\": 7.4, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"HIGH\", \"vectorString\": \"CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"HIGH\", \"availabilityImpact\": \"LOW\", \"privilegesRequired\": \"HIGH\", \"confidentialityImpact\": \"HIGH\"}, \"scenarios\": [{\"lang\": \"en\", \"value\": \"GENERAL\"}]}], \"affected\": [{\"vendor\": \"TianoCore\", \"product\": \"EDK II\", \"versions\": [{\"status\": \"affected\", \"version\": \"edk2-stable202208\"}], \"defaultStatus\": \"unaffected\"}], \"references\": [{\"url\": \"https://bugzilla.tianocore.org/show_bug.cgi?id=3387\", \"tags\": [\"x_refsource_MISC\"]}, {\"url\": \"https://www.insyde.com/security-pledge/SA-2023024\"}], \"x_generator\": {\"engine\": \"Vulnogram 0.1.0-dev\"}, \"descriptions\": [{\"lang\": \"en\", \"value\": \"Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.\", \"supportingMedia\": [{\"type\": \"text/html\", \"value\": \"\u003cp\u003eExisting CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.\u003c/p\u003e\", \"base64\": false}]}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-124\", \"description\": \"A case of CWE-124 is occurring in PiSmmCore.\"}]}], \"providerMetadata\": {\"orgId\": \"65518388-201a-4f93-8712-366d21fe8d2c\", \"shortName\": \"TianoCore\", \"dateUpdated\": \"2024-08-06T00:55:57.322Z\"}}}",
      "cveMetadata": "{\"cveId\": \"CVE-2021-38578\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-04-23T18:59:05.792Z\", \"dateReserved\": \"2021-08-11T00:00:00.000Z\", \"assignerOrgId\": \"65518388-201a-4f93-8712-366d21fe8d2c\", \"datePublished\": \"2022-03-03T21:53:37.000Z\", \"assignerShortName\": \"TianoCore\"}",
      "dataType": "CVE_RECORD",
      "dataVersion": "5.1"
    }
  }
}
  suse-su-2023:1921-1
Vulnerability from csaf_suse
Published
2023-04-19 16:07
    Modified
2023-04-19 16:07
    Summary
Security update for ovmf
    Notes
Title of the patch
Security update for ovmf
    Description of the patch
This update for ovmf fixes the following issues:
  
- CVE-2019-14560: Fixed potential secure boot bypass via an improper check of GetEfiGlobalVariable2 (bsc#1174246). 
- CVE-2021-38578: Fixed underflow in MdeModulePkg/PiSmmCore SmmEntryPointAdd (bsc#1196741).
    Patchnames
SUSE-2023-1921,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1921,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1921,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1921,SUSE-Storage-7-2023-1921
    Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
    {
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for ovmf",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for ovmf fixes the following issues:\n  \n- CVE-2019-14560: Fixed potential secure boot bypass via an improper check of GetEfiGlobalVariable2 (bsc#1174246). \n- CVE-2021-38578: Fixed underflow in MdeModulePkg/PiSmmCore SmmEntryPointAdd (bsc#1196741).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-1921,SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1921,SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1921,SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1921,SUSE-Storage-7-2023-1921",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1921-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:1921-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231921-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:1921-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014502.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174246",
        "url": "https://bugzilla.suse.com/1174246"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196741",
        "url": "https://bugzilla.suse.com/1196741"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-14560 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-14560/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38578 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38578/"
      }
    ],
    "title": "Security update for ovmf",
    "tracking": {
      "current_release_date": "2023-04-19T16:07:13Z",
      "generator": {
        "date": "2023-04-19T16:07:13Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:1921-1",
      "initial_release_date": "2023-04-19T16:07:13Z",
      "revision_history": [
        {
          "date": "2023-04-19T16:07:13Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-201911-150200.7.27.1.aarch64",
                "product": {
                  "name": "ovmf-201911-150200.7.27.1.aarch64",
                  "product_id": "ovmf-201911-150200.7.27.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-201911-150200.7.27.1.aarch64",
                "product": {
                  "name": "ovmf-tools-201911-150200.7.27.1.aarch64",
                  "product_id": "ovmf-tools-201911-150200.7.27.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-201911-150200.7.27.1.i586",
                "product": {
                  "name": "ovmf-201911-150200.7.27.1.i586",
                  "product_id": "ovmf-201911-150200.7.27.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-201911-150200.7.27.1.i586",
                "product": {
                  "name": "ovmf-tools-201911-150200.7.27.1.i586",
                  "product_id": "ovmf-tools-201911-150200.7.27.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qemu-ovmf-ia32-201911-150200.7.27.1.noarch",
                "product": {
                  "name": "qemu-ovmf-ia32-201911-150200.7.27.1.noarch",
                  "product_id": "qemu-ovmf-ia32-201911-150200.7.27.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
                "product": {
                  "name": "qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
                  "product_id": "qemu-ovmf-x86_64-201911-150200.7.27.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
                "product": {
                  "name": "qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
                  "product_id": "qemu-uefi-aarch64-201911-150200.7.27.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-201911-150200.7.27.1.x86_64",
                "product": {
                  "name": "ovmf-201911-150200.7.27.1.x86_64",
                  "product_id": "ovmf-201911-150200.7.27.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-201911-150200.7.27.1.x86_64",
                "product": {
                  "name": "ovmf-tools-201911-150200.7.27.1.x86_64",
                  "product_id": "ovmf-tools-201911-150200.7.27.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-debug-201911-150200.7.27.1.x86_64",
                "product": {
                  "name": "qemu-ovmf-x86_64-debug-201911-150200.7.27.1.x86_64",
                  "product_id": "qemu-ovmf-x86_64-debug-201911-150200.7.27.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP2-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Enterprise Storage 7",
                "product": {
                  "name": "SUSE Enterprise Storage 7",
                  "product_id": "SUSE Enterprise Storage 7",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:ses:7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-201911-150200.7.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-201911-150200.7.27.1.aarch64"
        },
        "product_reference": "ovmf-201911-150200.7.27.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-201911-150200.7.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-201911-150200.7.27.1.x86_64"
        },
        "product_reference": "ovmf-201911-150200.7.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-201911-150200.7.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.aarch64"
        },
        "product_reference": "ovmf-tools-201911-150200.7.27.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-201911-150200.7.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.x86_64"
        },
        "product_reference": "ovmf-tools-201911-150200.7.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-201911-150200.7.27.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-201911-150200.7.27.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:qemu-uefi-aarch64-201911-150200.7.27.1.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-201911-150200.7.27.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-201911-150200.7.27.1.aarch64"
        },
        "product_reference": "ovmf-201911-150200.7.27.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-201911-150200.7.27.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-201911-150200.7.27.1.x86_64"
        },
        "product_reference": "ovmf-201911-150200.7.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-201911-150200.7.27.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.aarch64"
        },
        "product_reference": "ovmf-tools-201911-150200.7.27.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-201911-150200.7.27.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.x86_64"
        },
        "product_reference": "ovmf-tools-201911-150200.7.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-201911-150200.7.27.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-201911-150200.7.27.1.noarch as component of SUSE Linux Enterprise Server 15 SP2-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP2-LTSS:qemu-uefi-aarch64-201911-150200.7.27.1.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP2-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-201911-150200.7.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ovmf-201911-150200.7.27.1.x86_64"
        },
        "product_reference": "ovmf-201911-150200.7.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-201911-150200.7.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ovmf-tools-201911-150200.7.27.1.x86_64"
        },
        "product_reference": "ovmf-tools-201911-150200.7.27.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-201911-150200.7.27.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP2",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP2:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-201911-150200.7.27.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:ovmf-201911-150200.7.27.1.aarch64"
        },
        "product_reference": "ovmf-201911-150200.7.27.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-201911-150200.7.27.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:ovmf-201911-150200.7.27.1.x86_64"
        },
        "product_reference": "ovmf-201911-150200.7.27.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-201911-150200.7.27.1.aarch64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:ovmf-tools-201911-150200.7.27.1.aarch64"
        },
        "product_reference": "ovmf-tools-201911-150200.7.27.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-201911-150200.7.27.1.x86_64 as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:ovmf-tools-201911-150200.7.27.1.x86_64"
        },
        "product_reference": "ovmf-tools-201911-150200.7.27.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-201911-150200.7.27.1.noarch as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-201911-150200.7.27.1.noarch as component of SUSE Enterprise Storage 7",
          "product_id": "SUSE Enterprise Storage 7:qemu-uefi-aarch64-201911-150200.7.27.1.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-14560",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-14560"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:ovmf-201911-150200.7.27.1.aarch64",
          "SUSE Enterprise Storage 7:ovmf-201911-150200.7.27.1.x86_64",
          "SUSE Enterprise Storage 7:ovmf-tools-201911-150200.7.27.1.aarch64",
          "SUSE Enterprise Storage 7:ovmf-tools-201911-150200.7.27.1.x86_64",
          "SUSE Enterprise Storage 7:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
          "SUSE Enterprise Storage 7:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-201911-150200.7.27.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-201911-150200.7.27.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-201911-150200.7.27.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-201911-150200.7.27.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ovmf-201911-150200.7.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ovmf-tools-201911-150200.7.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-14560",
          "url": "https://www.suse.com/security/cve/CVE-2019-14560"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174246 for CVE-2019-14560",
          "url": "https://bugzilla.suse.com/1174246"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:ovmf-201911-150200.7.27.1.aarch64",
            "SUSE Enterprise Storage 7:ovmf-201911-150200.7.27.1.x86_64",
            "SUSE Enterprise Storage 7:ovmf-tools-201911-150200.7.27.1.aarch64",
            "SUSE Enterprise Storage 7:ovmf-tools-201911-150200.7.27.1.x86_64",
            "SUSE Enterprise Storage 7:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
            "SUSE Enterprise Storage 7:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-201911-150200.7.27.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-201911-150200.7.27.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ovmf-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ovmf-tools-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:ovmf-201911-150200.7.27.1.aarch64",
            "SUSE Enterprise Storage 7:ovmf-201911-150200.7.27.1.x86_64",
            "SUSE Enterprise Storage 7:ovmf-tools-201911-150200.7.27.1.aarch64",
            "SUSE Enterprise Storage 7:ovmf-tools-201911-150200.7.27.1.x86_64",
            "SUSE Enterprise Storage 7:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
            "SUSE Enterprise Storage 7:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-201911-150200.7.27.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-201911-150200.7.27.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ovmf-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ovmf-tools-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-19T16:07:13Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-14560"
    },
    {
      "cve": "CVE-2021-38578",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38578"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7:ovmf-201911-150200.7.27.1.aarch64",
          "SUSE Enterprise Storage 7:ovmf-201911-150200.7.27.1.x86_64",
          "SUSE Enterprise Storage 7:ovmf-tools-201911-150200.7.27.1.aarch64",
          "SUSE Enterprise Storage 7:ovmf-tools-201911-150200.7.27.1.x86_64",
          "SUSE Enterprise Storage 7:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
          "SUSE Enterprise Storage 7:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-201911-150200.7.27.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-201911-150200.7.27.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-201911-150200.7.27.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-201911-150200.7.27.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
          "SUSE Linux Enterprise Server 15 SP2-LTSS:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ovmf-201911-150200.7.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ovmf-tools-201911-150200.7.27.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP2:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38578",
          "url": "https://www.suse.com/security/cve/CVE-2021-38578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196741 for CVE-2021-38578",
          "url": "https://bugzilla.suse.com/1196741"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7:ovmf-201911-150200.7.27.1.aarch64",
            "SUSE Enterprise Storage 7:ovmf-201911-150200.7.27.1.x86_64",
            "SUSE Enterprise Storage 7:ovmf-tools-201911-150200.7.27.1.aarch64",
            "SUSE Enterprise Storage 7:ovmf-tools-201911-150200.7.27.1.x86_64",
            "SUSE Enterprise Storage 7:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
            "SUSE Enterprise Storage 7:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-201911-150200.7.27.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-201911-150200.7.27.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ovmf-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ovmf-tools-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7:ovmf-201911-150200.7.27.1.aarch64",
            "SUSE Enterprise Storage 7:ovmf-201911-150200.7.27.1.x86_64",
            "SUSE Enterprise Storage 7:ovmf-tools-201911-150200.7.27.1.aarch64",
            "SUSE Enterprise Storage 7:ovmf-tools-201911-150200.7.27.1.x86_64",
            "SUSE Enterprise Storage 7:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
            "SUSE Enterprise Storage 7:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-201911-150200.7.27.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-201911-150200.7.27.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:ovmf-tools-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise Server 15 SP2-LTSS:qemu-uefi-aarch64-201911-150200.7.27.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ovmf-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:ovmf-tools-201911-150200.7.27.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP2:qemu-ovmf-x86_64-201911-150200.7.27.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-19T16:07:13Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-38578"
    }
  ]
}
  suse-su-2023:1958-1
Vulnerability from csaf_suse
Published
2023-04-24 11:06
    Modified
2023-04-24 11:06
    Summary
Security update for ovmf
    Notes
Title of the patch
Security update for ovmf
    Description of the patch
This update for ovmf fixes the following issues:
- CVE-2019-14560: Fixed potential secure boot bypass via an improper check of GetEfiGlobalVariable2 (bsc#1174246). 
- CVE-2021-38578: Fixed underflow in MdeModulePkg/PiSmmCore SmmEntryPointAdd (bsc#1196741).
    Patchnames
SUSE-2023-1958,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-1958,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-1958,SUSE-SLE-Product-RT-15-SP3-2023-1958,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-1958,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-1958,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-1958,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-1958,SUSE-SUSE-MicroOS-5.1-2023-1958,SUSE-SUSE-MicroOS-5.2-2023-1958,SUSE-Storage-7.1-2023-1958
    Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
    {
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for ovmf",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for ovmf fixes the following issues:\n\n- CVE-2019-14560: Fixed potential secure boot bypass via an improper check of GetEfiGlobalVariable2 (bsc#1174246). \n- CVE-2021-38578: Fixed underflow in MdeModulePkg/PiSmmCore SmmEntryPointAdd (bsc#1196741).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-1958,SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-1958,SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-1958,SUSE-SLE-Product-RT-15-SP3-2023-1958,SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-1958,SUSE-SLE-Product-SLES_SAP-15-SP3-2023-1958,SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-1958,SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-1958,SUSE-SUSE-MicroOS-5.1-2023-1958,SUSE-SUSE-MicroOS-5.2-2023-1958,SUSE-Storage-7.1-2023-1958",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1958-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:1958-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231958-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:1958-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028956.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174246",
        "url": "https://bugzilla.suse.com/1174246"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196741",
        "url": "https://bugzilla.suse.com/1196741"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-14560 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-14560/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38578 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38578/"
      }
    ],
    "title": "Security update for ovmf",
    "tracking": {
      "current_release_date": "2023-04-24T11:06:00Z",
      "generator": {
        "date": "2023-04-24T11:06:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:1958-1",
      "initial_release_date": "2023-04-24T11:06:00Z",
      "revision_history": [
        {
          "date": "2023-04-24T11:06:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-202008-150300.10.20.1.aarch64",
                "product": {
                  "name": "ovmf-202008-150300.10.20.1.aarch64",
                  "product_id": "ovmf-202008-150300.10.20.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-202008-150300.10.20.1.aarch64",
                "product": {
                  "name": "ovmf-tools-202008-150300.10.20.1.aarch64",
                  "product_id": "ovmf-tools-202008-150300.10.20.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qemu-ovmf-ia32-202008-150300.10.20.1.noarch",
                "product": {
                  "name": "qemu-ovmf-ia32-202008-150300.10.20.1.noarch",
                  "product_id": "qemu-ovmf-ia32-202008-150300.10.20.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
                "product": {
                  "name": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
                  "product_id": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-uefi-aarch32-202008-150300.10.20.1.noarch",
                "product": {
                  "name": "qemu-uefi-aarch32-202008-150300.10.20.1.noarch",
                  "product_id": "qemu-uefi-aarch32-202008-150300.10.20.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
                "product": {
                  "name": "qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
                  "product_id": "qemu-uefi-aarch64-202008-150300.10.20.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-202008-150300.10.20.1.x86_64",
                "product": {
                  "name": "ovmf-202008-150300.10.20.1.x86_64",
                  "product_id": "ovmf-202008-150300.10.20.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-202008-150300.10.20.1.x86_64",
                "product": {
                  "name": "ovmf-tools-202008-150300.10.20.1.x86_64",
                  "product_id": "ovmf-tools-202008-150300.10.20.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-debug-202008-150300.10.20.1.x86_64",
                "product": {
                  "name": "qemu-ovmf-x86_64-debug-202008-150300.10.20.1.x86_64",
                  "product_id": "qemu-ovmf-x86_64-debug-202008-150300.10.20.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Real Time 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Real Time 15 SP3",
                  "product_id": "SUSE Linux Enterprise Real Time 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_rt:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Proxy 4.2",
                "product": {
                  "name": "SUSE Manager Proxy 4.2",
                  "product_id": "SUSE Manager Proxy 4.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-proxy:4.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Manager Server 4.2",
                "product": {
                  "name": "SUSE Manager Server 4.2",
                  "product_id": "SUSE Manager Server 4.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-manager-server:4.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.1",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.1",
                  "product_id": "SUSE Linux Enterprise Micro 5.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.2",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.2",
                  "product_id": "SUSE Linux Enterprise Micro 5.2",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-microos:5.2"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Enterprise Storage 7.1",
                "product": {
                  "name": "SUSE Enterprise Storage 7.1",
                  "product_id": "SUSE Enterprise Storage 7.1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:ses:7.1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202008-150300.10.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-202008-150300.10.20.1.aarch64"
        },
        "product_reference": "ovmf-202008-150300.10.20.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202008-150300.10.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-202008-150300.10.20.1.x86_64"
        },
        "product_reference": "ovmf-202008-150300.10.20.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202008-150300.10.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-tools-202008-150300.10.20.1.aarch64"
        },
        "product_reference": "ovmf-tools-202008-150300.10.20.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202008-150300.10.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-tools-202008-150300.10.20.1.x86_64"
        },
        "product_reference": "ovmf-tools-202008-150300.10.20.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-202008-150300.10.20.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202008-150300.10.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-202008-150300.10.20.1.aarch64"
        },
        "product_reference": "ovmf-202008-150300.10.20.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202008-150300.10.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-202008-150300.10.20.1.x86_64"
        },
        "product_reference": "ovmf-202008-150300.10.20.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202008-150300.10.20.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.aarch64"
        },
        "product_reference": "ovmf-tools-202008-150300.10.20.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202008-150300.10.20.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.x86_64"
        },
        "product_reference": "ovmf-tools-202008-150300.10.20.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-202008-150300.10.20.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202008-150300.10.20.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 15 SP3:ovmf-202008-150300.10.20.1.x86_64"
        },
        "product_reference": "ovmf-202008-150300.10.20.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202008-150300.10.20.1.x86_64 as component of SUSE Linux Enterprise Real Time 15 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 15 SP3:ovmf-tools-202008-150300.10.20.1.x86_64"
        },
        "product_reference": "ovmf-tools-202008-150300.10.20.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch as component of SUSE Linux Enterprise Real Time 15 SP3",
          "product_id": "SUSE Linux Enterprise Real Time 15 SP3:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Real Time 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202008-150300.10.20.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-202008-150300.10.20.1.aarch64"
        },
        "product_reference": "ovmf-202008-150300.10.20.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202008-150300.10.20.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-202008-150300.10.20.1.x86_64"
        },
        "product_reference": "ovmf-202008-150300.10.20.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202008-150300.10.20.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.aarch64"
        },
        "product_reference": "ovmf-tools-202008-150300.10.20.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202008-150300.10.20.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.x86_64"
        },
        "product_reference": "ovmf-tools-202008-150300.10.20.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-202008-150300.10.20.1.noarch as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202008-150300.10.20.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ovmf-202008-150300.10.20.1.x86_64"
        },
        "product_reference": "ovmf-202008-150300.10.20.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202008-150300.10.20.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ovmf-tools-202008-150300.10.20.1.x86_64"
        },
        "product_reference": "ovmf-tools-202008-150300.10.20.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202008-150300.10.20.1.x86_64 as component of SUSE Manager Proxy 4.2",
          "product_id": "SUSE Manager Proxy 4.2:ovmf-202008-150300.10.20.1.x86_64"
        },
        "product_reference": "ovmf-202008-150300.10.20.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202008-150300.10.20.1.x86_64 as component of SUSE Manager Proxy 4.2",
          "product_id": "SUSE Manager Proxy 4.2:ovmf-tools-202008-150300.10.20.1.x86_64"
        },
        "product_reference": "ovmf-tools-202008-150300.10.20.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Proxy 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch as component of SUSE Manager Proxy 4.2",
          "product_id": "SUSE Manager Proxy 4.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
        "relates_to_product_reference": "SUSE Manager Proxy 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202008-150300.10.20.1.x86_64 as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:ovmf-202008-150300.10.20.1.x86_64"
        },
        "product_reference": "ovmf-202008-150300.10.20.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202008-150300.10.20.1.x86_64 as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:ovmf-tools-202008-150300.10.20.1.x86_64"
        },
        "product_reference": "ovmf-tools-202008-150300.10.20.1.x86_64",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch as component of SUSE Manager Server 4.2",
          "product_id": "SUSE Manager Server 4.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
        "relates_to_product_reference": "SUSE Manager Server 4.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-202008-150300.10.20.1.noarch as component of SUSE Linux Enterprise Micro 5.1",
          "product_id": "SUSE Linux Enterprise Micro 5.1:qemu-uefi-aarch64-202008-150300.10.20.1.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-202008-150300.10.20.1.noarch as component of SUSE Linux Enterprise Micro 5.2",
          "product_id": "SUSE Linux Enterprise Micro 5.2:qemu-uefi-aarch64-202008-150300.10.20.1.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.2"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202008-150300.10.20.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:ovmf-202008-150300.10.20.1.aarch64"
        },
        "product_reference": "ovmf-202008-150300.10.20.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202008-150300.10.20.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:ovmf-202008-150300.10.20.1.x86_64"
        },
        "product_reference": "ovmf-202008-150300.10.20.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202008-150300.10.20.1.aarch64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:ovmf-tools-202008-150300.10.20.1.aarch64"
        },
        "product_reference": "ovmf-tools-202008-150300.10.20.1.aarch64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202008-150300.10.20.1.x86_64 as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:ovmf-tools-202008-150300.10.20.1.x86_64"
        },
        "product_reference": "ovmf-tools-202008-150300.10.20.1.x86_64",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-202008-150300.10.20.1.noarch as component of SUSE Enterprise Storage 7.1",
          "product_id": "SUSE Enterprise Storage 7.1:qemu-uefi-aarch64-202008-150300.10.20.1.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
        "relates_to_product_reference": "SUSE Enterprise Storage 7.1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-14560",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-14560"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:ovmf-202008-150300.10.20.1.aarch64",
          "SUSE Enterprise Storage 7.1:ovmf-202008-150300.10.20.1.x86_64",
          "SUSE Enterprise Storage 7.1:ovmf-tools-202008-150300.10.20.1.aarch64",
          "SUSE Enterprise Storage 7.1:ovmf-tools-202008-150300.10.20.1.x86_64",
          "SUSE Enterprise Storage 7.1:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Enterprise Storage 7.1:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-202008-150300.10.20.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-tools-202008-150300.10.20.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-tools-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-202008-150300.10.20.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise Micro 5.1:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise Micro 5.1:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise Micro 5.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise Micro 5.2:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:ovmf-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:ovmf-tools-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-202008-150300.10.20.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ovmf-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ovmf-tools-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Manager Proxy 4.2:ovmf-202008-150300.10.20.1.x86_64",
          "SUSE Manager Proxy 4.2:ovmf-tools-202008-150300.10.20.1.x86_64",
          "SUSE Manager Proxy 4.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Manager Server 4.2:ovmf-202008-150300.10.20.1.x86_64",
          "SUSE Manager Server 4.2:ovmf-tools-202008-150300.10.20.1.x86_64",
          "SUSE Manager Server 4.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-14560",
          "url": "https://www.suse.com/security/cve/CVE-2019-14560"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174246 for CVE-2019-14560",
          "url": "https://bugzilla.suse.com/1174246"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:ovmf-202008-150300.10.20.1.aarch64",
            "SUSE Enterprise Storage 7.1:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Enterprise Storage 7.1:ovmf-tools-202008-150300.10.20.1.aarch64",
            "SUSE Enterprise Storage 7.1:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Enterprise Storage 7.1:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Enterprise Storage 7.1:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-tools-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Micro 5.1:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Micro 5.1:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Micro 5.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Micro 5.2:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Manager Proxy 4.2:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Manager Proxy 4.2:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Manager Proxy 4.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Manager Server 4.2:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Manager Server 4.2:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Manager Server 4.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:ovmf-202008-150300.10.20.1.aarch64",
            "SUSE Enterprise Storage 7.1:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Enterprise Storage 7.1:ovmf-tools-202008-150300.10.20.1.aarch64",
            "SUSE Enterprise Storage 7.1:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Enterprise Storage 7.1:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Enterprise Storage 7.1:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-tools-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Micro 5.1:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Micro 5.1:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Micro 5.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Micro 5.2:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Manager Proxy 4.2:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Manager Proxy 4.2:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Manager Proxy 4.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Manager Server 4.2:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Manager Server 4.2:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Manager Server 4.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-24T11:06:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-14560"
    },
    {
      "cve": "CVE-2021-38578",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38578"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Enterprise Storage 7.1:ovmf-202008-150300.10.20.1.aarch64",
          "SUSE Enterprise Storage 7.1:ovmf-202008-150300.10.20.1.x86_64",
          "SUSE Enterprise Storage 7.1:ovmf-tools-202008-150300.10.20.1.aarch64",
          "SUSE Enterprise Storage 7.1:ovmf-tools-202008-150300.10.20.1.x86_64",
          "SUSE Enterprise Storage 7.1:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Enterprise Storage 7.1:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-202008-150300.10.20.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-tools-202008-150300.10.20.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-tools-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-202008-150300.10.20.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise Micro 5.1:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise Micro 5.1:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise Micro 5.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise Micro 5.2:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise Real Time 15 SP3:ovmf-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:ovmf-tools-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise Real Time 15 SP3:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-202008-150300.10.20.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise Server 15 SP3-LTSS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ovmf-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ovmf-tools-202008-150300.10.20.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP3:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Manager Proxy 4.2:ovmf-202008-150300.10.20.1.x86_64",
          "SUSE Manager Proxy 4.2:ovmf-tools-202008-150300.10.20.1.x86_64",
          "SUSE Manager Proxy 4.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
          "SUSE Manager Server 4.2:ovmf-202008-150300.10.20.1.x86_64",
          "SUSE Manager Server 4.2:ovmf-tools-202008-150300.10.20.1.x86_64",
          "SUSE Manager Server 4.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38578",
          "url": "https://www.suse.com/security/cve/CVE-2021-38578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196741 for CVE-2021-38578",
          "url": "https://bugzilla.suse.com/1196741"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Enterprise Storage 7.1:ovmf-202008-150300.10.20.1.aarch64",
            "SUSE Enterprise Storage 7.1:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Enterprise Storage 7.1:ovmf-tools-202008-150300.10.20.1.aarch64",
            "SUSE Enterprise Storage 7.1:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Enterprise Storage 7.1:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Enterprise Storage 7.1:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-tools-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Micro 5.1:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Micro 5.1:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Micro 5.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Micro 5.2:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Manager Proxy 4.2:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Manager Proxy 4.2:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Manager Proxy 4.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Manager Server 4.2:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Manager Server 4.2:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Manager Server 4.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Enterprise Storage 7.1:ovmf-202008-150300.10.20.1.aarch64",
            "SUSE Enterprise Storage 7.1:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Enterprise Storage 7.1:ovmf-tools-202008-150300.10.20.1.aarch64",
            "SUSE Enterprise Storage 7.1:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Enterprise Storage 7.1:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Enterprise Storage 7.1:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-tools-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Micro 5.1:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Micro 5.1:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Micro 5.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Micro 5.2:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Real Time 15 SP3:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Real Time 15 SP3:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Server 15 SP3-LTSS:qemu-uefi-aarch64-202008-150300.10.20.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP3:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Manager Proxy 4.2:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Manager Proxy 4.2:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Manager Proxy 4.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch",
            "SUSE Manager Server 4.2:ovmf-202008-150300.10.20.1.x86_64",
            "SUSE Manager Server 4.2:ovmf-tools-202008-150300.10.20.1.x86_64",
            "SUSE Manager Server 4.2:qemu-ovmf-x86_64-202008-150300.10.20.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-24T11:06:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-38578"
    }
  ]
}
  suse-su-2023:1968-1
Vulnerability from csaf_suse
Published
2023-04-24 13:19
    Modified
2023-04-24 13:19
    Summary
Security update for ovmf
    Notes
Title of the patch
Security update for ovmf
    Description of the patch
This update for ovmf fixes the following issues:
- CVE-2019-14560: Fixed potential secure boot bypass via an improper check of GetEfiGlobalVariable2 (bsc#1174246). 
- CVE-2021-38578: Fixed underflow in MdeModulePkg/PiSmmCore SmmEntryPointAdd (bsc#1196741).
    Patchnames
SUSE-2023-1968,SUSE-SLE-SERVER-12-SP2-BCL-2023-1968
    Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
    {
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for ovmf",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for ovmf fixes the following issues:\n\n- CVE-2019-14560: Fixed potential secure boot bypass via an improper check of GetEfiGlobalVariable2 (bsc#1174246). \n- CVE-2021-38578: Fixed underflow in MdeModulePkg/PiSmmCore SmmEntryPointAdd (bsc#1196741).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-1968,SUSE-SLE-SERVER-12-SP2-BCL-2023-1968",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1968-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:1968-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231968-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:1968-1",
        "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-April/014561.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174246",
        "url": "https://bugzilla.suse.com/1174246"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196741",
        "url": "https://bugzilla.suse.com/1196741"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-14560 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-14560/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38578 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38578/"
      }
    ],
    "title": "Security update for ovmf",
    "tracking": {
      "current_release_date": "2023-04-24T13:19:22Z",
      "generator": {
        "date": "2023-04-24T13:19:22Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:1968-1",
      "initial_release_date": "2023-04-24T13:19:22Z",
      "revision_history": [
        {
          "date": "2023-04-24T13:19:22Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-2015+git1462940744.321151f-19.26.1.aarch64",
                "product": {
                  "name": "ovmf-2015+git1462940744.321151f-19.26.1.aarch64",
                  "product_id": "ovmf-2015+git1462940744.321151f-19.26.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-2015+git1462940744.321151f-19.26.1.aarch64",
                "product": {
                  "name": "ovmf-tools-2015+git1462940744.321151f-19.26.1.aarch64",
                  "product_id": "ovmf-tools-2015+git1462940744.321151f-19.26.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-2015+git1462940744.321151f-19.26.1.i586",
                "product": {
                  "name": "ovmf-2015+git1462940744.321151f-19.26.1.i586",
                  "product_id": "ovmf-2015+git1462940744.321151f-19.26.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-2015+git1462940744.321151f-19.26.1.i586",
                "product": {
                  "name": "ovmf-tools-2015+git1462940744.321151f-19.26.1.i586",
                  "product_id": "ovmf-tools-2015+git1462940744.321151f-19.26.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qemu-ovmf-ia32-2015+git1462940744.321151f-19.26.1.noarch",
                "product": {
                  "name": "qemu-ovmf-ia32-2015+git1462940744.321151f-19.26.1.noarch",
                  "product_id": "qemu-ovmf-ia32-2015+git1462940744.321151f-19.26.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-2015+git1462940744.321151f-19.26.1.noarch",
                "product": {
                  "name": "qemu-ovmf-x86_64-2015+git1462940744.321151f-19.26.1.noarch",
                  "product_id": "qemu-ovmf-x86_64-2015+git1462940744.321151f-19.26.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-uefi-aarch64-2015+git1462940744.321151f-19.26.1.noarch",
                "product": {
                  "name": "qemu-uefi-aarch64-2015+git1462940744.321151f-19.26.1.noarch",
                  "product_id": "qemu-uefi-aarch64-2015+git1462940744.321151f-19.26.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-2015+git1462940744.321151f-19.26.1.x86_64",
                "product": {
                  "name": "ovmf-2015+git1462940744.321151f-19.26.1.x86_64",
                  "product_id": "ovmf-2015+git1462940744.321151f-19.26.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-2015+git1462940744.321151f-19.26.1.x86_64",
                "product": {
                  "name": "ovmf-tools-2015+git1462940744.321151f-19.26.1.x86_64",
                  "product_id": "ovmf-tools-2015+git1462940744.321151f-19.26.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-debug-2015+git1462940744.321151f-19.26.1.x86_64",
                "product": {
                  "name": "qemu-ovmf-x86_64-debug-2015+git1462940744.321151f-19.26.1.x86_64",
                  "product_id": "qemu-ovmf-x86_64-debug-2015+git1462940744.321151f-19.26.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP2-BCL",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP2-BCL",
                  "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-bcl:12:sp2"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-2015+git1462940744.321151f-19.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:ovmf-2015+git1462940744.321151f-19.26.1.x86_64"
        },
        "product_reference": "ovmf-2015+git1462940744.321151f-19.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-2015+git1462940744.321151f-19.26.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:ovmf-tools-2015+git1462940744.321151f-19.26.1.x86_64"
        },
        "product_reference": "ovmf-tools-2015+git1462940744.321151f-19.26.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-2015+git1462940744.321151f-19.26.1.noarch as component of SUSE Linux Enterprise Server 12 SP2-BCL",
          "product_id": "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ovmf-x86_64-2015+git1462940744.321151f-19.26.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-2015+git1462940744.321151f-19.26.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP2-BCL"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-14560",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-14560"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:ovmf-2015+git1462940744.321151f-19.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:ovmf-tools-2015+git1462940744.321151f-19.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ovmf-x86_64-2015+git1462940744.321151f-19.26.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-14560",
          "url": "https://www.suse.com/security/cve/CVE-2019-14560"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174246 for CVE-2019-14560",
          "url": "https://bugzilla.suse.com/1174246"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:ovmf-2015+git1462940744.321151f-19.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:ovmf-tools-2015+git1462940744.321151f-19.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ovmf-x86_64-2015+git1462940744.321151f-19.26.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:ovmf-2015+git1462940744.321151f-19.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:ovmf-tools-2015+git1462940744.321151f-19.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ovmf-x86_64-2015+git1462940744.321151f-19.26.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-24T13:19:22Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-14560"
    },
    {
      "cve": "CVE-2021-38578",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38578"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP2-BCL:ovmf-2015+git1462940744.321151f-19.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:ovmf-tools-2015+git1462940744.321151f-19.26.1.x86_64",
          "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ovmf-x86_64-2015+git1462940744.321151f-19.26.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38578",
          "url": "https://www.suse.com/security/cve/CVE-2021-38578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196741 for CVE-2021-38578",
          "url": "https://bugzilla.suse.com/1196741"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:ovmf-2015+git1462940744.321151f-19.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:ovmf-tools-2015+git1462940744.321151f-19.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ovmf-x86_64-2015+git1462940744.321151f-19.26.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP2-BCL:ovmf-2015+git1462940744.321151f-19.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:ovmf-tools-2015+git1462940744.321151f-19.26.1.x86_64",
            "SUSE Linux Enterprise Server 12 SP2-BCL:qemu-ovmf-x86_64-2015+git1462940744.321151f-19.26.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-24T13:19:22Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-38578"
    }
  ]
}
  suse-su-2023:1941-1
Vulnerability from csaf_suse
Published
2023-04-21 10:00
    Modified
2023-04-21 10:00
    Summary
Security update for ovmf
    Notes
Title of the patch
Security update for ovmf
    Description of the patch
This update for ovmf fixes the following issues:
- CVE-2019-14560: Fixed potential secure boot bypass via an improper check of GetEfiGlobalVariable2 (bsc#1174246). 
- CVE-2021-38578: Fixed underflow in MdeModulePkg/PiSmmCore SmmEntryPointAdd (bsc#1196741).
    Patchnames
SUSE-2023-1941,SUSE-OpenStack-Cloud-9-2023-1941,SUSE-OpenStack-Cloud-Crowbar-9-2023-1941,SUSE-SLE-SAP-12-SP4-2023-1941,SUSE-SLE-SERVER-12-SP4-ESPOS-2023-1941,SUSE-SLE-SERVER-12-SP4-LTSS-2023-1941,SUSE-SLE-SERVER-12-SP5-2023-1941
    Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
    {
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for ovmf",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for ovmf fixes the following issues:\n\n- CVE-2019-14560: Fixed potential secure boot bypass via an improper check of GetEfiGlobalVariable2 (bsc#1174246). \n- CVE-2021-38578: Fixed underflow in MdeModulePkg/PiSmmCore SmmEntryPointAdd (bsc#1196741).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-1941,SUSE-OpenStack-Cloud-9-2023-1941,SUSE-OpenStack-Cloud-Crowbar-9-2023-1941,SUSE-SLE-SAP-12-SP4-2023-1941,SUSE-SLE-SERVER-12-SP4-ESPOS-2023-1941,SUSE-SLE-SERVER-12-SP4-LTSS-2023-1941,SUSE-SLE-SERVER-12-SP5-2023-1941",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1941-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:1941-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231941-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:1941-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028930.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174246",
        "url": "https://bugzilla.suse.com/1174246"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196741",
        "url": "https://bugzilla.suse.com/1196741"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-14560 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-14560/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38578 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38578/"
      }
    ],
    "title": "Security update for ovmf",
    "tracking": {
      "current_release_date": "2023-04-21T10:00:48Z",
      "generator": {
        "date": "2023-04-21T10:00:48Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:1941-1",
      "initial_release_date": "2023-04-21T10:00:48Z",
      "revision_history": [
        {
          "date": "2023-04-21T10:00:48Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
                "product": {
                  "name": "ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
                  "product_id": "ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
                "product": {
                  "name": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
                  "product_id": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-2017+git1510945757.b2662641d5-3.41.2.i586",
                "product": {
                  "name": "ovmf-2017+git1510945757.b2662641d5-3.41.2.i586",
                  "product_id": "ovmf-2017+git1510945757.b2662641d5-3.41.2.i586"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.i586",
                "product": {
                  "name": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.i586",
                  "product_id": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qemu-ovmf-ia32-2017+git1510945757.b2662641d5-3.41.2.noarch",
                "product": {
                  "name": "qemu-ovmf-ia32-2017+git1510945757.b2662641d5-3.41.2.noarch",
                  "product_id": "qemu-ovmf-ia32-2017+git1510945757.b2662641d5-3.41.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
                "product": {
                  "name": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
                  "product_id": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
                "product": {
                  "name": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
                  "product_id": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
                "product": {
                  "name": "ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
                  "product_id": "ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
                "product": {
                  "name": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
                  "product_id": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-debug-2017+git1510945757.b2662641d5-3.41.2.x86_64",
                "product": {
                  "name": "qemu-ovmf-x86_64-debug-2017+git1510945757.b2662641d5-3.41.2.x86_64",
                  "product_id": "qemu-ovmf-x86_64-debug-2017+git1510945757.b2662641d5-3.41.2.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud 9",
                "product": {
                  "name": "SUSE OpenStack Cloud 9",
                  "product_id": "SUSE OpenStack Cloud 9",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud:9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE OpenStack Cloud Crowbar 9",
                "product": {
                  "name": "SUSE OpenStack Cloud Crowbar 9",
                  "product_id": "SUSE OpenStack Cloud Crowbar 9",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:suse-openstack-cloud-crowbar:9"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP4-ESPOS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP4-ESPOS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-espos:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP4-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP4-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:12:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles:12:sp5"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:12:sp5"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64 as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64"
        },
        "product_reference": "ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64 as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64"
        },
        "product_reference": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch as component of SUSE OpenStack Cloud 9",
          "product_id": "SUSE OpenStack Cloud 9:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64"
        },
        "product_reference": "ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64 as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64"
        },
        "product_reference": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch as component of SUSE OpenStack Cloud Crowbar 9",
          "product_id": "SUSE OpenStack Cloud Crowbar 9:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
        "relates_to_product_reference": "SUSE OpenStack Cloud Crowbar 9"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64"
        },
        "product_reference": "ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64"
        },
        "product_reference": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64"
        },
        "product_reference": "ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64"
        },
        "product_reference": "ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64"
        },
        "product_reference": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64"
        },
        "product_reference": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch as component of SUSE Linux Enterprise Server 12 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch as component of SUSE Linux Enterprise Server 12 SP4-ESPOS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-ESPOS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-ESPOS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64"
        },
        "product_reference": "ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64"
        },
        "product_reference": "ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64"
        },
        "product_reference": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64"
        },
        "product_reference": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch as component of SUSE Linux Enterprise Server 12 SP4-LTSS",
          "product_id": "SUSE Linux Enterprise Server 12 SP4-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64"
        },
        "product_reference": "ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64"
        },
        "product_reference": "ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64"
        },
        "product_reference": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64"
        },
        "product_reference": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch as component of SUSE Linux Enterprise Server 12 SP5",
          "product_id": "SUSE Linux Enterprise Server 12 SP5:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64"
        },
        "product_reference": "ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64"
        },
        "product_reference": "ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64"
        },
        "product_reference": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64"
        },
        "product_reference": "ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-14560",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-14560"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE OpenStack Cloud 9:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE OpenStack Cloud 9:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE OpenStack Cloud 9:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-14560",
          "url": "https://www.suse.com/security/cve/CVE-2019-14560"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174246 for CVE-2019-14560",
          "url": "https://bugzilla.suse.com/1174246"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE OpenStack Cloud 9:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE OpenStack Cloud 9:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE OpenStack Cloud 9:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE OpenStack Cloud 9:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE OpenStack Cloud 9:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE OpenStack Cloud 9:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-21T10:00:48Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-14560"
    },
    {
      "cve": "CVE-2021-38578",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38578"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-ESPOS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE Linux Enterprise Server 12 SP4-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
          "SUSE Linux Enterprise Server 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server 12 SP5:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE Linux Enterprise Server 12 SP5:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP4:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 12 SP5:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE OpenStack Cloud 9:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE OpenStack Cloud 9:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE OpenStack Cloud 9:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
          "SUSE OpenStack Cloud Crowbar 9:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
          "SUSE OpenStack Cloud Crowbar 9:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38578",
          "url": "https://www.suse.com/security/cve/CVE-2021-38578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196741 for CVE-2021-38578",
          "url": "https://bugzilla.suse.com/1196741"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE OpenStack Cloud 9:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE OpenStack Cloud 9:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE OpenStack Cloud 9:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-ESPOS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP4-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server 12 SP5:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server 12 SP5:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP4:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.aarch64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 12 SP5:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE OpenStack Cloud 9:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE OpenStack Cloud 9:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE OpenStack Cloud 9:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch",
            "SUSE OpenStack Cloud Crowbar 9:ovmf-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:ovmf-tools-2017+git1510945757.b2662641d5-3.41.2.x86_64",
            "SUSE OpenStack Cloud Crowbar 9:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.41.2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-21T10:00:48Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-38578"
    }
  ]
}
  suse-su-2023:2234-1
Vulnerability from csaf_suse
Published
2023-05-17 14:22
    Modified
2023-05-17 14:22
    Summary
Security update for ovmf
    Notes
Title of the patch
Security update for ovmf
    Description of the patch
This update for ovmf fixes the following issues:
- CVE-2021-38578: Fixed potential underflow in SmmEntryPointwhen computing BufferSize (bsc#1196741).
- CVE-2019-14560: Fixed potential secure boot bypass caused by improper check of GetEfiGlobalVariable2() return value (bsc#1174246).
- revert a patch to fix xen boot problems (bsc#1205613)
    Patchnames
SUSE-2023-2234,SUSE-SLE-Micro-5.3-2023-2234,SUSE-SLE-Micro-5.4-2023-2234,SUSE-SLE-Module-Server-Applications-15-SP4-2023-2234,openSUSE-Leap-Micro-5.3-2023-2234,openSUSE-SLE-15.4-2023-2234
    Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
    {
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for ovmf",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for ovmf fixes the following issues:\n\n- CVE-2021-38578: Fixed potential underflow in SmmEntryPointwhen computing BufferSize (bsc#1196741).\n- CVE-2019-14560: Fixed potential secure boot bypass caused by improper check of GetEfiGlobalVariable2() return value (bsc#1174246).\n- revert a patch to fix xen boot problems (bsc#1205613)\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-2234,SUSE-SLE-Micro-5.3-2023-2234,SUSE-SLE-Micro-5.4-2023-2234,SUSE-SLE-Module-Server-Applications-15-SP4-2023-2234,openSUSE-Leap-Micro-5.3-2023-2234,openSUSE-SLE-15.4-2023-2234",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2234-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:2234-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20232234-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:2234-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-May/029445.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174246",
        "url": "https://bugzilla.suse.com/1174246"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196741",
        "url": "https://bugzilla.suse.com/1196741"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1205613",
        "url": "https://bugzilla.suse.com/1205613"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-14560 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-14560/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38578 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38578/"
      }
    ],
    "title": "Security update for ovmf",
    "tracking": {
      "current_release_date": "2023-05-17T14:22:24Z",
      "generator": {
        "date": "2023-05-17T14:22:24Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:2234-1",
      "initial_release_date": "2023-05-17T14:22:24Z",
      "revision_history": [
        {
          "date": "2023-05-17T14:22:24Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-202202-150400.5.10.1.aarch64",
                "product": {
                  "name": "ovmf-202202-150400.5.10.1.aarch64",
                  "product_id": "ovmf-202202-150400.5.10.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-202202-150400.5.10.1.aarch64",
                "product": {
                  "name": "ovmf-tools-202202-150400.5.10.1.aarch64",
                  "product_id": "ovmf-tools-202202-150400.5.10.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qemu-ovmf-ia32-202202-150400.5.10.1.noarch",
                "product": {
                  "name": "qemu-ovmf-ia32-202202-150400.5.10.1.noarch",
                  "product_id": "qemu-ovmf-ia32-202202-150400.5.10.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
                "product": {
                  "name": "qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
                  "product_id": "qemu-ovmf-x86_64-202202-150400.5.10.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-uefi-aarch32-202202-150400.5.10.1.noarch",
                "product": {
                  "name": "qemu-uefi-aarch32-202202-150400.5.10.1.noarch",
                  "product_id": "qemu-uefi-aarch32-202202-150400.5.10.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
                "product": {
                  "name": "qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
                  "product_id": "qemu-uefi-aarch64-202202-150400.5.10.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-202202-150400.5.10.1.x86_64",
                "product": {
                  "name": "ovmf-202202-150400.5.10.1.x86_64",
                  "product_id": "ovmf-202202-150400.5.10.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-202202-150400.5.10.1.x86_64",
                "product": {
                  "name": "ovmf-tools-202202-150400.5.10.1.x86_64",
                  "product_id": "ovmf-tools-202202-150400.5.10.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-debug-202202-150400.5.10.1.x86_64",
                "product": {
                  "name": "qemu-ovmf-x86_64-debug-202202-150400.5.10.1.x86_64",
                  "product_id": "qemu-ovmf-x86_64-debug-202202-150400.5.10.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.3",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.3",
                  "product_id": "SUSE Linux Enterprise Micro 5.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-micro:5.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Micro 5.4",
                "product": {
                  "name": "SUSE Linux Enterprise Micro 5.4",
                  "product_id": "SUSE Linux Enterprise Micro 5.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-micro:5.4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Module for Server Applications 15 SP4",
                "product": {
                  "name": "SUSE Linux Enterprise Module for Server Applications 15 SP4",
                  "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle-module-server-applications:15:sp4"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap Micro 5.3",
                "product": {
                  "name": "openSUSE Leap Micro 5.3",
                  "product_id": "openSUSE Leap Micro 5.3",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap-micro:5.3"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "openSUSE Leap 15.4",
                "product": {
                  "name": "openSUSE Leap 15.4",
                  "product_id": "openSUSE Leap 15.4",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:leap:15.4"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202202-150400.5.10.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-202202-150400.5.10.1.noarch as component of SUSE Linux Enterprise Micro 5.3",
          "product_id": "SUSE Linux Enterprise Micro 5.3:qemu-uefi-aarch64-202202-150400.5.10.1.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202202-150400.5.10.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-202202-150400.5.10.1.noarch as component of SUSE Linux Enterprise Micro 5.4",
          "product_id": "SUSE Linux Enterprise Micro 5.4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202202-150400.5.10.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-202202-150400.5.10.1.aarch64"
        },
        "product_reference": "ovmf-202202-150400.5.10.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202202-150400.5.10.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-202202-150400.5.10.1.x86_64"
        },
        "product_reference": "ovmf-202202-150400.5.10.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202202-150400.5.10.1.aarch64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-tools-202202-150400.5.10.1.aarch64"
        },
        "product_reference": "ovmf-tools-202202-150400.5.10.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202202-150400.5.10.1.x86_64 as component of SUSE Linux Enterprise Module for Server Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-tools-202202-150400.5.10.1.x86_64"
        },
        "product_reference": "ovmf-tools-202202-150400.5.10.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202202-150400.5.10.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-202202-150400.5.10.1.noarch as component of SUSE Linux Enterprise Module for Server Applications 15 SP4",
          "product_id": "SUSE Linux Enterprise Module for Server Applications 15 SP4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Module for Server Applications 15 SP4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202202-150400.5.10.1.noarch as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-202202-150400.5.10.1.noarch as component of openSUSE Leap Micro 5.3",
          "product_id": "openSUSE Leap Micro 5.3:qemu-uefi-aarch64-202202-150400.5.10.1.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
        "relates_to_product_reference": "openSUSE Leap Micro 5.3"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202202-150400.5.10.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ovmf-202202-150400.5.10.1.aarch64"
        },
        "product_reference": "ovmf-202202-150400.5.10.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202202-150400.5.10.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ovmf-202202-150400.5.10.1.x86_64"
        },
        "product_reference": "ovmf-202202-150400.5.10.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202202-150400.5.10.1.aarch64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ovmf-tools-202202-150400.5.10.1.aarch64"
        },
        "product_reference": "ovmf-tools-202202-150400.5.10.1.aarch64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202202-150400.5.10.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:ovmf-tools-202202-150400.5.10.1.x86_64"
        },
        "product_reference": "ovmf-tools-202202-150400.5.10.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-ia32-202202-150400.5.10.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:qemu-ovmf-ia32-202202-150400.5.10.1.noarch"
        },
        "product_reference": "qemu-ovmf-ia32-202202-150400.5.10.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202202-150400.5.10.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-debug-202202-150400.5.10.1.x86_64 as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:qemu-ovmf-x86_64-debug-202202-150400.5.10.1.x86_64"
        },
        "product_reference": "qemu-ovmf-x86_64-debug-202202-150400.5.10.1.x86_64",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch32-202202-150400.5.10.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:qemu-uefi-aarch32-202202-150400.5.10.1.noarch"
        },
        "product_reference": "qemu-uefi-aarch32-202202-150400.5.10.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-202202-150400.5.10.1.noarch as component of openSUSE Leap 15.4",
          "product_id": "openSUSE Leap 15.4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
        "relates_to_product_reference": "openSUSE Leap 15.4"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-14560",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-14560"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.3:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
          "SUSE Linux Enterprise Micro 5.3:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
          "SUSE Linux Enterprise Micro 5.4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
          "SUSE Linux Enterprise Micro 5.4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
          "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-202202-150400.5.10.1.aarch64",
          "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-202202-150400.5.10.1.x86_64",
          "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-tools-202202-150400.5.10.1.aarch64",
          "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-tools-202202-150400.5.10.1.x86_64",
          "SUSE Linux Enterprise Module for Server Applications 15 SP4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
          "SUSE Linux Enterprise Module for Server Applications 15 SP4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
          "openSUSE Leap 15.4:ovmf-202202-150400.5.10.1.aarch64",
          "openSUSE Leap 15.4:ovmf-202202-150400.5.10.1.x86_64",
          "openSUSE Leap 15.4:ovmf-tools-202202-150400.5.10.1.aarch64",
          "openSUSE Leap 15.4:ovmf-tools-202202-150400.5.10.1.x86_64",
          "openSUSE Leap 15.4:qemu-ovmf-ia32-202202-150400.5.10.1.noarch",
          "openSUSE Leap 15.4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
          "openSUSE Leap 15.4:qemu-ovmf-x86_64-debug-202202-150400.5.10.1.x86_64",
          "openSUSE Leap 15.4:qemu-uefi-aarch32-202202-150400.5.10.1.noarch",
          "openSUSE Leap 15.4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
          "openSUSE Leap Micro 5.3:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
          "openSUSE Leap Micro 5.3:qemu-uefi-aarch64-202202-150400.5.10.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-14560",
          "url": "https://www.suse.com/security/cve/CVE-2019-14560"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174246 for CVE-2019-14560",
          "url": "https://bugzilla.suse.com/1174246"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.3:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Micro 5.3:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Micro 5.4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Micro 5.4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-202202-150400.5.10.1.aarch64",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-202202-150400.5.10.1.x86_64",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-tools-202202-150400.5.10.1.aarch64",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-tools-202202-150400.5.10.1.x86_64",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
            "openSUSE Leap 15.4:ovmf-202202-150400.5.10.1.aarch64",
            "openSUSE Leap 15.4:ovmf-202202-150400.5.10.1.x86_64",
            "openSUSE Leap 15.4:ovmf-tools-202202-150400.5.10.1.aarch64",
            "openSUSE Leap 15.4:ovmf-tools-202202-150400.5.10.1.x86_64",
            "openSUSE Leap 15.4:qemu-ovmf-ia32-202202-150400.5.10.1.noarch",
            "openSUSE Leap 15.4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "openSUSE Leap 15.4:qemu-ovmf-x86_64-debug-202202-150400.5.10.1.x86_64",
            "openSUSE Leap 15.4:qemu-uefi-aarch32-202202-150400.5.10.1.noarch",
            "openSUSE Leap 15.4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
            "openSUSE Leap Micro 5.3:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "openSUSE Leap Micro 5.3:qemu-uefi-aarch64-202202-150400.5.10.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.3:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Micro 5.3:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Micro 5.4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Micro 5.4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-202202-150400.5.10.1.aarch64",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-202202-150400.5.10.1.x86_64",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-tools-202202-150400.5.10.1.aarch64",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-tools-202202-150400.5.10.1.x86_64",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
            "openSUSE Leap 15.4:ovmf-202202-150400.5.10.1.aarch64",
            "openSUSE Leap 15.4:ovmf-202202-150400.5.10.1.x86_64",
            "openSUSE Leap 15.4:ovmf-tools-202202-150400.5.10.1.aarch64",
            "openSUSE Leap 15.4:ovmf-tools-202202-150400.5.10.1.x86_64",
            "openSUSE Leap 15.4:qemu-ovmf-ia32-202202-150400.5.10.1.noarch",
            "openSUSE Leap 15.4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "openSUSE Leap 15.4:qemu-ovmf-x86_64-debug-202202-150400.5.10.1.x86_64",
            "openSUSE Leap 15.4:qemu-uefi-aarch32-202202-150400.5.10.1.noarch",
            "openSUSE Leap 15.4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
            "openSUSE Leap Micro 5.3:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "openSUSE Leap Micro 5.3:qemu-uefi-aarch64-202202-150400.5.10.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-05-17T14:22:24Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-14560"
    },
    {
      "cve": "CVE-2021-38578",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38578"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise Micro 5.3:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
          "SUSE Linux Enterprise Micro 5.3:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
          "SUSE Linux Enterprise Micro 5.4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
          "SUSE Linux Enterprise Micro 5.4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
          "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-202202-150400.5.10.1.aarch64",
          "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-202202-150400.5.10.1.x86_64",
          "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-tools-202202-150400.5.10.1.aarch64",
          "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-tools-202202-150400.5.10.1.x86_64",
          "SUSE Linux Enterprise Module for Server Applications 15 SP4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
          "SUSE Linux Enterprise Module for Server Applications 15 SP4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
          "openSUSE Leap 15.4:ovmf-202202-150400.5.10.1.aarch64",
          "openSUSE Leap 15.4:ovmf-202202-150400.5.10.1.x86_64",
          "openSUSE Leap 15.4:ovmf-tools-202202-150400.5.10.1.aarch64",
          "openSUSE Leap 15.4:ovmf-tools-202202-150400.5.10.1.x86_64",
          "openSUSE Leap 15.4:qemu-ovmf-ia32-202202-150400.5.10.1.noarch",
          "openSUSE Leap 15.4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
          "openSUSE Leap 15.4:qemu-ovmf-x86_64-debug-202202-150400.5.10.1.x86_64",
          "openSUSE Leap 15.4:qemu-uefi-aarch32-202202-150400.5.10.1.noarch",
          "openSUSE Leap 15.4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
          "openSUSE Leap Micro 5.3:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
          "openSUSE Leap Micro 5.3:qemu-uefi-aarch64-202202-150400.5.10.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38578",
          "url": "https://www.suse.com/security/cve/CVE-2021-38578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196741 for CVE-2021-38578",
          "url": "https://bugzilla.suse.com/1196741"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise Micro 5.3:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Micro 5.3:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Micro 5.4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Micro 5.4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-202202-150400.5.10.1.aarch64",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-202202-150400.5.10.1.x86_64",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-tools-202202-150400.5.10.1.aarch64",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-tools-202202-150400.5.10.1.x86_64",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
            "openSUSE Leap 15.4:ovmf-202202-150400.5.10.1.aarch64",
            "openSUSE Leap 15.4:ovmf-202202-150400.5.10.1.x86_64",
            "openSUSE Leap 15.4:ovmf-tools-202202-150400.5.10.1.aarch64",
            "openSUSE Leap 15.4:ovmf-tools-202202-150400.5.10.1.x86_64",
            "openSUSE Leap 15.4:qemu-ovmf-ia32-202202-150400.5.10.1.noarch",
            "openSUSE Leap 15.4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "openSUSE Leap 15.4:qemu-ovmf-x86_64-debug-202202-150400.5.10.1.x86_64",
            "openSUSE Leap 15.4:qemu-uefi-aarch32-202202-150400.5.10.1.noarch",
            "openSUSE Leap 15.4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
            "openSUSE Leap Micro 5.3:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "openSUSE Leap Micro 5.3:qemu-uefi-aarch64-202202-150400.5.10.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise Micro 5.3:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Micro 5.3:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Micro 5.4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Micro 5.4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-202202-150400.5.10.1.aarch64",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-202202-150400.5.10.1.x86_64",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-tools-202202-150400.5.10.1.aarch64",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:ovmf-tools-202202-150400.5.10.1.x86_64",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "SUSE Linux Enterprise Module for Server Applications 15 SP4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
            "openSUSE Leap 15.4:ovmf-202202-150400.5.10.1.aarch64",
            "openSUSE Leap 15.4:ovmf-202202-150400.5.10.1.x86_64",
            "openSUSE Leap 15.4:ovmf-tools-202202-150400.5.10.1.aarch64",
            "openSUSE Leap 15.4:ovmf-tools-202202-150400.5.10.1.x86_64",
            "openSUSE Leap 15.4:qemu-ovmf-ia32-202202-150400.5.10.1.noarch",
            "openSUSE Leap 15.4:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "openSUSE Leap 15.4:qemu-ovmf-x86_64-debug-202202-150400.5.10.1.x86_64",
            "openSUSE Leap 15.4:qemu-uefi-aarch32-202202-150400.5.10.1.noarch",
            "openSUSE Leap 15.4:qemu-uefi-aarch64-202202-150400.5.10.1.noarch",
            "openSUSE Leap Micro 5.3:qemu-ovmf-x86_64-202202-150400.5.10.1.noarch",
            "openSUSE Leap Micro 5.3:qemu-uefi-aarch64-202202-150400.5.10.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-05-17T14:22:24Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-38578"
    }
  ]
}
  suse-su-2023:1940-1
Vulnerability from csaf_suse
Published
2023-04-21 10:00
    Modified
2023-04-21 10:00
    Summary
Security update for ovmf
    Notes
Title of the patch
Security update for ovmf
    Description of the patch
This update for ovmf fixes the following issues:
- CVE-2019-14560: Fixed potential secure boot bypass via an improper check of GetEfiGlobalVariable2 (bsc#1174246). 
- CVE-2021-38578: Fixed underflow in MdeModulePkg/PiSmmCore SmmEntryPointAdd (bsc#1196741).
    Patchnames
SUSE-2023-1940,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-1940,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-1940,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-1940
    Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
    {
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Security update for ovmf",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "This update for ovmf fixes the following issues:\n\n- CVE-2019-14560: Fixed potential secure boot bypass via an improper check of GetEfiGlobalVariable2 (bsc#1174246). \n- CVE-2021-38578: Fixed underflow in MdeModulePkg/PiSmmCore SmmEntryPointAdd (bsc#1196741).\n",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "SUSE-2023-1940,SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-1940,SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-1940,SUSE-SLE-Product-SLES_SAP-15-SP1-2023-1940",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_1940-1.json"
      },
      {
        "category": "self",
        "summary": "URL for SUSE-SU-2023:1940-1",
        "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20231940-1/"
      },
      {
        "category": "self",
        "summary": "E-Mail link for SUSE-SU-2023:1940-1",
        "url": "https://lists.suse.com/pipermail/sle-updates/2023-April/028931.html"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1174246",
        "url": "https://bugzilla.suse.com/1174246"
      },
      {
        "category": "self",
        "summary": "SUSE Bug 1196741",
        "url": "https://bugzilla.suse.com/1196741"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2019-14560 page",
        "url": "https://www.suse.com/security/cve/CVE-2019-14560/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38578 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38578/"
      }
    ],
    "title": "Security update for ovmf",
    "tracking": {
      "current_release_date": "2023-04-21T10:00:34Z",
      "generator": {
        "date": "2023-04-21T10:00:34Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "SUSE-SU-2023:1940-1",
      "initial_release_date": "2023-04-21T10:00:34Z",
      "revision_history": [
        {
          "date": "2023-04-21T10:00:34Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
                "product": {
                  "name": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
                  "product_id": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
                "product": {
                  "name": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
                  "product_id": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.i586",
                "product": {
                  "name": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.i586",
                  "product_id": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.i586"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.i586",
                "product": {
                  "name": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.i586",
                  "product_id": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.i586"
                }
              }
            ],
            "category": "architecture",
            "name": "i586"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "qemu-ovmf-ia32-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
                "product": {
                  "name": "qemu-ovmf-ia32-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
                  "product_id": "qemu-ovmf-ia32-2017+git1510945757.b2662641d5-150000.5.46.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
                "product": {
                  "name": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
                  "product_id": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
                "product": {
                  "name": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
                  "product_id": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch"
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
                "product": {
                  "name": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
                  "product_id": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
                "product": {
                  "name": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
                  "product_id": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-debug-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
                "product": {
                  "name": "qemu-ovmf-x86_64-debug-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
                  "product_id": "qemu-ovmf-x86_64-debug-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                  "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
                "product": {
                  "name": "SUSE Linux Enterprise Server 15 SP1-LTSS",
                  "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles-ltss:15:sp1"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                "product": {
                  "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                  "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:suse:sles_sap:15:sp1"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64"
        },
        "product_reference": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64"
        },
        "product_reference": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64"
        },
        "product_reference": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64"
        },
        "product_reference": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64"
        },
        "product_reference": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64"
        },
        "product_reference": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64"
        },
        "product_reference": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64"
        },
        "product_reference": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch as component of SUSE Linux Enterprise Server 15 SP1-LTSS",
          "product_id": "SUSE Linux Enterprise Server 15 SP1-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch"
        },
        "product_reference": "qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP1-LTSS"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64"
        },
        "product_reference": "ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64"
        },
        "product_reference": "ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1",
          "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP1:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch"
        },
        "product_reference": "qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
        "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP1"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2019-14560",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2019-14560"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2019. Notes: none.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2019-14560",
          "url": "https://www.suse.com/security/cve/CVE-2019-14560"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1174246 for CVE-2019-14560",
          "url": "https://bugzilla.suse.com/1174246"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-21T10:00:34Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2019-14560"
    },
    {
      "cve": "CVE-2021-38578",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38578"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
          "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
          "SUSE Linux Enterprise Server 15 SP1-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
          "SUSE Linux Enterprise Server for SAP Applications 15 SP1:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38578",
          "url": "https://www.suse.com/security/cve/CVE-2021-38578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196741 for CVE-2021-38578",
          "url": "https://bugzilla.suse.com/1196741"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
            "SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.aarch64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
            "SUSE Linux Enterprise Server 15 SP1-LTSS:qemu-uefi-aarch64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ovmf-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:ovmf-tools-2017+git1510945757.b2662641d5-150000.5.46.1.x86_64",
            "SUSE Linux Enterprise Server for SAP Applications 15 SP1:qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-150000.5.46.1.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2023-04-21T10:00:34Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-38578"
    }
  ]
}
  ICSA-23-257-04
Vulnerability from csaf_cisa
Published
2023-09-12 00:00
    Modified
2023-09-12 00:00
    Summary
Siemens RUGGEDCOM APE1808 Products
    Notes
Summary
Insyde has published information on vulnerabilities in Insyde BIOS up to 
August 2023. These vulnerabilities also affect the RUGGEDCOM APE1808 product family.
Siemens has released updates for the affected products and recommends to update to the latest versions.
    General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: 
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
    Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
    Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
    Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
    Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
    Critical infrastructure sectors
Multiple
    Countries/areas deployed
Worldwide
    Company headquarters location
Germany
    Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
    Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
    Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
    Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
    Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
    Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
    Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
    Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
    {
  "document": {
    "acknowledgments": [
      {
        "organization": "Siemens ProductCERT",
        "summary": "reporting these vulnerabilities to CISA."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE",
        "url": "https://us-cert.cisa.gov/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Insyde has published information on vulnerabilities in Insyde BIOS up to \nAugust 2023. These vulnerabilities also affect the RUGGEDCOM APE1808 product family.\nSiemens has released updates for the affected products and recommends to update to the latest versions.",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      },
      {
        "category": "legal_disclaimer",
        "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
        "title": "Legal Notice"
      },
      {
        "category": "other",
        "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
        "title": "Advisory Conversion Disclaimer"
      },
      {
        "category": "other",
        "text": "Multiple",
        "title": "Critical infrastructure sectors"
      },
      {
        "category": "other",
        "text": "Worldwide",
        "title": "Countries/areas deployed"
      },
      {
        "category": "other",
        "text": "Germany",
        "title": "Company headquarters location"
      },
      {
        "category": "general",
        "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
        "title": "Recommended Practices"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "central@cisa.dhs.gov",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-957369: Insyde BIOS Vulnerabilities in RUGGEDCOM APE1808 Product Family - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-957369.json"
      },
      {
        "category": "self",
        "summary": "SSA-957369: Insyde BIOS Vulnerabilities in RUGGEDCOM APE1808 Product Family - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-957369.html"
      },
      {
        "category": "self",
        "summary": "SSA-957369: Insyde BIOS Vulnerabilities in RUGGEDCOM APE1808 Product Family - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-957369.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-957369: Insyde BIOS Vulnerabilities in RUGGEDCOM APE1808 Product Family - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-957369.txt"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-23-257-04 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-257-04.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-23-257-04 - Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-257-04"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/topics/industrial-control-systems"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
      }
    ],
    "title": "Siemens RUGGEDCOM APE1808 Products",
    "tracking": {
      "current_release_date": "2023-09-12T00:00:00.000000Z",
      "generator": {
        "engine": {
          "name": "CISA CSAF Generator",
          "version": "1.0.0"
        }
      },
      "id": "ICSA-23-257-04",
      "initial_release_date": "2023-09-12T00:00:00.000000Z",
      "revision_history": [
        {
          "date": "2023-09-12T00:00:00.000000Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 ADM (6GK6015-0AL20-0GL0)",
                  "product_id": "CSAFPID-0001",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GL0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 ADM (6GK6015-0AL20-0GL0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 ADM CC (6GK6015-0AL20-0GL1)",
                  "product_id": "CSAFPID-0002",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GL1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 ADM CC (6GK6015-0AL20-0GL1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 CKP (6GK6015-0AL20-0GK0)",
                  "product_id": "CSAFPID-0003",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GK0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 CKP (6GK6015-0AL20-0GK0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 CKP CC (6GK6015-0AL20-0GK1)",
                  "product_id": "CSAFPID-0004",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GK1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 CKP CC (6GK6015-0AL20-0GK1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 CLOUDCONNECT (6GK6015-0AL20-0GM0)",
                  "product_id": "CSAFPID-0005",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GM0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 CLOUDCONNECT (6GK6015-0AL20-0GM0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 CLOUDCONNECT CC (6GK6015-0AL20-0GM1)",
                  "product_id": "CSAFPID-0006",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GM1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 CLOUDCONNECT CC (6GK6015-0AL20-0GM1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 ELAN (6GK6015-0AL20-0GP0)",
                  "product_id": "CSAFPID-0007",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GP0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 ELAN (6GK6015-0AL20-0GP0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 ELAN CC (6GK6015-0AL20-0GP1)",
                  "product_id": "CSAFPID-0008",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GP1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 ELAN CC (6GK6015-0AL20-0GP1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 SAM-L (6GK6015-0AL20-0GN0)",
                  "product_id": "CSAFPID-0009",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GN0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 SAM-L (6GK6015-0AL20-0GN0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 SAM-L CC (6GK6015-0AL20-0GN1)",
                  "product_id": "CSAFPID-0010",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GN1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 SAM-L CC (6GK6015-0AL20-0GN1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808CLA-P (6GK6015-0AL20-1AA0)",
                  "product_id": "CSAFPID-0011",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-1AA0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808CLA-P (6GK6015-0AL20-1AA0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808CLA-P CC (6GK6015-0AL20-1AA1)",
                  "product_id": "CSAFPID-0012",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-1AA1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808CLA-P CC (6GK6015-0AL20-1AA1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808CLA-S1 (6GK6015-0AL20-1AB0)",
                  "product_id": "CSAFPID-0013",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-1AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808CLA-S1 (6GK6015-0AL20-1AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808CLA-S1 CC (6GK6015-0AL20-1AB1)",
                  "product_id": "CSAFPID-0014",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-1AB1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808CLA-S1 CC (6GK6015-0AL20-1AB1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808CLA-S3 (6GK6015-0AL20-1AD0)",
                  "product_id": "CSAFPID-0015",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-1AD0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808CLA-S3 (6GK6015-0AL20-1AD0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808CLA-S3 CC (6GK6015-0AL20-1AD1)",
                  "product_id": "CSAFPID-0016",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-1AD1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808CLA-S3 CC (6GK6015-0AL20-1AD1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808CLA-S5 (6GK6015-0AL20-1AF0)",
                  "product_id": "CSAFPID-0017",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-1AF0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808CLA-S5 (6GK6015-0AL20-1AF0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808CLA-S5 CC (6GK6015-0AL20-1AF1)",
                  "product_id": "CSAFPID-0018",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-1AF1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808CLA-S5 CC (6GK6015-0AL20-1AF1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808LNX (6GK6015-0AL20-0GH0)",
                  "product_id": "CSAFPID-0019",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GH0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808LNX (6GK6015-0AL20-0GH0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808LNX CC (6GK6015-0AL20-0GH1)",
                  "product_id": "CSAFPID-0020",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GH1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808LNX CC (6GK6015-0AL20-0GH1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808W10 (6GK6015-0AL20-0GJ0)",
                  "product_id": "CSAFPID-0021",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GJ0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808W10 (6GK6015-0AL20-0GJ0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808W10 CC (6GK6015-0AL20-0GJ1)",
                  "product_id": "CSAFPID-0022",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GJ1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808W10 CC (6GK6015-0AL20-0GJ1)"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An attacker with local access to the system could potentially disclose information\r\nfrom protected memory areas via a side-channel attack on the processor cache.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2021-38578",
      "cwe": {
        "id": "CWE-124",
        "name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2021-38578"
    },
    {
      "cve": "CVE-2022-24350",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in IhisiSmm in Insyde InsydeH2O with kernel 5.0 through 5.5. IHISI function 0x17 verifies that the output buffer lies within the command buffer but does not verify that output data does not go beyond the end of the command buffer. In particular, the GetFlashTable function is called directly on the Command Buffer before the DataSize is check, leading to possible circumstances where the data immediately following the command buffer could be destroyed before returning a buffer size error.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-24350"
    },
    {
      "cve": "CVE-2022-24351",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Using SPI injection, it is possible to modify the FDM contents after it has been measured. This TOCTOU attack could be used to alter data and code used by the remainder of the boot process.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-24351"
    },
    {
      "cve": "CVE-2022-27405",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Some versions of InsydeH2O use the FreeType tools to embed fonts into the BIOS. InsydeH2O does not use the FreeType API at runtime and usage during build time does not produce a vulnerability in the BIOS. The CVSS reflects this limited usage.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-27405"
    },
    {
      "cve": "CVE-2022-29275",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In UsbCoreDxe, untrusted input may allow SMRAM or OS memory tampering Use of untrusted pointers could allow OS or SMRAM memory tampering leading to escalation of privileges. This issue was discovered by Insyde during security review. https://www.insyde.com/security-pledge/SA-2022058",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-29275"
    },
    {
      "cve": "CVE-2022-30283",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In UsbCoreDxe, tampering with the contents of the USB working buffer using DMA while certain USB transactions are in process leads to a TOCTOU problem that could be used by an attacker to cause SMRAM corruption and escalation of privileges The UsbCoreDxe module creates a working buffer for USB transactions outside of SMRAM. The code which uses can be inside of SMM, making the working buffer untrusted input. The buffer can be corrupted by DMA transfers. The SMM code code attempts to sanitize pointers to ensure all pointers refer to the working buffer, but when a pointer is not found in the list of pointers to sanitize, the current action is not aborted, leading to undefined behavior. This issue was discovered by Insyde engineering based on the general description provided by Intel\u0027s iSTARE group. Fixed in: Kernel 5.0: Version 05.09. 21 Kernel 5.1: Version 05.17.21 Kernel 5.2: Version 05.27.21 Kernel 5.3: Version 05.36.21 Kernel 5.4: Version 05.44.21 Kernel 5.5: Version 05.52.21 https://www.insyde.com/security-pledge/SA-2022063",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-30283"
    },
    {
      "cve": "CVE-2022-30772",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Manipulation of the input address in PnpSmm function 0x52 could be used by malware to overwrite SMRAM or OS kernel memory. Function 0x52 of the PnpSmm driver is passed the address and size of data to write into the SMBIOS table, but manipulation of the address could be used by malware to overwrite SMRAM or OS kernel memory. This issue was discovered by Insyde engineering during a security review. This issue is fixed in: Kernel 5.0: 05.09.41 Kernel 5.1: 05.17.43 Kernel 5.2: 05.27.30 Kernel 5.3: 05.36.30 Kernel 5.4: 05.44.30 Kernel 5.5: 05.52.30 https://www.insyde.com/security-pledge/SA-2022065",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-30772"
    },
    {
      "cve": "CVE-2022-32469",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "DMA attacks on the PnpSmm shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-32469"
    },
    {
      "cve": "CVE-2022-32470",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "DMA attacks on the FwBlockServiceSmm shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-32470"
    },
    {
      "cve": "CVE-2022-32471",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "DMA attacks on the IHISI command buffer could cause TOCTOU issues which could lead to corruption of SMRAM and escalation of privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-32471"
    },
    {
      "cve": "CVE-2022-32475",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "DMA attacks on the VariableRuntimeDxe shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-32475"
    },
    {
      "cve": "CVE-2022-32477",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "DMA attacks on the FvbServicesRuntimeDxe shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-32477"
    },
    {
      "cve": "CVE-2022-32953",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "DMA attacks on the SdHostDriver buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-32953"
    },
    {
      "cve": "CVE-2022-32954",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "DMA attacks on the SdMmcDevice buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-32954"
    },
    {
      "cve": "CVE-2022-35893",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. An SMM memory corruption vulnerability in the FvbServicesRuntimeDxe driver allows an attacker to write fixed or predictable data to SMRAM. Exploiting this issue could lead to escalating privileges to SMM.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-35893"
    },
    {
      "cve": "CVE-2022-35894",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. The SMI handler for the FwBlockServiceSmm driver uses an untrusted pointer as the location to copy data to an attacker-specified buffer, leading to information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-35894"
    },
    {
      "cve": "CVE-2022-35895",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. The FwBlockSericceSmm driver does not properly validate input parameters for a software SMI routine, leading to memory corruption of arbitrary addresses including SMRAM, and possible arbitrary code execution.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-35895"
    },
    {
      "cve": "CVE-2022-35896",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue SMM memory leak vulnerability in SMM driver (SMRAM was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. An attacker can dump SMRAM contents via the software SMI provided by the FvbServicesRuntimeDxe driver to read the contents of SMRAM, leading to information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-35896"
    },
    {
      "cve": "CVE-2022-36338",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. An SMM callout vulnerability in the SMM driver FwBlockServiceSmm, creating SMM, leads to arbitrary code execution. An attacker can replace the pointer to the UEFI boot service GetVariable with a pointer to malware, and then generate a software SMI.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-36338"
    },
    {
      "cve": "CVE-2023-24932",
      "cwe": {
        "id": "CWE-358",
        "name": "Improperly Implemented Security Check for Standard"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An attacker who has physical access or Administrative rights to a target device could install an affected boot policy which could bypass Security Boot.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2023-24932"
    },
    {
      "cve": "CVE-2023-27373",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. Due to insufficient input validation, an attacker can tamper with a runtime-accessible EFI variable to cause a dynamic BAR setting to overlap SMRAM.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2023-27373"
    },
    {
      "cve": "CVE-2023-31041",
      "cwe": {
        "id": "CWE-256",
        "name": "Plaintext Storage of a Password"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in SysPasswordDxe in Insyde InsydeH2O with kernel 5.0 through 5.5. System password information could optionally be stored in cleartext, which might lead to possible information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2023-31041"
    }
  ]
}
  icsa-23-257-04
Vulnerability from csaf_cisa
Published
2023-09-12 00:00
    Modified
2023-09-12 00:00
    Summary
Siemens RUGGEDCOM APE1808 Products
    Notes
Summary
Insyde has published information on vulnerabilities in Insyde BIOS up to 
August 2023. These vulnerabilities also affect the RUGGEDCOM APE1808 product family.
Siemens has released updates for the affected products and recommends to update to the latest versions.
    General Recommendations
As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens' operational guidelines for Industrial Security (Download: 
https://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.
Additional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity
    Additional Resources
For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories
    Terms of Use
Siemens Security Advisories are subject to the terms and conditions contained in Siemens' underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter "License Terms"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens' Global Website (https://www.siemens.com/terms_of_use, hereinafter "Terms of Use"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.
    Legal Notice
All information products included in https://us-cert.cisa.gov/ics are provided "as is" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.
    Advisory Conversion Disclaimer
This CISA CSAF advisory was converted from Siemens ProductCERT's CSAF advisory.
    Critical infrastructure sectors
Multiple
    Countries/areas deployed
Worldwide
    Company headquarters location
Germany
    Recommended Practices
CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.
    Recommended Practices
Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.
    Recommended Practices
Locate control system networks and remote devices behind firewalls and isolate them from business networks.
    Recommended Practices
When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.
    Recommended Practices
CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.
    Recommended Practices
CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.
    Recommended Practices
CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.
    Recommended Practices
Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.
    {
  "document": {
    "acknowledgments": [
      {
        "organization": "Siemens ProductCERT",
        "summary": "reporting these vulnerabilities to CISA."
      }
    ],
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Disclosure is not limited",
      "tlp": {
        "label": "WHITE",
        "url": "https://us-cert.cisa.gov/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Insyde has published information on vulnerabilities in Insyde BIOS up to \nAugust 2023. These vulnerabilities also affect the RUGGEDCOM APE1808 product family.\nSiemens has released updates for the affected products and recommends to update to the latest versions.",
        "title": "Summary"
      },
      {
        "category": "general",
        "text": "As a general security measure, Siemens strongly recommends to protect network access to devices with appropriate mechanisms. In order to operate the devices in a protected IT environment, Siemens recommends to configure the environment according to Siemens\u0027 operational guidelines for Industrial Security (Download: \nhttps://www.siemens.com/cert/operational-guidelines-industrial-security), and to follow the recommendations in the product manuals.\nAdditional information on Industrial Security by Siemens can be found at: https://www.siemens.com/industrialsecurity",
        "title": "General Recommendations"
      },
      {
        "category": "general",
        "text": "For further inquiries on security vulnerabilities in Siemens products and solutions, please contact the Siemens ProductCERT: https://www.siemens.com/cert/advisories",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "Siemens Security Advisories are subject to the terms and conditions contained in Siemens\u0027 underlying license terms or other applicable agreements previously agreed to with Siemens (hereinafter \"License Terms\"). To the extent applicable to information, software or documentation made available in or through a Siemens Security Advisory, the Terms of Use of Siemens\u0027 Global Website (https://www.siemens.com/terms_of_use, hereinafter \"Terms of Use\"), in particular Sections 8-10 of the Terms of Use, shall apply additionally. In case of conflicts, the License Terms shall prevail over the Terms of Use.",
        "title": "Terms of Use"
      },
      {
        "category": "legal_disclaimer",
        "text": "All information products included in https://us-cert.cisa.gov/ics are provided \"as is\" for informational purposes only. The Department of Homeland Security (DHS) does not provide any warranties of any kind regarding any information contained within. DHS does not endorse any commercial product or service, referenced in this product or otherwise. Further dissemination of this product is governed by the Traffic Light Protocol (TLP) marking in the header. For more information about TLP, see https://us-cert.cisa.gov/tlp/.",
        "title": "Legal Notice"
      },
      {
        "category": "other",
        "text": "This CISA CSAF advisory was converted from Siemens ProductCERT\u0027s CSAF advisory.",
        "title": "Advisory Conversion Disclaimer"
      },
      {
        "category": "other",
        "text": "Multiple",
        "title": "Critical infrastructure sectors"
      },
      {
        "category": "other",
        "text": "Worldwide",
        "title": "Countries/areas deployed"
      },
      {
        "category": "other",
        "text": "Germany",
        "title": "Company headquarters location"
      },
      {
        "category": "general",
        "text": "CISA recommends users take defensive measures to minimize the exploitation risk of this vulnerability.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Minimize network exposure for all control system devices and/or systems, and ensure they are not accessible from the internet.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Locate control system networks and remote devices behind firewalls and isolate them from business networks.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "When remote access is required, use more secure methods, such as Virtual Private Networks (VPNs), recognizing VPNs may have vulnerabilities and should be updated to the most recent version available. Also recognize VPN is only as secure as its connected devices.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA reminds organizations to perform proper impact analysis and risk assessment prior to deploying defensive measures.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA also provides a section for control systems security recommended practices on the ICS webpage on cisa.gov. Several CISA products detailing cyber defense best practices are available for reading and download, including Improving Industrial Control Systems Cybersecurity with Defense-in-Depth Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "CISA encourages organizations to implement recommended cybersecurity strategies for proactive defense of ICS assets. Additional mitigation guidance and recommended practices are publicly available on the ICS webpage at cisa.gov in the technical information paper, ICS-TIP-12-146-01B--Targeted Cyber Intrusion Detection and Mitigation Strategies.",
        "title": "Recommended Practices"
      },
      {
        "category": "general",
        "text": "Organizations observing suspected malicious activity should follow established internal procedures and report findings to CISA for tracking and correlation against other incidents.",
        "title": "Recommended Practices"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "central@cisa.dhs.gov",
      "name": "CISA",
      "namespace": "https://www.cisa.gov/"
    },
    "references": [
      {
        "category": "self",
        "summary": "SSA-957369: Insyde BIOS Vulnerabilities in RUGGEDCOM APE1808 Product Family - CSAF Version",
        "url": "https://cert-portal.siemens.com/productcert/csaf/ssa-957369.json"
      },
      {
        "category": "self",
        "summary": "SSA-957369: Insyde BIOS Vulnerabilities in RUGGEDCOM APE1808 Product Family - HTML Version",
        "url": "https://cert-portal.siemens.com/productcert/html/ssa-957369.html"
      },
      {
        "category": "self",
        "summary": "SSA-957369: Insyde BIOS Vulnerabilities in RUGGEDCOM APE1808 Product Family - PDF Version",
        "url": "https://cert-portal.siemens.com/productcert/pdf/ssa-957369.pdf"
      },
      {
        "category": "self",
        "summary": "SSA-957369: Insyde BIOS Vulnerabilities in RUGGEDCOM APE1808 Product Family - TXT Version",
        "url": "https://cert-portal.siemens.com/productcert/txt/ssa-957369.txt"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-23-257-04 JSON",
        "url": "https://raw.githubusercontent.com/cisagov/CSAF/develop/csaf_files/OT/white/2023/icsa-23-257-04.json"
      },
      {
        "category": "self",
        "summary": "ICS Advisory ICSA-23-257-04 - Web Version",
        "url": "https://www.cisa.gov/news-events/ics-advisories/icsa-23-257-04"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/alerts/ICS-ALERT-10-301-01"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/resources-tools/resources/ics-recommended-practices"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/topics/industrial-control-systems"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://us-cert.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/sites/default/files/publications/Cybersecurity_Best_Practices_for_Industrial_Control_Systems.pdf"
      },
      {
        "category": "external",
        "summary": "Recommended Practices",
        "url": "https://www.cisa.gov/uscert/ics/tips/ICS-TIP-12-146-01B"
      }
    ],
    "title": "Siemens RUGGEDCOM APE1808 Products",
    "tracking": {
      "current_release_date": "2023-09-12T00:00:00.000000Z",
      "generator": {
        "engine": {
          "name": "CISA CSAF Generator",
          "version": "1.0.0"
        }
      },
      "id": "ICSA-23-257-04",
      "initial_release_date": "2023-09-12T00:00:00.000000Z",
      "revision_history": [
        {
          "date": "2023-09-12T00:00:00.000000Z",
          "legacy_version": "1.0",
          "number": "1",
          "summary": "Publication Date"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 ADM (6GK6015-0AL20-0GL0)",
                  "product_id": "CSAFPID-0001",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GL0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 ADM (6GK6015-0AL20-0GL0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 ADM CC (6GK6015-0AL20-0GL1)",
                  "product_id": "CSAFPID-0002",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GL1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 ADM CC (6GK6015-0AL20-0GL1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 CKP (6GK6015-0AL20-0GK0)",
                  "product_id": "CSAFPID-0003",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GK0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 CKP (6GK6015-0AL20-0GK0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 CKP CC (6GK6015-0AL20-0GK1)",
                  "product_id": "CSAFPID-0004",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GK1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 CKP CC (6GK6015-0AL20-0GK1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 CLOUDCONNECT (6GK6015-0AL20-0GM0)",
                  "product_id": "CSAFPID-0005",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GM0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 CLOUDCONNECT (6GK6015-0AL20-0GM0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 CLOUDCONNECT CC (6GK6015-0AL20-0GM1)",
                  "product_id": "CSAFPID-0006",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GM1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 CLOUDCONNECT CC (6GK6015-0AL20-0GM1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 ELAN (6GK6015-0AL20-0GP0)",
                  "product_id": "CSAFPID-0007",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GP0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 ELAN (6GK6015-0AL20-0GP0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 ELAN CC (6GK6015-0AL20-0GP1)",
                  "product_id": "CSAFPID-0008",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GP1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 ELAN CC (6GK6015-0AL20-0GP1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 SAM-L (6GK6015-0AL20-0GN0)",
                  "product_id": "CSAFPID-0009",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GN0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 SAM-L (6GK6015-0AL20-0GN0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808 SAM-L CC (6GK6015-0AL20-0GN1)",
                  "product_id": "CSAFPID-0010",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GN1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808 SAM-L CC (6GK6015-0AL20-0GN1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808CLA-P (6GK6015-0AL20-1AA0)",
                  "product_id": "CSAFPID-0011",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-1AA0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808CLA-P (6GK6015-0AL20-1AA0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808CLA-P CC (6GK6015-0AL20-1AA1)",
                  "product_id": "CSAFPID-0012",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-1AA1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808CLA-P CC (6GK6015-0AL20-1AA1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808CLA-S1 (6GK6015-0AL20-1AB0)",
                  "product_id": "CSAFPID-0013",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-1AB0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808CLA-S1 (6GK6015-0AL20-1AB0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808CLA-S1 CC (6GK6015-0AL20-1AB1)",
                  "product_id": "CSAFPID-0014",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-1AB1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808CLA-S1 CC (6GK6015-0AL20-1AB1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808CLA-S3 (6GK6015-0AL20-1AD0)",
                  "product_id": "CSAFPID-0015",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-1AD0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808CLA-S3 (6GK6015-0AL20-1AD0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808CLA-S3 CC (6GK6015-0AL20-1AD1)",
                  "product_id": "CSAFPID-0016",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-1AD1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808CLA-S3 CC (6GK6015-0AL20-1AD1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808CLA-S5 (6GK6015-0AL20-1AF0)",
                  "product_id": "CSAFPID-0017",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-1AF0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808CLA-S5 (6GK6015-0AL20-1AF0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808CLA-S5 CC (6GK6015-0AL20-1AF1)",
                  "product_id": "CSAFPID-0018",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-1AF1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808CLA-S5 CC (6GK6015-0AL20-1AF1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808LNX (6GK6015-0AL20-0GH0)",
                  "product_id": "CSAFPID-0019",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GH0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808LNX (6GK6015-0AL20-0GH0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808LNX CC (6GK6015-0AL20-0GH1)",
                  "product_id": "CSAFPID-0020",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GH1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808LNX CC (6GK6015-0AL20-0GH1)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808W10 (6GK6015-0AL20-0GJ0)",
                  "product_id": "CSAFPID-0021",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GJ0"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808W10 (6GK6015-0AL20-0GJ0)"
          },
          {
            "branches": [
              {
                "category": "product_version_range",
                "name": "\u003cBIOS_V1.0.212N",
                "product": {
                  "name": "RUGGEDCOM APE1808W10 CC (6GK6015-0AL20-0GJ1)",
                  "product_id": "CSAFPID-0022",
                  "product_identification_helper": {
                    "model_numbers": [
                      "6GK6015-0AL20-0GJ1"
                    ]
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "RUGGEDCOM APE1808W10 CC (6GK6015-0AL20-0GJ1)"
          }
        ],
        "category": "vendor",
        "name": "Siemens"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2017-5715",
      "cwe": {
        "id": "CWE-200",
        "name": "Exposure of Sensitive Information to an Unauthorized Actor"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An attacker with local access to the system could potentially disclose information\r\nfrom protected memory areas via a side-channel attack on the processor cache.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2017-5715"
    },
    {
      "cve": "CVE-2021-38578",
      "cwe": {
        "id": "CWE-124",
        "name": "Buffer Underwrite (\u0027Buffer Underflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2021-38578"
    },
    {
      "cve": "CVE-2022-24350",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in IhisiSmm in Insyde InsydeH2O with kernel 5.0 through 5.5. IHISI function 0x17 verifies that the output buffer lies within the command buffer but does not verify that output data does not go beyond the end of the command buffer. In particular, the GetFlashTable function is called directly on the Command Buffer before the DataSize is check, leading to possible circumstances where the data immediately following the command buffer could be destroyed before returning a buffer size error.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-24350"
    },
    {
      "cve": "CVE-2022-24351",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Using SPI injection, it is possible to modify the FDM contents after it has been measured. This TOCTOU attack could be used to alter data and code used by the remainder of the boot process.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-24351"
    },
    {
      "cve": "CVE-2022-27405",
      "cwe": {
        "id": "CWE-125",
        "name": "Out-of-bounds Read"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Some versions of InsydeH2O use the FreeType tools to embed fonts into the BIOS. InsydeH2O does not use the FreeType API at runtime and usage during build time does not produce a vulnerability in the BIOS. The CVSS reflects this limited usage.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 3.6,
            "baseSeverity": "LOW",
            "vectorString": "CVSS:3.1/AV:P/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-27405"
    },
    {
      "cve": "CVE-2022-29275",
      "cwe": {
        "id": "CWE-119",
        "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In UsbCoreDxe, untrusted input may allow SMRAM or OS memory tampering Use of untrusted pointers could allow OS or SMRAM memory tampering leading to escalation of privileges. This issue was discovered by Insyde during security review. https://www.insyde.com/security-pledge/SA-2022058",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-29275"
    },
    {
      "cve": "CVE-2022-30283",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "In UsbCoreDxe, tampering with the contents of the USB working buffer using DMA while certain USB transactions are in process leads to a TOCTOU problem that could be used by an attacker to cause SMRAM corruption and escalation of privileges The UsbCoreDxe module creates a working buffer for USB transactions outside of SMRAM. The code which uses can be inside of SMM, making the working buffer untrusted input. The buffer can be corrupted by DMA transfers. The SMM code code attempts to sanitize pointers to ensure all pointers refer to the working buffer, but when a pointer is not found in the list of pointers to sanitize, the current action is not aborted, leading to undefined behavior. This issue was discovered by Insyde engineering based on the general description provided by Intel\u0027s iSTARE group. Fixed in: Kernel 5.0: Version 05.09. 21 Kernel 5.1: Version 05.17.21 Kernel 5.2: Version 05.27.21 Kernel 5.3: Version 05.36.21 Kernel 5.4: Version 05.44.21 Kernel 5.5: Version 05.52.21 https://www.insyde.com/security-pledge/SA-2022063",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-30283"
    },
    {
      "cve": "CVE-2022-30772",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "Manipulation of the input address in PnpSmm function 0x52 could be used by malware to overwrite SMRAM or OS kernel memory. Function 0x52 of the PnpSmm driver is passed the address and size of data to write into the SMBIOS table, but manipulation of the address could be used by malware to overwrite SMRAM or OS kernel memory. This issue was discovered by Insyde engineering during a security review. This issue is fixed in: Kernel 5.0: 05.09.41 Kernel 5.1: 05.17.43 Kernel 5.2: 05.27.30 Kernel 5.3: 05.36.30 Kernel 5.4: 05.44.30 Kernel 5.5: 05.52.30 https://www.insyde.com/security-pledge/SA-2022065",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:N/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-30772"
    },
    {
      "cve": "CVE-2022-32469",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "DMA attacks on the PnpSmm shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-32469"
    },
    {
      "cve": "CVE-2022-32470",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "DMA attacks on the FwBlockServiceSmm shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-32470"
    },
    {
      "cve": "CVE-2022-32471",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "DMA attacks on the IHISI command buffer could cause TOCTOU issues which could lead to corruption of SMRAM and escalation of privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-32471"
    },
    {
      "cve": "CVE-2022-32475",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "DMA attacks on the VariableRuntimeDxe shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-32475"
    },
    {
      "cve": "CVE-2022-32477",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "DMA attacks on the FvbServicesRuntimeDxe shared buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-32477"
    },
    {
      "cve": "CVE-2022-32953",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "DMA attacks on the SdHostDriver buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-32953"
    },
    {
      "cve": "CVE-2022-32954",
      "cwe": {
        "id": "CWE-367",
        "name": "Time-of-check Time-of-use (TOCTOU) Race Condition"
      },
      "notes": [
        {
          "category": "summary",
          "text": "DMA attacks on the SdMmcDevice buffer used by SMM and non-SMM code could cause TOCTOU race-condition issues that could lead to corruption of SMRAM and escalation of privileges.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-32954"
    },
    {
      "cve": "CVE-2022-35893",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. An SMM memory corruption vulnerability in the FvbServicesRuntimeDxe driver allows an attacker to write fixed or predictable data to SMRAM. Exploiting this issue could lead to escalating privileges to SMM.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-35893"
    },
    {
      "cve": "CVE-2022-35894",
      "cwe": {
        "id": "CWE-401",
        "name": "Missing Release of Memory after Effective Lifetime"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. The SMI handler for the FwBlockServiceSmm driver uses an untrusted pointer as the location to copy data to an attacker-specified buffer, leading to information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-35894"
    },
    {
      "cve": "CVE-2022-35895",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. The FwBlockSericceSmm driver does not properly validate input parameters for a software SMI routine, leading to memory corruption of arbitrary addresses including SMRAM, and possible arbitrary code execution.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 8.2,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-35895"
    },
    {
      "cve": "CVE-2022-35896",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue SMM memory leak vulnerability in SMM driver (SMRAM was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. An attacker can dump SMRAM contents via the software SMI provided by the FvbServicesRuntimeDxe driver to read the contents of SMRAM, leading to information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-35896"
    },
    {
      "cve": "CVE-2022-36338",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. An SMM callout vulnerability in the SMM driver FwBlockServiceSmm, creating SMM, leads to arbitrary code execution. An attacker can replace the pointer to the UEFI boot service GetVariable with a pointer to malware, and then generate a software SMI.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2022-36338"
    },
    {
      "cve": "CVE-2023-24932",
      "cwe": {
        "id": "CWE-358",
        "name": "Improperly Implemented Security Check for Standard"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An attacker who has physical access or Administrative rights to a target device could install an affected boot policy which could bypass Security Boot.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 6.7,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2023-24932"
    },
    {
      "cve": "CVE-2023-27373",
      "cwe": {
        "id": "CWE-20",
        "name": "Improper Input Validation"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in Insyde InsydeH2O with kernel 5.0 through 5.5. Due to insufficient input validation, an attacker can tamper with a runtime-accessible EFI variable to cause a dynamic BAR setting to overlap SMRAM.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2023-27373"
    },
    {
      "cve": "CVE-2023-31041",
      "cwe": {
        "id": "CWE-256",
        "name": "Plaintext Storage of a Password"
      },
      "notes": [
        {
          "category": "summary",
          "text": "An issue was discovered in SysPasswordDxe in Insyde InsydeH2O with kernel 5.0 through 5.5. System password information could optionally be stored in cleartext, which might lead to possible information disclosure.",
          "title": "Summary"
        }
      ],
      "product_status": {
        "known_affected": [
          "CSAFPID-0001",
          "CSAFPID-0002",
          "CSAFPID-0003",
          "CSAFPID-0004",
          "CSAFPID-0005",
          "CSAFPID-0006",
          "CSAFPID-0007",
          "CSAFPID-0008",
          "CSAFPID-0009",
          "CSAFPID-0010",
          "CSAFPID-0011",
          "CSAFPID-0012",
          "CSAFPID-0013",
          "CSAFPID-0014",
          "CSAFPID-0015",
          "CSAFPID-0016",
          "CSAFPID-0017",
          "CSAFPID-0018",
          "CSAFPID-0019",
          "CSAFPID-0020",
          "CSAFPID-0021",
          "CSAFPID-0022"
        ]
      },
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Update BIOS to V1.0.212N or later version",
          "product_ids": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ],
          "url": "https://support.industry.siemens.com/cs/in/en/view/109814796"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 5.1,
            "baseSeverity": "MEDIUM",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C",
            "version": "3.1"
          },
          "products": [
            "CSAFPID-0001",
            "CSAFPID-0002",
            "CSAFPID-0003",
            "CSAFPID-0004",
            "CSAFPID-0005",
            "CSAFPID-0006",
            "CSAFPID-0007",
            "CSAFPID-0008",
            "CSAFPID-0009",
            "CSAFPID-0010",
            "CSAFPID-0011",
            "CSAFPID-0012",
            "CSAFPID-0013",
            "CSAFPID-0014",
            "CSAFPID-0015",
            "CSAFPID-0016",
            "CSAFPID-0017",
            "CSAFPID-0018",
            "CSAFPID-0019",
            "CSAFPID-0020",
            "CSAFPID-0021",
            "CSAFPID-0022"
          ]
        }
      ],
      "title": "CVE-2023-31041"
    }
  ]
}
  rhsa-2023_2165
Vulnerability from csaf_redhat
Published
2023-05-09 09:50
    Modified
2024-11-25 08:49
    Summary
Red Hat Security Advisory: edk2 security, bug fix, and enhancement update
    Notes
Topic
An update for edk2 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
    Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. 
Security Fix(es):
* openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
* edk2: integer underflow in SmmEntryPoint function leads to potential SMM privilege escalation (CVE-2021-38578)
* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)
* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)
* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.
    Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
    {
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for edk2 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. \n\nSecurity Fix(es):\n\n* openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)\n\n* edk2: integer underflow in SmmEntryPoint function leads to potential SMM privilege escalation (CVE-2021-38578)\n\n* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)\n\n* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)\n\n* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:2165",
        "url": "https://access.redhat.com/errata/RHSA-2023:2165"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index"
      },
      {
        "category": "external",
        "summary": "1960321",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960321"
      },
      {
        "category": "external",
        "summary": "1983086",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983086"
      },
      {
        "category": "external",
        "summary": "2125336",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2125336"
      },
      {
        "category": "external",
        "summary": "2132951",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132951"
      },
      {
        "category": "external",
        "summary": "2157656",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2157656"
      },
      {
        "category": "external",
        "summary": "2162307",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162307"
      },
      {
        "category": "external",
        "summary": "2164440",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164440"
      },
      {
        "category": "external",
        "summary": "2164487",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164487"
      },
      {
        "category": "external",
        "summary": "2164492",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164492"
      },
      {
        "category": "external",
        "summary": "2164494",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164494"
      },
      {
        "category": "external",
        "summary": "2168046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168046"
      },
      {
        "category": "external",
        "summary": "2174605",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174605"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2165.json"
      }
    ],
    "title": "Red Hat Security Advisory: edk2 security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2024-11-25T08:49:15+00:00",
      "generator": {
        "date": "2024-11-25T08:49:15+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.2.1"
        }
      },
      "id": "RHSA-2023:2165",
      "initial_release_date": "2023-05-09T09:50:46+00:00",
      "revision_history": [
        {
          "date": "2023-05-09T09:50:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-05-09T09:50:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-25T08:49:15+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.2.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 9)",
                  "product_id": "CRB-9.2.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
                "product": {
                  "name": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
                  "product_id": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2@20221207gitfff6d81270b5-9.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                "product": {
                  "name": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_id": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-aarch64@20221207gitfff6d81270b5-9.el9_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                "product": {
                  "name": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_id": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-ovmf@20221207gitfff6d81270b5-9.el9_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                "product": {
                  "name": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_id": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-tools-doc@20221207gitfff6d81270b5-9.el9_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                "product": {
                  "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_id": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-tools@20221207gitfff6d81270b5-9.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                "product": {
                  "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_id": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-debugsource@20221207gitfff6d81270b5-9.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                "product": {
                  "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_id": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-tools-debuginfo@20221207gitfff6d81270b5-9.el9_2?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                "product": {
                  "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_id": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-tools@20221207gitfff6d81270b5-9.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                "product": {
                  "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_id": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-debugsource@20221207gitfff6d81270b5-9.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                "product": {
                  "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_id": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-tools-debuginfo@20221207gitfff6d81270b5-9.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src"
        },
        "product_reference": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src"
        },
        "product_reference": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-38578",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-05-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1960321"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in edk2. A integer underflow in the SmmEntryPoint function leads to a write into the SMM region allowing a local attacker with administration privileges on the system to execute code within the SMM privileged context. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "edk2: integer underflow in SmmEntryPoint function leads to potential SMM privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-38578"
        },
        {
          "category": "external",
          "summary": "RHBZ#1960321",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960321"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38578",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-38578"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38578",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38578"
        }
      ],
      "release_date": "2022-03-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-05-09T09:50:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2165"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "edk2: integer underflow in SmmEntryPoint function leads to potential SMM privilege escalation"
    },
    {
      "cve": "CVE-2022-4304",
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164487"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A timing-based side channel exists in the OpenSSL RSA Decryption implementation, which could be sufficient to recover a ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, an attacker would have to be able to send a very large number of trial messages for decryption. This issue affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP, and RSASVE.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: timing attack in RSA Decryption implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4304"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164487",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164487"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4304",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4304",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4304"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-05-09T09:50:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2165"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: timing attack in RSA Decryption implementation"
    },
    {
      "cve": "CVE-2022-4450",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164494"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free vulnerability was found in OpenSSL\u0027s PEM_read_bio_ex function. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (for example, \"CERTIFICATE\"), any header data, and the payload data. If the function succeeds, then the \"name_out,\" \"header,\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. Constructing a PEM file that results in 0 bytes of payload data is possible. In this case, PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a freed buffer. A double-free will occur if the caller also frees this buffer. This will most likely lead to a crash. This could be exploited by an attacker who can supply malicious PEM files for parsing to achieve a denial of service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: double free after calling PEM_read_bio_ex",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw is rated as having a Moderate impact as it is less easily exploited and is only vulnerable in unlikely configurations. Additionally, the upstream advisory (linked in External References) also rates it as Moderate.\n\nThe versions of `shim` as shipped with Red Hat Enterprise Linux 8 and 9 are shipping OpenSSL 1.1.1 and 1.0.2, which do not contain the incorrect code, so those are not affected by this CVE.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4450"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164494",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164494"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4450",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4450",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4450"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-05-09T09:50:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2165"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: double free after calling PEM_read_bio_ex"
    },
    {
      "cve": "CVE-2023-0215",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164492"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in OpenSSL\u0027s BIO_new_NDEF function. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally by OpenSSL to support the SMIME, CMS, and PKCS7 streaming capabilities, but it may also be called directly by end-user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions. For example, if a CMS recipient public key is invalid, the new filter BIO is freed, and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up, and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then calls BIO_pop() on the BIO, a use-after-free will occur, possibly resulting in a crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: use-after-free following BIO_new_NDEF",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability has been rated as having a moderate impact in alignment with upstream. See the security advisory linked in external references.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0215"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164492",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164492"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0215",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0215",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0215"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-05-09T09:50:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2165"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: use-after-free following BIO_new_NDEF"
    },
    {
      "cve": "CVE-2023-0286",
      "cwe": {
        "id": "CWE-704",
        "name": "Incorrect Type Conversion or Cast"
      },
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164440"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A type confusion vulnerability was found in OpenSSL when OpenSSL X.400 addresses processing inside an X.509 GeneralName. When CRL checking is enabled (for example, the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or cause a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, of which neither needs a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. In this case, this vulnerability is likely only to affect applications that have implemented their own functionality for retrieving CRLs over a network.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: X.400 address type confusion in X.509 GeneralName",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For shim in Red Hat Enterprise Linux 8 \u0026 9, is not affected as shim doesn\u0027t support any CRL processing.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0286"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164440",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164440"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0286",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0286",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0286"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-05-09T09:50:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2165"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: X.400 address type confusion in X.509 GeneralName"
    }
  ]
}
  rhsa-2023:2165
Vulnerability from csaf_redhat
Published
2023-05-09 09:50
    Modified
2025-10-22 20:48
    Summary
Red Hat Security Advisory: edk2 security, bug fix, and enhancement update
    Notes
Topic
An update for edk2 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
    Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. 
Security Fix(es):
* openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
* edk2: integer underflow in SmmEntryPoint function leads to potential SMM privilege escalation (CVE-2021-38578)
* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)
* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)
* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.
    Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
    {
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for edk2 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. \n\nSecurity Fix(es):\n\n* openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)\n\n* edk2: integer underflow in SmmEntryPoint function leads to potential SMM privilege escalation (CVE-2021-38578)\n\n* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)\n\n* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)\n\n* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:2165",
        "url": "https://access.redhat.com/errata/RHSA-2023:2165"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index"
      },
      {
        "category": "external",
        "summary": "1960321",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960321"
      },
      {
        "category": "external",
        "summary": "1983086",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983086"
      },
      {
        "category": "external",
        "summary": "2125336",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2125336"
      },
      {
        "category": "external",
        "summary": "2132951",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132951"
      },
      {
        "category": "external",
        "summary": "2157656",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2157656"
      },
      {
        "category": "external",
        "summary": "2162307",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162307"
      },
      {
        "category": "external",
        "summary": "2164440",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164440"
      },
      {
        "category": "external",
        "summary": "2164487",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164487"
      },
      {
        "category": "external",
        "summary": "2164492",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164492"
      },
      {
        "category": "external",
        "summary": "2164494",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164494"
      },
      {
        "category": "external",
        "summary": "2168046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168046"
      },
      {
        "category": "external",
        "summary": "2174605",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174605"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2165.json"
      }
    ],
    "title": "Red Hat Security Advisory: edk2 security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-22T20:48:52+00:00",
      "generator": {
        "date": "2025-10-22T20:48:52+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:2165",
      "initial_release_date": "2023-05-09T09:50:46+00:00",
      "revision_history": [
        {
          "date": "2023-05-09T09:50:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-05-09T09:50:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-22T20:48:52+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.2.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 9)",
                  "product_id": "CRB-9.2.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
                "product": {
                  "name": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
                  "product_id": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2@20221207gitfff6d81270b5-9.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                "product": {
                  "name": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_id": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-aarch64@20221207gitfff6d81270b5-9.el9_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                "product": {
                  "name": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_id": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-ovmf@20221207gitfff6d81270b5-9.el9_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                "product": {
                  "name": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_id": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-tools-doc@20221207gitfff6d81270b5-9.el9_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                "product": {
                  "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_id": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-tools@20221207gitfff6d81270b5-9.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                "product": {
                  "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_id": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-debugsource@20221207gitfff6d81270b5-9.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                "product": {
                  "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_id": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-tools-debuginfo@20221207gitfff6d81270b5-9.el9_2?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                "product": {
                  "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_id": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-tools@20221207gitfff6d81270b5-9.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                "product": {
                  "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_id": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-debugsource@20221207gitfff6d81270b5-9.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                "product": {
                  "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_id": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-tools-debuginfo@20221207gitfff6d81270b5-9.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src"
        },
        "product_reference": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src"
        },
        "product_reference": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-38578",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-05-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1960321"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in edk2. A integer underflow in the SmmEntryPoint function leads to a write into the SMM region allowing a local attacker with administration privileges on the system to execute code within the SMM privileged context. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "edk2: integer underflow in SmmEntryPoint function leads to potential SMM privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-38578"
        },
        {
          "category": "external",
          "summary": "RHBZ#1960321",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960321"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38578",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-38578"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38578",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38578"
        }
      ],
      "release_date": "2022-03-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-05-09T09:50:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2165"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "edk2: integer underflow in SmmEntryPoint function leads to potential SMM privilege escalation"
    },
    {
      "cve": "CVE-2022-4304",
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164487"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A timing-based side channel exists in the OpenSSL RSA Decryption implementation, which could be sufficient to recover a ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, an attacker would have to be able to send a very large number of trial messages for decryption. This issue affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP, and RSASVE.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: timing attack in RSA Decryption implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4304"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164487",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164487"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4304",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4304",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4304"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-05-09T09:50:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2165"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: timing attack in RSA Decryption implementation"
    },
    {
      "cve": "CVE-2022-4450",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164494"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free vulnerability was found in OpenSSL\u0027s PEM_read_bio_ex function. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (for example, \"CERTIFICATE\"), any header data, and the payload data. If the function succeeds, then the \"name_out,\" \"header,\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. Constructing a PEM file that results in 0 bytes of payload data is possible. In this case, PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a freed buffer. A double-free will occur if the caller also frees this buffer. This will most likely lead to a crash. This could be exploited by an attacker who can supply malicious PEM files for parsing to achieve a denial of service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: double free after calling PEM_read_bio_ex",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "A double-free vulnerability was found in the OpenSSL library in the PEM_read_bio_ex() function and its wrappers. The flaw is triggered when the library parses a specially crafted PEM file constructed to have zero bytes of payload data. This edge case causes the function to return a failure code but also populate a header argument with a pointer to memory that has already been freed, leading to a double-free condition if the calling application also attempts to free it, resulting in a crash and a denial of service. The flaw is rated as moderate because it results in a crash but does not allow code execution, memory corruption beyond the crash, or data leakage.\n\nThe versions of `shim` as shipped with Red Hat Enterprise Linux 8 and 9 are shipping OpenSSL 1.1.1 and 1.0.2, which do not contain the incorrect code, so those are not affected by this CVE.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-415: Double Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational requirements. Baseline configurations and system controls ensure secure software configurations, while least functionality reduces the attack surface by enforcing safe memory allocation and deallocation practices, lowering the risk of double-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code while providing real-time visibility into memory usage, reducing the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, minimizing the risk of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents compromised workloads from accessing other processes\u2019 memory, containing the potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4450"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164494",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164494"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4450",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4450",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4450"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-05-09T09:50:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2165"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: double free after calling PEM_read_bio_ex"
    },
    {
      "cve": "CVE-2023-0215",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164492"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in OpenSSL\u0027s BIO_new_NDEF function. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally by OpenSSL to support the SMIME, CMS, and PKCS7 streaming capabilities, but it may also be called directly by end-user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions. For example, if a CMS recipient public key is invalid, the new filter BIO is freed, and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up, and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then calls BIO_pop() on the BIO, a use-after-free will occur, possibly resulting in a crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: use-after-free following BIO_new_NDEF",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw was found in the OpenSSL library within the BIO_new_NDEF function, which is used for ASN.1 data streaming. The flaw is a use-after-free issue that happens when an error occurs while setting up a BIO chain. In this case, the filter BIO is freed, but the original BIO still holds a reference to it. If the caller later calls BIO_pop(), it tries to use this freed pointer, causing a crash and leading to a Denial of Service (DoS). The flaw is rated as moderate because it results in a crash but does not allow code execution, memory corruption beyond the crash, or data leakage.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-416: Use After Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and is governed by least privilege to ensure that only authorized users and roles can execute or modify code. Red Hat also enforces least functionality, enabling only essential features, services, and ports. Hardening guidelines ensure the most restrictive settings required for operations, while baseline configurations enforce safe memory allocation and deallocation practices to reduce the risk of use-after-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code and provide real-time visibility into memory usage, lowering the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents a compromised process from accessing memory freed by another, containing potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0215"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164492",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164492"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0215",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0215",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0215"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-05-09T09:50:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2165"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: use-after-free following BIO_new_NDEF"
    },
    {
      "cve": "CVE-2023-0286",
      "cwe": {
        "id": "CWE-704",
        "name": "Incorrect Type Conversion or Cast"
      },
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164440"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A type confusion vulnerability was found in OpenSSL when OpenSSL X.400 addresses processing inside an X.509 GeneralName. When CRL checking is enabled (for example, the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or cause a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, of which neither needs a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. In this case, this vulnerability is likely only to affect applications that have implemented their own functionality for retrieving CRLs over a network.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: X.400 address type confusion in X.509 GeneralName",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For shim in Red Hat Enterprise Linux 8 \u0026 9, is not affected as shim doesn\u0027t support any CRL processing.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0286"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164440",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164440"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0286",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0286",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0286"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-05-09T09:50:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2165"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: X.400 address type confusion in X.509 GeneralName"
    }
  ]
}
  RHSA-2023:2165
Vulnerability from csaf_redhat
Published
2023-05-09 09:50
    Modified
2025-10-22 20:48
    Summary
Red Hat Security Advisory: edk2 security, bug fix, and enhancement update
    Notes
Topic
An update for edk2 is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
    Details
EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. 
Security Fix(es):
* openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)
* edk2: integer underflow in SmmEntryPoint function leads to potential SMM privilege escalation (CVE-2021-38578)
* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)
* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)
* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.
    Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
    {
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for edk2 is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "EDK (Embedded Development Kit) is a project to enable UEFI support for Virtual Machines. This package contains a sample 64-bit UEFI firmware for QEMU and KVM. \n\nSecurity Fix(es):\n\n* openssl: X.400 address type confusion in X.509 GeneralName (CVE-2023-0286)\n\n* edk2: integer underflow in SmmEntryPoint function leads to potential SMM privilege escalation (CVE-2021-38578)\n\n* openssl: timing attack in RSA Decryption implementation (CVE-2022-4304)\n\n* openssl: double free after calling PEM_read_bio_ex (CVE-2022-4450)\n\n* openssl: use-after-free following BIO_new_NDEF (CVE-2023-0215)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:2165",
        "url": "https://access.redhat.com/errata/RHSA-2023:2165"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index"
      },
      {
        "category": "external",
        "summary": "1960321",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960321"
      },
      {
        "category": "external",
        "summary": "1983086",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983086"
      },
      {
        "category": "external",
        "summary": "2125336",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2125336"
      },
      {
        "category": "external",
        "summary": "2132951",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132951"
      },
      {
        "category": "external",
        "summary": "2157656",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2157656"
      },
      {
        "category": "external",
        "summary": "2162307",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2162307"
      },
      {
        "category": "external",
        "summary": "2164440",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164440"
      },
      {
        "category": "external",
        "summary": "2164487",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164487"
      },
      {
        "category": "external",
        "summary": "2164492",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164492"
      },
      {
        "category": "external",
        "summary": "2164494",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164494"
      },
      {
        "category": "external",
        "summary": "2168046",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168046"
      },
      {
        "category": "external",
        "summary": "2174605",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174605"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2165.json"
      }
    ],
    "title": "Red Hat Security Advisory: edk2 security, bug fix, and enhancement update",
    "tracking": {
      "current_release_date": "2025-10-22T20:48:52+00:00",
      "generator": {
        "date": "2025-10-22T20:48:52+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.6.9"
        }
      },
      "id": "RHSA-2023:2165",
      "initial_release_date": "2023-05-09T09:50:46+00:00",
      "revision_history": [
        {
          "date": "2023-05-09T09:50:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-05-09T09:50:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2025-10-22T20:48:52+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.2.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 9)",
                  "product_id": "CRB-9.2.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
                "product": {
                  "name": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
                  "product_id": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2@20221207gitfff6d81270b5-9.el9_2?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                "product": {
                  "name": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_id": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-aarch64@20221207gitfff6d81270b5-9.el9_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                "product": {
                  "name": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_id": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-ovmf@20221207gitfff6d81270b5-9.el9_2?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                "product": {
                  "name": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_id": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-tools-doc@20221207gitfff6d81270b5-9.el9_2?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                "product": {
                  "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_id": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-tools@20221207gitfff6d81270b5-9.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                "product": {
                  "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_id": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-debugsource@20221207gitfff6d81270b5-9.el9_2?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                "product": {
                  "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_id": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-tools-debuginfo@20221207gitfff6d81270b5-9.el9_2?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                "product": {
                  "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_id": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-tools@20221207gitfff6d81270b5-9.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                "product": {
                  "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_id": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-debugsource@20221207gitfff6d81270b5-9.el9_2?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                "product": {
                  "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_id": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/edk2-tools-debuginfo@20221207gitfff6d81270b5-9.el9_2?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src"
        },
        "product_reference": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "AppStream-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src"
        },
        "product_reference": "edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64"
        },
        "product_reference": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64"
        },
        "product_reference": "edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        },
        "product_reference": "edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
        "relates_to_product_reference": "CRB-9.2.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-38578",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2021-05-11T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1960321"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in edk2. A integer underflow in the SmmEntryPoint function leads to a write into the SMM region allowing a local attacker with administration privileges on the system to execute code within the SMM privileged context. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "edk2: integer underflow in SmmEntryPoint function leads to potential SMM privilege escalation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2021-38578"
        },
        {
          "category": "external",
          "summary": "RHBZ#1960321",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1960321"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38578",
          "url": "https://www.cve.org/CVERecord?id=CVE-2021-38578"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38578",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38578"
        }
      ],
      "release_date": "2022-03-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-05-09T09:50:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2165"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "LOCAL",
            "availabilityImpact": "LOW",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "edk2: integer underflow in SmmEntryPoint function leads to potential SMM privilege escalation"
    },
    {
      "cve": "CVE-2022-4304",
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164487"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A timing-based side channel exists in the OpenSSL RSA Decryption implementation, which could be sufficient to recover a ciphertext across a network in a Bleichenbacher style attack. To achieve a successful decryption, an attacker would have to be able to send a very large number of trial messages for decryption. This issue affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP, and RSASVE.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: timing attack in RSA Decryption implementation",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4304"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164487",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164487"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4304",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4304",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4304"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-05-09T09:50:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2165"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: timing attack in RSA Decryption implementation"
    },
    {
      "cve": "CVE-2022-4450",
      "cwe": {
        "id": "CWE-415",
        "name": "Double Free"
      },
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164494"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A double-free vulnerability was found in OpenSSL\u0027s PEM_read_bio_ex function. The function PEM_read_bio_ex() reads a PEM file from a BIO and parses and decodes the \"name\" (for example, \"CERTIFICATE\"), any header data, and the payload data. If the function succeeds, then the \"name_out,\" \"header,\" and \"data\" arguments are populated with pointers to buffers containing the relevant decoded data. The caller is responsible for freeing those buffers. Constructing a PEM file that results in 0 bytes of payload data is possible. In this case, PEM_read_bio_ex() will return a failure code but will populate the header argument with a pointer to a freed buffer. A double-free will occur if the caller also frees this buffer. This will most likely lead to a crash. This could be exploited by an attacker who can supply malicious PEM files for parsing to achieve a denial of service attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: double free after calling PEM_read_bio_ex",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "A double-free vulnerability was found in the OpenSSL library in the PEM_read_bio_ex() function and its wrappers. The flaw is triggered when the library parses a specially crafted PEM file constructed to have zero bytes of payload data. This edge case causes the function to return a failure code but also populate a header argument with a pointer to memory that has already been freed, leading to a double-free condition if the calling application also attempts to free it, resulting in a crash and a denial of service. The flaw is rated as moderate because it results in a crash but does not allow code execution, memory corruption beyond the crash, or data leakage.\n\nThe versions of `shim` as shipped with Red Hat Enterprise Linux 8 and 9 are shipping OpenSSL 1.1.1 and 1.0.2, which do not contain the incorrect code, so those are not affected by this CVE.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-415: Double Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings necessary for operational requirements. Baseline configurations and system controls ensure secure software configurations, while least functionality reduces the attack surface by enforcing safe memory allocation and deallocation practices, lowering the risk of double-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code while providing real-time visibility into memory usage, reducing the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, minimizing the risk of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents compromised workloads from accessing other processes\u2019 memory, containing the potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-4450"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164494",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164494"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4450",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4450",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4450"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-05-09T09:50:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2165"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: double free after calling PEM_read_bio_ex"
    },
    {
      "cve": "CVE-2023-0215",
      "cwe": {
        "id": "CWE-416",
        "name": "Use After Free"
      },
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164492"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free vulnerability was found in OpenSSL\u0027s BIO_new_NDEF function. The public API function BIO_new_NDEF is a helper function used for streaming ASN.1 data via a BIO. It is primarily used internally by OpenSSL to support the SMIME, CMS, and PKCS7 streaming capabilities, but it may also be called directly by end-user applications. The function receives a BIO from the caller, prepends a new BIO_f_asn1 filter BIO onto the front of it to form a BIO chain, and then returns the new head of the BIO chain to the caller. Under certain conditions. For example, if a CMS recipient public key is invalid, the new filter BIO is freed, and the function returns a NULL result indicating a failure. However, in this case, the BIO chain is not properly cleaned up, and the BIO passed by the caller still retains internal pointers to the previously freed filter BIO. If the caller then calls BIO_pop() on the BIO, a use-after-free will occur, possibly resulting in a crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: use-after-free following BIO_new_NDEF",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This flaw was found in the OpenSSL library within the BIO_new_NDEF function, which is used for ASN.1 data streaming. The flaw is a use-after-free issue that happens when an error occurs while setting up a BIO chain. In this case, the filter BIO is freed, but the original BIO still holds a reference to it. If the caller later calls BIO_pop(), it tries to use this freed pointer, causing a crash and leading to a Denial of Service (DoS). The flaw is rated as moderate because it results in a crash but does not allow code execution, memory corruption beyond the crash, or data leakage.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-416: Use After Free vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token-based multi-factor authentication (MFA) and is governed by least privilege to ensure that only authorized users and roles can execute or modify code. Red Hat also enforces least functionality, enabling only essential features, services, and ports. Hardening guidelines ensure the most restrictive settings required for operations, while baseline configurations enforce safe memory allocation and deallocation practices to reduce the risk of use-after-free vulnerabilities. The environment employs IPS/IDS and antimalware solutions to detect and prevent malicious code and provide real-time visibility into memory usage, lowering the risk of arbitrary code execution. Static code analysis and peer reviews enforce strong input validation and error handling, reducing the likelihood of denial-of-service (DoS) attacks. In the event of successful exploitation, process isolation prevents a compromised process from accessing memory freed by another, containing potential impact. Finally, memory protection mechanisms such as Data Execution Prevention (DEP) and Address Space Layout Randomization (ASLR) enhance resilience against memory-related vulnerabilities.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0215"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164492",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164492"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0215",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0215",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0215"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-05-09T09:50:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2165"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "openssl: use-after-free following BIO_new_NDEF"
    },
    {
      "cve": "CVE-2023-0286",
      "cwe": {
        "id": "CWE-704",
        "name": "Incorrect Type Conversion or Cast"
      },
      "discovery_date": "2023-01-25T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2164440"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A type confusion vulnerability was found in OpenSSL when OpenSSL X.400 addresses processing inside an X.509 GeneralName. When CRL checking is enabled (for example, the application sets the X509_V_FLAG_CRL_CHECK flag), this vulnerability may allow an attacker to pass arbitrary pointers to a memcmp call, enabling them to read memory contents or cause a denial of service. In most cases, the attack requires the attacker to provide both the certificate chain and CRL, of which neither needs a valid signature. If the attacker only controls one of these inputs, the other input must already contain an X.400 address as a CRL distribution point, which is uncommon. In this case, this vulnerability is likely only to affect applications that have implemented their own functionality for retrieving CRLs over a network.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openssl: X.400 address type confusion in X.509 GeneralName",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "For shim in Red Hat Enterprise Linux 8 \u0026 9, is not affected as shim doesn\u0027t support any CRL processing.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
          "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
          "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
          "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-0286"
        },
        {
          "category": "external",
          "summary": "RHBZ#2164440",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2164440"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-0286",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-0286",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-0286"
        },
        {
          "category": "external",
          "summary": "https://www.openssl.org/news/secadv/20230207.txt",
          "url": "https://www.openssl.org/news/secadv/20230207.txt"
        }
      ],
      "release_date": "2023-02-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2023-05-09T09:50:46+00:00",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:2165"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "AppStream-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "AppStream-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "AppStream-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-0:20221207gitfff6d81270b5-9.el9_2.src",
            "CRB-9.2.0.GA:edk2-aarch64-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-debugsource-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-ovmf-0:20221207gitfff6d81270b5-9.el9_2.noarch",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.aarch64",
            "CRB-9.2.0.GA:edk2-tools-debuginfo-0:20221207gitfff6d81270b5-9.el9_2.x86_64",
            "CRB-9.2.0.GA:edk2-tools-doc-0:20221207gitfff6d81270b5-9.el9_2.noarch"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openssl: X.400 address type confusion in X.509 GeneralName"
    }
  ]
}
  CERTFR-2023-AVI-0733
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Siemens. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une élévation de privilèges.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
        | Vendor | Product | Description | ||
|---|---|---|---|---|
| Siemens | N/A | RUGGEDCOM APE1808 ELAN CC (6GK6015-0AL20-0GP1) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIMIT Simulation Platform toutes versions | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1517H-3 PN (6ES7517-3HP00-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1516F-3 PN/DP (6ES7516-3FN02-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS ET 200SP CPU 1512SP-1 PN (6AG1512-1DK01-7AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1510SP-1 PN (6ES7510-1DJ01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1513-1 PN (6ES7513-1AL02-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1517-3 PN/DP (6ES7517-3AP00-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1512C-1 PN (6ES7512-1CK00-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS ET 200SP CPU 1512SP F-1 PN (6AG1512-1SK01-7AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS ET 200SP CPU 1510SP-1 PN RAIL (6AG2510-1DJ01-1AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | Teamcenter Visualization versions 14.1.x antérieures à 14.1.0.11 | ||
| Siemens | N/A | PSS(R)ODMS V13.0 toutes versions | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1511-1 PN (6AG1511-1AK02-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | RUGGEDCOM APE1808 ADM CC (6GK6015-0AL20-0GL1) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1515F-2 PN (6AG1515-2FM01-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1513F-1 PN (6ES7513-1FL02-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1518F-4 PN/DP (6ES7518-4FP00-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIMATIC S7-1500 Software Controller V2 versions antérieures à 21.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1511F-1 PN (6ES7511-1FK02-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1516F-3 PN/DP RAIL (6AG2516-3FN02-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS ET 200SP CPU 1512SP-1 PN RAIL (6AG2512-1DK01-4AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1511T-1 PN (6ES7511-1TL03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1511T-1 PN (6ES7511-1TK01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU S7-1518-4 PN/DP ODK (6ES7518-4AP00-3AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | Parasolid versions 36.0.x antérieures à 36.0.142 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1516F-3 PN/DP (6ES7516-3FP03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | RUGGEDCOM APE1808CLA-S1 (6GK6015-0AL20-1AB0) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1511TF-1 PN (6ES7511-1UL03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1517TF-3 PN/DP (6ES7517-3UP00-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | RUGGEDCOM APE1808CLA-S3 CC (6GK6015-0AL20-1AD1) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1518TF-4 PN/DP (6ES7518-4UP00-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1516-3 PN/DP (6ES7516-3AN02-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | RUGGEDCOM APE1808CLA-S5 CC (6GK6015-0AL20-1AF1) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1511-1 PN (6AG1511-1AK02-7AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1516-3 PN/DP (6AG1516-3AN02-7AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | Teamcenter Visualization versions 14.2.x antérieures à 14.2.0.6 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1513R-1 PN (6ES7513-1RM03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1518-4 PN/DP MFP (6AG1518-4AX00-4AC0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | RUGGEDCOM APE1808 CLOUDCONNECT (6GK6015-0AL20-0GM0) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1516-3 PN/DP (6AG1516-3AN01-7AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS ET 200SP CPU 1510SP-1 PN RAIL (6AG2510-1DJ01-4AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1511-1 PN (6AG1511-1AK01-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | Parasolid versions 35.0.x antérieures à 35.0.253 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1512SP F-1 PN (6ES7512-1SK01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | Parasolid versions 34.1.x antérieures à 34.1.258 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1511-1 PN (6ES7511-1AL03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1516-3 PN/DP RAIL (6AG2516-3AN02-4AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | RUGGEDCOM APE1808CLA-S3 (6GK6015-0AL20-1AD0) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1513-1 PN (6AG1513-1AL02-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1517T-3 PN/DP (6ES7517-3TP00-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU S7-1518F-4 PN/DP ODK (6ES7518-4FP00-3AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 ET 200pro: CPU 1516PRO F-2 PN (6ES7516-2GN00-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1514SPT F-2 PN (6ES7514-2WN03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1511-1 PN T1 RAIL (6AG2511-1AK01-1AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1518F-4 PN/DP (6AG1518-4FP00-4AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1516T-3 PN/DP (6ES7516-3TN00-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1515-2 PN (6ES7515-2AN03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | RUGGEDCOM APE1808 CKP CC (6GK6015-0AL20-0GK1) versions antérieures à 1.0.212N | ||
| Siemens | N/A | RUGGEDCOM APE1808CLA-P CC (6GK6015-0AL20-1AA1) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1512SP-1 PN (6ES7512-1DM03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | RUGGEDCOM APE1808CLA-S5 (6GK6015-0AL20-1AF0) versions antérieures à 1.0.212N | ||
| Siemens | N/A | RUGGEDCOM APE1808 CKP (6GK6015-0AL20-0GK0) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1515R-2 PN TX RAIL (6AG2515-2RM00-4AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1515F-2 PN (6ES7515-2FN03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1518HF-4 PN (6ES7518-4JP00-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | PSS(R)CAPE versions 14.x antérieures à 14.2023-08-23 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1515-2 PN (6ES7515-2AM01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1515F-2 PN (6ES7515-2FM02-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1515R-2 PN (6ES7515-2RM00-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1516F-3 PN/DP (6AG1516-3FN02-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1513-1 PN (6ES7513-1AL01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1516-3 PN/DP TX RAIL (6AG2516-3AN01-4AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | RUGGEDCOM APE1808 ADM (6GK6015-0AL20-0GL0) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1518-4 PN/DP (6AG1518-4AP00-4AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | PSS(R)ODMS versions 13.1.x antérieures à 13.1.12.1 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1513F-1 PN (6ES7513-1FM03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIPLUS ET 200SP CPU 1512SP F-1 PN (6AG1512-1SK01-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1513-1 PN (6AG1513-1AL01-7AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1510SP F-1 PN (6ES7510-1SK03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1511-1 PN T1 RAIL (6AG2511-1AK02-1AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1512C-1 PN (6ES7512-1CK01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1511F-1 PN (6ES7511-1FL03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1516F-3 PN/DP (6ES7516-3FN01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | Teamcenter Visualization versions 14.3.x antérieures à 14.3.0.1 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1511-1 PN (6ES7511-1AK01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC Drive Controller CPU 1504D TF (6ES7615-4DF10-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1513F-1 PN (6AG1513-1FL01-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1515-2 PN (6ES7515-2AM02-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1515TF-2 PN (6ES7515-2UN03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1513-1 PN (6AG1513-1AL01-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1510SP-1 PN (6ES7510-1DK03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIPLUS ET 200SP CPU 1510SP F-1 PN (6AG1510-1SJ01-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | RUGGEDCOM APE1808 CLOUDCONNECT CC (6GK6015-0AL20-0GM1) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1515F-2 PN (6AG1515-2FM02-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1518-4 PN/DP (6ES7518-4AP00-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1516-3 PN/DP (6ES7516-3AP03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1515T-2 PN (6ES7515-2TM01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS ET 200SP CPU 1510SP F-1 PN RAIL (6AG2510-1SJ01-1AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1516-3 PN/DP (6ES7516-3AN01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 ET 200pro: CPU 1516PRO-2 PN (6ES7516-2PN00-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 ET 200pro: CPU 1513PRO F-2 PN (6ES7513-2GL00-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1516TF-3 PN/DP (6ES7516-3UN00-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | RUGGEDCOM APE1808 SAM-L (6GK6015-0AL20-0GN0) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1511-1 PN (6ES7511-1AK02-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1513R-1 PN (6ES7513-1RL00-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS ET 200SP CPU 1512SP-1 PN (6AG1512-1DK01-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1512SP F-1 PN (6ES7512-1SM03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | RUGGEDCOM APE1808 SAM-L CC (6GK6015-0AL20-0GN1) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1518T-4 PN/DP (6ES7518-4TP00-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIMATIC Cloud Connect 7 CC712 (6GK1411-1AC00) versions antérieures à 2.2 | ||
| Siemens | N/A | Teamcenter Visualization versions 13.3.x antérieures à 13.3.0.12 | ||
| Siemens | N/A | RUGGEDCOM APE1808W10 CC (6GK6015-0AL20-0GJ1) versions antérieures à 1.0.212N | ||
| Siemens | N/A | PSS(R)E versions 34.x antérieures à 34.9.6 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1511F-1 PN (6ES7511-1FK01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1517F-3 PN/DP (6ES7517-3FP00-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1515F-2 PN T2 RAIL (6AG2515-2FM01-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC Drive Controller CPU 1507D TF (6ES7615-7DF10-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS ET 200SP CPU 1510SP-1 PN (6AG1510-1DJ01-7AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1517H-3 PN (6AG1517-3HP00-4AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIMATIC Cloud Connect 7 CC716 (6GK1411-5AC00) versions antérieures à 2.2 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1513-1 PN (6ES7513-1AM03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIPLUS ET 200SP CPU 1512SP F-1 PN RAIL (6AG2512-1SK01-4AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1511-1 PN TX RAIL (6AG2511-1AK02-4AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC WinCC OA versions 3.19.x antérieures à 3.19 P006 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1511F-1 PN (6AG1511-1FK01-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | PSS(R)CAPE versions 15.x antérieures à 15.0.22 | ||
| Siemens | N/A | SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) versions antérieures à 21.9.7 | ||
| Siemens | N/A | RUGGEDCOM APE1808W10 (6GK6015-0AL20-0GJ0) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIMATIC S7-1500 ET 200pro: CPU 1513PRO-2 PN (6ES7513-2PL00-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1511-1 PN TX RAIL (6AG2511-1AK01-4AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1515F-2 PN (6ES7515-2FM01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | Parasolid versions 35.1.x antérieures à 35.1.184 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1515T-2 PN (6ES7515-2TN03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1518HF-4 PN (6AG1518-4JP00-4AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1513F-1 PN (6AG1513-1FL02-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS ET 200SP CPU 1510SP-1 PN (6AG1510-1DJ01-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | PSS(R)E V35 toutes versions | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1510SP F-1 PN (6ES7510-1SJ01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS ET 200SP CPU 1512SP-1 PN RAIL (6AG2512-1DK01-1AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | RUGGEDCOM APE1808LNX CC (6GK6015-0AL20-0GH1) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1511F-1 PN (6AG1511-1FK02-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1516F-3 PN/DP RAIL (6AG2516-3FN02-4AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1511C-1 PN (6ES7511-1CK01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1515R-2 PN (6AG1515-2RM00-7AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1511C-1 PN (6ES7511-1CK00-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1516-3 PN/DP (6AG1516-3AN01-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS ET 200SP CPU 1512SP F-1 PN RAIL (6AG2512-1SK01-1AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | RUGGEDCOM APE1808CLA-S1 CC (6GK6015-0AL20-1AB1) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1511TF-1 PN (6ES7511-1UK01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP (6ES7518-4FX00-1AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (6ES7518-4AX00-1AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1514SPT-2 PN (6ES7514-2VN03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1516-3 PN/DP (6AG1516-3AN02-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | JT2Go versions antérieures à 14.3.0.1 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1515R-2 PN (6ES7515-2RN03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | QMS Automotive versions antérieures à 12.39 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1514SP-2 PN (6ES7514-2DN03-0AB0) versions antérieures à 3.0.3 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1516F-3 PN/DP (6AG1516-3FN01-2AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | RUGGEDCOM APE1808 ELAN (6GK6015-0AL20-0GP0) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1515F-2 PN RAIL (6AG2515-2FM02-4AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1513F-1 PN (6ES7513-1FL01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1511-1 PN (6AG1511-1AK01-7AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIPLUS S7-1500 CPU 1513-1 PN (6AG1513-1AL02-7AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1515TF-2 PN (6ES7515-2UM01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1512SP-1 PN (6ES7512-1DK01-0AB0) versions antérieures à 2.9.7 | ||
| Siemens | N/A | RUGGEDCOM APE1808LNX (6GK6015-0AL20-0GH0) versions antérieures à 1.0.212N | ||
| Siemens | N/A | RUGGEDCOM APE1808CLA-P (6GK6015-0AL20-1AA0) versions antérieures à 1.0.212N | ||
| Siemens | N/A | SIMATIC S7-1500 CPU 1514SP F-2 PN (6ES7514-2SN03-0AB0) versions antérieures à 3.0.3 | 
References
        | Title | Publication Time | Tags | |||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
| 
 | |||||||||||||||||||||||
{
  "$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
  "affected_systems": [
    {
      "description": "RUGGEDCOM APE1808 ELAN CC (6GK6015-0AL20-0GP1) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMIT Simulation Platform toutes versions",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1517H-3 PN (6ES7517-3HP00-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1516F-3 PN/DP (6ES7516-3FN02-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS ET 200SP CPU 1512SP-1 PN (6AG1512-1DK01-7AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1510SP-1 PN (6ES7510-1DJ01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1513-1 PN (6ES7513-1AL02-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1517-3 PN/DP (6ES7517-3AP00-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1512C-1 PN (6ES7512-1CK00-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS ET 200SP CPU 1512SP F-1 PN (6AG1512-1SK01-7AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS ET 200SP CPU 1510SP-1 PN RAIL (6AG2510-1DJ01-1AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Teamcenter Visualization versions 14.1.x ant\u00e9rieures \u00e0 14.1.0.11",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "PSS(R)ODMS V13.0 toutes versions",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1511-1 PN (6AG1511-1AK02-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808 ADM CC (6GK6015-0AL20-0GL1) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1515F-2 PN (6AG1515-2FM01-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1513F-1 PN (6ES7513-1FL02-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1518F-4 PN/DP (6ES7518-4FP00-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 Software Controller V2 versions ant\u00e9rieures \u00e0 21.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1511F-1 PN (6ES7511-1FK02-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1516F-3 PN/DP RAIL (6AG2516-3FN02-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS ET 200SP CPU 1512SP-1 PN RAIL (6AG2512-1DK01-4AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1511T-1 PN (6ES7511-1TL03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1511T-1 PN (6ES7511-1TK01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU S7-1518-4 PN/DP ODK (6ES7518-4AP00-3AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Parasolid versions 36.0.x ant\u00e9rieures \u00e0 36.0.142",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1516F-3 PN/DP (6ES7516-3FP03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808CLA-S1 (6GK6015-0AL20-1AB0) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1511TF-1 PN (6ES7511-1UL03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1517TF-3 PN/DP (6ES7517-3UP00-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808CLA-S3 CC (6GK6015-0AL20-1AD1) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1518TF-4 PN/DP (6ES7518-4UP00-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1516-3 PN/DP (6ES7516-3AN02-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808CLA-S5 CC (6GK6015-0AL20-1AF1) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1511-1 PN (6AG1511-1AK02-7AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1516-3 PN/DP (6AG1516-3AN02-7AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Teamcenter Visualization versions 14.2.x ant\u00e9rieures \u00e0 14.2.0.6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1513R-1 PN (6ES7513-1RM03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1518-4 PN/DP MFP (6AG1518-4AX00-4AC0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808 CLOUDCONNECT (6GK6015-0AL20-0GM0) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1516-3 PN/DP (6AG1516-3AN01-7AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS ET 200SP CPU 1510SP-1 PN RAIL (6AG2510-1DJ01-4AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1511-1 PN (6AG1511-1AK01-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Parasolid versions 35.0.x ant\u00e9rieures \u00e0 35.0.253",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1512SP F-1 PN (6ES7512-1SK01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Parasolid versions 34.1.x ant\u00e9rieures \u00e0 34.1.258",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1511-1 PN (6ES7511-1AL03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1516-3 PN/DP RAIL (6AG2516-3AN02-4AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808CLA-S3 (6GK6015-0AL20-1AD0) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1513-1 PN (6AG1513-1AL02-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1517T-3 PN/DP (6ES7517-3TP00-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU S7-1518F-4 PN/DP ODK (6ES7518-4FP00-3AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 ET 200pro: CPU 1516PRO F-2 PN (6ES7516-2GN00-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1514SPT F-2 PN (6ES7514-2WN03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1511-1 PN T1 RAIL (6AG2511-1AK01-1AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1518F-4 PN/DP (6AG1518-4FP00-4AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1516T-3 PN/DP (6ES7516-3TN00-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1515-2 PN (6ES7515-2AN03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808 CKP CC (6GK6015-0AL20-0GK1) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808CLA-P CC (6GK6015-0AL20-1AA1) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1512SP-1 PN (6ES7512-1DM03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808CLA-S5 (6GK6015-0AL20-1AF0) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808 CKP (6GK6015-0AL20-0GK0) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1515R-2 PN TX RAIL (6AG2515-2RM00-4AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1515F-2 PN (6ES7515-2FN03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1518HF-4 PN (6ES7518-4JP00-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "PSS(R)CAPE versions 14.x ant\u00e9rieures \u00e0 14.2023-08-23",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1515-2 PN (6ES7515-2AM01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1515F-2 PN (6ES7515-2FM02-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1515R-2 PN (6ES7515-2RM00-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1516F-3 PN/DP (6AG1516-3FN02-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1513-1 PN (6ES7513-1AL01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1516-3 PN/DP TX RAIL (6AG2516-3AN01-4AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808 ADM (6GK6015-0AL20-0GL0) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1518-4 PN/DP (6AG1518-4AP00-4AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "PSS(R)ODMS versions 13.1.x ant\u00e9rieures \u00e0 13.1.12.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1513F-1 PN (6ES7513-1FM03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS ET 200SP CPU 1512SP F-1 PN (6AG1512-1SK01-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1513-1 PN (6AG1513-1AL01-7AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1510SP F-1 PN (6ES7510-1SK03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1511-1 PN T1 RAIL (6AG2511-1AK02-1AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1512C-1 PN (6ES7512-1CK01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1511F-1 PN (6ES7511-1FL03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1516F-3 PN/DP (6ES7516-3FN01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Teamcenter Visualization versions 14.3.x ant\u00e9rieures \u00e0 14.3.0.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1511-1 PN (6ES7511-1AK01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC Drive Controller CPU 1504D TF (6ES7615-4DF10-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1513F-1 PN (6AG1513-1FL01-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1515-2 PN (6ES7515-2AM02-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1515TF-2 PN (6ES7515-2UN03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1513-1 PN (6AG1513-1AL01-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1510SP-1 PN (6ES7510-1DK03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS ET 200SP CPU 1510SP F-1 PN (6AG1510-1SJ01-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808 CLOUDCONNECT CC (6GK6015-0AL20-0GM1) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1515F-2 PN (6AG1515-2FM02-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1518-4 PN/DP (6ES7518-4AP00-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1516-3 PN/DP (6ES7516-3AP03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1515T-2 PN (6ES7515-2TM01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS ET 200SP CPU 1510SP F-1 PN RAIL (6AG2510-1SJ01-1AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1516-3 PN/DP (6ES7516-3AN01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 ET 200pro: CPU 1516PRO-2 PN (6ES7516-2PN00-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 ET 200pro: CPU 1513PRO F-2 PN (6ES7513-2GL00-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1516TF-3 PN/DP (6ES7516-3UN00-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808 SAM-L (6GK6015-0AL20-0GN0) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1511-1 PN (6ES7511-1AK02-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1513R-1 PN (6ES7513-1RL00-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS ET 200SP CPU 1512SP-1 PN (6AG1512-1DK01-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1512SP F-1 PN (6ES7512-1SM03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808 SAM-L CC (6GK6015-0AL20-0GN1) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1518T-4 PN/DP (6ES7518-4TP00-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC Cloud Connect 7 CC712 (6GK1411-1AC00) versions ant\u00e9rieures \u00e0 2.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Teamcenter Visualization versions 13.3.x ant\u00e9rieures \u00e0 13.3.0.12",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808W10 CC (6GK6015-0AL20-0GJ1) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "PSS(R)E versions 34.x ant\u00e9rieures \u00e0 34.9.6",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1511F-1 PN (6ES7511-1FK01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1517F-3 PN/DP (6ES7517-3FP00-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1515F-2 PN T2 RAIL (6AG2515-2FM01-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC Drive Controller CPU 1507D TF (6ES7615-7DF10-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS ET 200SP CPU 1510SP-1 PN (6AG1510-1DJ01-7AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1517H-3 PN (6AG1517-3HP00-4AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC Cloud Connect 7 CC716 (6GK1411-5AC00) versions ant\u00e9rieures \u00e0 2.2",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1513-1 PN (6ES7513-1AM03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS ET 200SP CPU 1512SP F-1 PN RAIL (6AG2512-1SK01-4AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1511-1 PN TX RAIL (6AG2511-1AK02-4AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC WinCC OA versions 3.19.x ant\u00e9rieures \u00e0 3.19 P006",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1511F-1 PN (6AG1511-1FK01-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "PSS(R)CAPE versions 15.x ant\u00e9rieures \u00e0 15.0.22",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC ET 200SP Open Controller CPU 1515SP PC2 (incl. SIPLUS variants) versions ant\u00e9rieures \u00e0 21.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808W10 (6GK6015-0AL20-0GJ0) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 ET 200pro: CPU 1513PRO-2 PN (6ES7513-2PL00-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1511-1 PN TX RAIL (6AG2511-1AK01-4AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1515F-2 PN (6ES7515-2FM01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "Parasolid versions 35.1.x ant\u00e9rieures \u00e0 35.1.184",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1515T-2 PN (6ES7515-2TN03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1518HF-4 PN (6AG1518-4JP00-4AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1513F-1 PN (6AG1513-1FL02-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS ET 200SP CPU 1510SP-1 PN (6AG1510-1DJ01-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "PSS(R)E V35 toutes versions",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1510SP F-1 PN (6ES7510-1SJ01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS ET 200SP CPU 1512SP-1 PN RAIL (6AG2512-1DK01-1AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808LNX CC (6GK6015-0AL20-0GH1) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1511F-1 PN (6AG1511-1FK02-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1516F-3 PN/DP RAIL (6AG2516-3FN02-4AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1511C-1 PN (6ES7511-1CK01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1515R-2 PN (6AG1515-2RM00-7AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1511C-1 PN (6ES7511-1CK00-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1516-3 PN/DP (6AG1516-3AN01-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS ET 200SP CPU 1512SP F-1 PN RAIL (6AG2512-1SK01-1AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808CLA-S1 CC (6GK6015-0AL20-1AB1) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1511TF-1 PN (6ES7511-1UK01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1518F-4 PN/DP MFP (6ES7518-4FX00-1AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1518-4 PN/DP MFP (6ES7518-4AX00-1AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1514SPT-2 PN (6ES7514-2VN03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1516-3 PN/DP (6AG1516-3AN02-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "JT2Go versions ant\u00e9rieures \u00e0 14.3.0.1",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1515R-2 PN (6ES7515-2RN03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "QMS Automotive versions ant\u00e9rieures \u00e0 12.39",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1514SP-2 PN (6ES7514-2DN03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1516F-3 PN/DP (6AG1516-3FN01-2AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808 ELAN (6GK6015-0AL20-0GP0) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1515F-2 PN RAIL (6AG2515-2FM02-4AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1513F-1 PN (6ES7513-1FL01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1511-1 PN (6AG1511-1AK01-7AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIPLUS S7-1500 CPU 1513-1 PN (6AG1513-1AL02-7AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1515TF-2 PN (6ES7515-2UM01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1512SP-1 PN (6ES7512-1DK01-0AB0) versions ant\u00e9rieures \u00e0 2.9.7",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808LNX (6GK6015-0AL20-0GH0) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "RUGGEDCOM APE1808CLA-P (6GK6015-0AL20-1AA0) versions ant\u00e9rieures \u00e0 1.0.212N",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    },
    {
      "description": "SIMATIC S7-1500 CPU 1514SP F-2 PN (6ES7514-2SN03-0AB0) versions ant\u00e9rieures \u00e0 3.0.3",
      "product": {
        "name": "N/A",
        "vendor": {
          "name": "Siemens",
          "scada": true
        }
      }
    }
  ],
  "affected_systems_content": null,
  "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n",
  "cves": [
    {
      "name": "CVE-2023-40728",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40728"
    },
    {
      "name": "CVE-2022-35894",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-35894"
    },
    {
      "name": "CVE-2022-32953",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32953"
    },
    {
      "name": "CVE-2023-40724",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40724"
    },
    {
      "name": "CVE-2023-27373",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-27373"
    },
    {
      "name": "CVE-2023-3935",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-3935"
    },
    {
      "name": "CVE-2023-38072",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38072"
    },
    {
      "name": "CVE-2023-38075",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38075"
    },
    {
      "name": "CVE-2022-30283",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30283"
    },
    {
      "name": "CVE-2023-38073",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38073"
    },
    {
      "name": "CVE-2023-40730",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40730"
    },
    {
      "name": "CVE-2023-24932",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-24932"
    },
    {
      "name": "CVE-2023-40732",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40732"
    },
    {
      "name": "CVE-2022-32475",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32475"
    },
    {
      "name": "CVE-2022-29275",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-29275"
    },
    {
      "name": "CVE-2022-35893",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-35893"
    },
    {
      "name": "CVE-2022-32954",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32954"
    },
    {
      "name": "CVE-2023-40725",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40725"
    },
    {
      "name": "CVE-2021-38578",
      "url": "https://www.cve.org/CVERecord?id=CVE-2021-38578"
    },
    {
      "name": "CVE-2022-32469",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32469"
    },
    {
      "name": "CVE-2022-43958",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-43958"
    },
    {
      "name": "CVE-2023-41033",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41033"
    },
    {
      "name": "CVE-2022-27405",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-27405"
    },
    {
      "name": "CVE-2022-40982",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-40982"
    },
    {
      "name": "CVE-2023-38071",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38071"
    },
    {
      "name": "CVE-2022-35895",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-35895"
    },
    {
      "name": "CVE-2023-40726",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40726"
    },
    {
      "name": "CVE-2022-24350",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24350"
    },
    {
      "name": "CVE-2023-38070",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38070"
    },
    {
      "name": "CVE-2022-32470",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32470"
    },
    {
      "name": "CVE-2023-38074",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38074"
    },
    {
      "name": "CVE-2022-35896",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-35896"
    },
    {
      "name": "CVE-2022-36338",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-36338"
    },
    {
      "name": "CVE-2017-5715",
      "url": "https://www.cve.org/CVERecord?id=CVE-2017-5715"
    },
    {
      "name": "CVE-2023-28831",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-28831"
    },
    {
      "name": "CVE-2022-32477",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32477"
    },
    {
      "name": "CVE-2023-40727",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40727"
    },
    {
      "name": "CVE-2022-32471",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-32471"
    },
    {
      "name": "CVE-2023-40731",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40731"
    },
    {
      "name": "CVE-2023-31041",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-31041"
    },
    {
      "name": "CVE-2023-40729",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-40729"
    },
    {
      "name": "CVE-2022-30772",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-30772"
    },
    {
      "name": "CVE-2023-38076",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-38076"
    },
    {
      "name": "CVE-2023-41032",
      "url": "https://www.cve.org/CVERecord?id=CVE-2023-41032"
    },
    {
      "name": "CVE-2022-24351",
      "url": "https://www.cve.org/CVERecord?id=CVE-2022-24351"
    }
  ],
  "initial_release_date": "2023-09-12T00:00:00",
  "last_revision_date": "2023-09-12T00:00:00",
  "links": [],
  "reference": "CERTFR-2023-AVI-0733",
  "revisions": [
    {
      "description": "Version initiale",
      "revision_date": "2023-09-12T00:00:00.000000"
    }
  ],
  "risks": [
    {
      "description": "D\u00e9ni de service \u00e0 distance"
    },
    {
      "description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
    },
    {
      "description": "Contournement de la politique de s\u00e9curit\u00e9"
    },
    {
      "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
    },
    {
      "description": "\u00c9l\u00e9vation de privil\u00e8ges"
    }
  ],
  "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans \u003cspan\nclass=\"textit\"\u003eles produits Siemens\u003c/span\u003e. Certaines d\u0027entre elles\npermettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire\n\u00e0 distance, un d\u00e9ni de service \u00e0 distance et une \u00e9l\u00e9vation de\nprivil\u00e8ges.\n",
  "title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Siemens",
  "vendor_advisories": [
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-278349 du 12 septembre 2023",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-981975.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-147266 du 12 septembre 2023",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-147266.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-240541 du 12 septembre 2023",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-957369.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-957369 du 12 septembre 2023",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-240541.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-190839 du 12 septembre 2023",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-190839.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-981975 du 12 septembre 2023",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-711309.html"
    },
    {
      "published_at": null,
      "title": "Bulletin de s\u00e9curit\u00e9 Siemens SSA-711309 du 12 septembre 2023",
      "url": "https://cert-portal.siemens.com/productcert/html/ssa-278349.html"
    }
  ]
}
  ghsa-grqq-3jqg-g95p
Vulnerability from github
Published
2022-03-04 00:00
    Modified
2022-03-17 00:03
    
        Severity ?
      
      
    
        VLAI Severity ?
      
      Details
Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.
{
  "affected": [],
  "aliases": [
    "CVE-2021-38578"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-124",
      "CWE-787"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2022-03-03T22:15:00Z",
    "severity": "CRITICAL"
  },
  "details": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.",
  "id": "GHSA-grqq-3jqg-g95p",
  "modified": "2022-03-17T00:03:39Z",
  "published": "2022-03-04T00:00:16Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38578"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.tianocore.org/show_bug.cgi?id=3387"
    },
    {
      "type": "WEB",
      "url": "https://www.insyde.com/security-pledge/SA-2023024"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ]
}
  opensuse-su-2024:12542-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
    Modified
2024-06-15 00:00
    Summary
ovmf-202211-1.1 on GA media
    Notes
Title of the patch
ovmf-202211-1.1 on GA media
    Description of the patch
These are all security issues fixed in the ovmf-202211-1.1 package on the GA media of openSUSE Tumbleweed.
    Patchnames
openSUSE-Tumbleweed-2024-12542
    Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
    {
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "ovmf-202211-1.1 on GA media",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "These are all security issues fixed in the ovmf-202211-1.1 package on the GA media of openSUSE Tumbleweed.",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-Tumbleweed-2024-12542",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_12542-1.json"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2021-38578 page",
        "url": "https://www.suse.com/security/cve/CVE-2021-38578/"
      }
    ],
    "title": "ovmf-202211-1.1 on GA media",
    "tracking": {
      "current_release_date": "2024-06-15T00:00:00Z",
      "generator": {
        "date": "2024-06-15T00:00:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2024:12542-1",
      "initial_release_date": "2024-06-15T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-06-15T00:00:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-202211-1.1.aarch64",
                "product": {
                  "name": "ovmf-202211-1.1.aarch64",
                  "product_id": "ovmf-202211-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-202211-1.1.aarch64",
                "product": {
                  "name": "ovmf-tools-202211-1.1.aarch64",
                  "product_id": "ovmf-tools-202211-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-ia32-202211-1.1.aarch64",
                "product": {
                  "name": "qemu-ovmf-ia32-202211-1.1.aarch64",
                  "product_id": "qemu-ovmf-ia32-202211-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-202211-1.1.aarch64",
                "product": {
                  "name": "qemu-ovmf-x86_64-202211-1.1.aarch64",
                  "product_id": "qemu-ovmf-x86_64-202211-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-debug-202211-1.1.aarch64",
                "product": {
                  "name": "qemu-ovmf-x86_64-debug-202211-1.1.aarch64",
                  "product_id": "qemu-ovmf-x86_64-debug-202211-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-uefi-aarch32-202211-1.1.aarch64",
                "product": {
                  "name": "qemu-uefi-aarch32-202211-1.1.aarch64",
                  "product_id": "qemu-uefi-aarch32-202211-1.1.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-uefi-aarch64-202211-1.1.aarch64",
                "product": {
                  "name": "qemu-uefi-aarch64-202211-1.1.aarch64",
                  "product_id": "qemu-uefi-aarch64-202211-1.1.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-202211-1.1.ppc64le",
                "product": {
                  "name": "ovmf-202211-1.1.ppc64le",
                  "product_id": "ovmf-202211-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-202211-1.1.ppc64le",
                "product": {
                  "name": "ovmf-tools-202211-1.1.ppc64le",
                  "product_id": "ovmf-tools-202211-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-ia32-202211-1.1.ppc64le",
                "product": {
                  "name": "qemu-ovmf-ia32-202211-1.1.ppc64le",
                  "product_id": "qemu-ovmf-ia32-202211-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-202211-1.1.ppc64le",
                "product": {
                  "name": "qemu-ovmf-x86_64-202211-1.1.ppc64le",
                  "product_id": "qemu-ovmf-x86_64-202211-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-debug-202211-1.1.ppc64le",
                "product": {
                  "name": "qemu-ovmf-x86_64-debug-202211-1.1.ppc64le",
                  "product_id": "qemu-ovmf-x86_64-debug-202211-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-uefi-aarch32-202211-1.1.ppc64le",
                "product": {
                  "name": "qemu-uefi-aarch32-202211-1.1.ppc64le",
                  "product_id": "qemu-uefi-aarch32-202211-1.1.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-uefi-aarch64-202211-1.1.ppc64le",
                "product": {
                  "name": "qemu-uefi-aarch64-202211-1.1.ppc64le",
                  "product_id": "qemu-uefi-aarch64-202211-1.1.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-202211-1.1.s390x",
                "product": {
                  "name": "ovmf-202211-1.1.s390x",
                  "product_id": "ovmf-202211-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-202211-1.1.s390x",
                "product": {
                  "name": "ovmf-tools-202211-1.1.s390x",
                  "product_id": "ovmf-tools-202211-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-ia32-202211-1.1.s390x",
                "product": {
                  "name": "qemu-ovmf-ia32-202211-1.1.s390x",
                  "product_id": "qemu-ovmf-ia32-202211-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-202211-1.1.s390x",
                "product": {
                  "name": "qemu-ovmf-x86_64-202211-1.1.s390x",
                  "product_id": "qemu-ovmf-x86_64-202211-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-debug-202211-1.1.s390x",
                "product": {
                  "name": "qemu-ovmf-x86_64-debug-202211-1.1.s390x",
                  "product_id": "qemu-ovmf-x86_64-debug-202211-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-uefi-aarch32-202211-1.1.s390x",
                "product": {
                  "name": "qemu-uefi-aarch32-202211-1.1.s390x",
                  "product_id": "qemu-uefi-aarch32-202211-1.1.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-uefi-aarch64-202211-1.1.s390x",
                "product": {
                  "name": "qemu-uefi-aarch64-202211-1.1.s390x",
                  "product_id": "qemu-uefi-aarch64-202211-1.1.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "ovmf-202211-1.1.x86_64",
                "product": {
                  "name": "ovmf-202211-1.1.x86_64",
                  "product_id": "ovmf-202211-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "ovmf-tools-202211-1.1.x86_64",
                "product": {
                  "name": "ovmf-tools-202211-1.1.x86_64",
                  "product_id": "ovmf-tools-202211-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-ia32-202211-1.1.x86_64",
                "product": {
                  "name": "qemu-ovmf-ia32-202211-1.1.x86_64",
                  "product_id": "qemu-ovmf-ia32-202211-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-202211-1.1.x86_64",
                "product": {
                  "name": "qemu-ovmf-x86_64-202211-1.1.x86_64",
                  "product_id": "qemu-ovmf-x86_64-202211-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-ovmf-x86_64-debug-202211-1.1.x86_64",
                "product": {
                  "name": "qemu-ovmf-x86_64-debug-202211-1.1.x86_64",
                  "product_id": "qemu-ovmf-x86_64-debug-202211-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-uefi-aarch32-202211-1.1.x86_64",
                "product": {
                  "name": "qemu-uefi-aarch32-202211-1.1.x86_64",
                  "product_id": "qemu-uefi-aarch32-202211-1.1.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "qemu-uefi-aarch64-202211-1.1.x86_64",
                "product": {
                  "name": "qemu-uefi-aarch64-202211-1.1.x86_64",
                  "product_id": "qemu-uefi-aarch64-202211-1.1.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Tumbleweed",
                "product": {
                  "name": "openSUSE Tumbleweed",
                  "product_id": "openSUSE Tumbleweed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:tumbleweed"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202211-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:ovmf-202211-1.1.aarch64"
        },
        "product_reference": "ovmf-202211-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202211-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:ovmf-202211-1.1.ppc64le"
        },
        "product_reference": "ovmf-202211-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202211-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:ovmf-202211-1.1.s390x"
        },
        "product_reference": "ovmf-202211-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-202211-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:ovmf-202211-1.1.x86_64"
        },
        "product_reference": "ovmf-202211-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202211-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:ovmf-tools-202211-1.1.aarch64"
        },
        "product_reference": "ovmf-tools-202211-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202211-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:ovmf-tools-202211-1.1.ppc64le"
        },
        "product_reference": "ovmf-tools-202211-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202211-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:ovmf-tools-202211-1.1.s390x"
        },
        "product_reference": "ovmf-tools-202211-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ovmf-tools-202211-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:ovmf-tools-202211-1.1.x86_64"
        },
        "product_reference": "ovmf-tools-202211-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-ia32-202211-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-ovmf-ia32-202211-1.1.aarch64"
        },
        "product_reference": "qemu-ovmf-ia32-202211-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-ia32-202211-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-ovmf-ia32-202211-1.1.ppc64le"
        },
        "product_reference": "qemu-ovmf-ia32-202211-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-ia32-202211-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-ovmf-ia32-202211-1.1.s390x"
        },
        "product_reference": "qemu-ovmf-ia32-202211-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-ia32-202211-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-ovmf-ia32-202211-1.1.x86_64"
        },
        "product_reference": "qemu-ovmf-ia32-202211-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202211-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-ovmf-x86_64-202211-1.1.aarch64"
        },
        "product_reference": "qemu-ovmf-x86_64-202211-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202211-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-ovmf-x86_64-202211-1.1.ppc64le"
        },
        "product_reference": "qemu-ovmf-x86_64-202211-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202211-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-ovmf-x86_64-202211-1.1.s390x"
        },
        "product_reference": "qemu-ovmf-x86_64-202211-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-202211-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-ovmf-x86_64-202211-1.1.x86_64"
        },
        "product_reference": "qemu-ovmf-x86_64-202211-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-debug-202211-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-ovmf-x86_64-debug-202211-1.1.aarch64"
        },
        "product_reference": "qemu-ovmf-x86_64-debug-202211-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-debug-202211-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-ovmf-x86_64-debug-202211-1.1.ppc64le"
        },
        "product_reference": "qemu-ovmf-x86_64-debug-202211-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-debug-202211-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-ovmf-x86_64-debug-202211-1.1.s390x"
        },
        "product_reference": "qemu-ovmf-x86_64-debug-202211-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-ovmf-x86_64-debug-202211-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-ovmf-x86_64-debug-202211-1.1.x86_64"
        },
        "product_reference": "qemu-ovmf-x86_64-debug-202211-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch32-202211-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-uefi-aarch32-202211-1.1.aarch64"
        },
        "product_reference": "qemu-uefi-aarch32-202211-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch32-202211-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-uefi-aarch32-202211-1.1.ppc64le"
        },
        "product_reference": "qemu-uefi-aarch32-202211-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch32-202211-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-uefi-aarch32-202211-1.1.s390x"
        },
        "product_reference": "qemu-uefi-aarch32-202211-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch32-202211-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-uefi-aarch32-202211-1.1.x86_64"
        },
        "product_reference": "qemu-uefi-aarch32-202211-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-202211-1.1.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-uefi-aarch64-202211-1.1.aarch64"
        },
        "product_reference": "qemu-uefi-aarch64-202211-1.1.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-202211-1.1.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-uefi-aarch64-202211-1.1.ppc64le"
        },
        "product_reference": "qemu-uefi-aarch64-202211-1.1.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-202211-1.1.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-uefi-aarch64-202211-1.1.s390x"
        },
        "product_reference": "qemu-uefi-aarch64-202211-1.1.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "qemu-uefi-aarch64-202211-1.1.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:qemu-uefi-aarch64-202211-1.1.x86_64"
        },
        "product_reference": "qemu-uefi-aarch64-202211-1.1.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-38578",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2021-38578"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:ovmf-202211-1.1.aarch64",
          "openSUSE Tumbleweed:ovmf-202211-1.1.ppc64le",
          "openSUSE Tumbleweed:ovmf-202211-1.1.s390x",
          "openSUSE Tumbleweed:ovmf-202211-1.1.x86_64",
          "openSUSE Tumbleweed:ovmf-tools-202211-1.1.aarch64",
          "openSUSE Tumbleweed:ovmf-tools-202211-1.1.ppc64le",
          "openSUSE Tumbleweed:ovmf-tools-202211-1.1.s390x",
          "openSUSE Tumbleweed:ovmf-tools-202211-1.1.x86_64",
          "openSUSE Tumbleweed:qemu-ovmf-ia32-202211-1.1.aarch64",
          "openSUSE Tumbleweed:qemu-ovmf-ia32-202211-1.1.ppc64le",
          "openSUSE Tumbleweed:qemu-ovmf-ia32-202211-1.1.s390x",
          "openSUSE Tumbleweed:qemu-ovmf-ia32-202211-1.1.x86_64",
          "openSUSE Tumbleweed:qemu-ovmf-x86_64-202211-1.1.aarch64",
          "openSUSE Tumbleweed:qemu-ovmf-x86_64-202211-1.1.ppc64le",
          "openSUSE Tumbleweed:qemu-ovmf-x86_64-202211-1.1.s390x",
          "openSUSE Tumbleweed:qemu-ovmf-x86_64-202211-1.1.x86_64",
          "openSUSE Tumbleweed:qemu-ovmf-x86_64-debug-202211-1.1.aarch64",
          "openSUSE Tumbleweed:qemu-ovmf-x86_64-debug-202211-1.1.ppc64le",
          "openSUSE Tumbleweed:qemu-ovmf-x86_64-debug-202211-1.1.s390x",
          "openSUSE Tumbleweed:qemu-ovmf-x86_64-debug-202211-1.1.x86_64",
          "openSUSE Tumbleweed:qemu-uefi-aarch32-202211-1.1.aarch64",
          "openSUSE Tumbleweed:qemu-uefi-aarch32-202211-1.1.ppc64le",
          "openSUSE Tumbleweed:qemu-uefi-aarch32-202211-1.1.s390x",
          "openSUSE Tumbleweed:qemu-uefi-aarch32-202211-1.1.x86_64",
          "openSUSE Tumbleweed:qemu-uefi-aarch64-202211-1.1.aarch64",
          "openSUSE Tumbleweed:qemu-uefi-aarch64-202211-1.1.ppc64le",
          "openSUSE Tumbleweed:qemu-uefi-aarch64-202211-1.1.s390x",
          "openSUSE Tumbleweed:qemu-uefi-aarch64-202211-1.1.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2021-38578",
          "url": "https://www.suse.com/security/cve/CVE-2021-38578"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 1196741 for CVE-2021-38578",
          "url": "https://bugzilla.suse.com/1196741"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:ovmf-202211-1.1.aarch64",
            "openSUSE Tumbleweed:ovmf-202211-1.1.ppc64le",
            "openSUSE Tumbleweed:ovmf-202211-1.1.s390x",
            "openSUSE Tumbleweed:ovmf-202211-1.1.x86_64",
            "openSUSE Tumbleweed:ovmf-tools-202211-1.1.aarch64",
            "openSUSE Tumbleweed:ovmf-tools-202211-1.1.ppc64le",
            "openSUSE Tumbleweed:ovmf-tools-202211-1.1.s390x",
            "openSUSE Tumbleweed:ovmf-tools-202211-1.1.x86_64",
            "openSUSE Tumbleweed:qemu-ovmf-ia32-202211-1.1.aarch64",
            "openSUSE Tumbleweed:qemu-ovmf-ia32-202211-1.1.ppc64le",
            "openSUSE Tumbleweed:qemu-ovmf-ia32-202211-1.1.s390x",
            "openSUSE Tumbleweed:qemu-ovmf-ia32-202211-1.1.x86_64",
            "openSUSE Tumbleweed:qemu-ovmf-x86_64-202211-1.1.aarch64",
            "openSUSE Tumbleweed:qemu-ovmf-x86_64-202211-1.1.ppc64le",
            "openSUSE Tumbleweed:qemu-ovmf-x86_64-202211-1.1.s390x",
            "openSUSE Tumbleweed:qemu-ovmf-x86_64-202211-1.1.x86_64",
            "openSUSE Tumbleweed:qemu-ovmf-x86_64-debug-202211-1.1.aarch64",
            "openSUSE Tumbleweed:qemu-ovmf-x86_64-debug-202211-1.1.ppc64le",
            "openSUSE Tumbleweed:qemu-ovmf-x86_64-debug-202211-1.1.s390x",
            "openSUSE Tumbleweed:qemu-ovmf-x86_64-debug-202211-1.1.x86_64",
            "openSUSE Tumbleweed:qemu-uefi-aarch32-202211-1.1.aarch64",
            "openSUSE Tumbleweed:qemu-uefi-aarch32-202211-1.1.ppc64le",
            "openSUSE Tumbleweed:qemu-uefi-aarch32-202211-1.1.s390x",
            "openSUSE Tumbleweed:qemu-uefi-aarch32-202211-1.1.x86_64",
            "openSUSE Tumbleweed:qemu-uefi-aarch64-202211-1.1.aarch64",
            "openSUSE Tumbleweed:qemu-uefi-aarch64-202211-1.1.ppc64le",
            "openSUSE Tumbleweed:qemu-uefi-aarch64-202211-1.1.s390x",
            "openSUSE Tumbleweed:qemu-uefi-aarch64-202211-1.1.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "baseScore": 7.4,
            "baseSeverity": "HIGH",
            "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L",
            "version": "3.1"
          },
          "products": [
            "openSUSE Tumbleweed:ovmf-202211-1.1.aarch64",
            "openSUSE Tumbleweed:ovmf-202211-1.1.ppc64le",
            "openSUSE Tumbleweed:ovmf-202211-1.1.s390x",
            "openSUSE Tumbleweed:ovmf-202211-1.1.x86_64",
            "openSUSE Tumbleweed:ovmf-tools-202211-1.1.aarch64",
            "openSUSE Tumbleweed:ovmf-tools-202211-1.1.ppc64le",
            "openSUSE Tumbleweed:ovmf-tools-202211-1.1.s390x",
            "openSUSE Tumbleweed:ovmf-tools-202211-1.1.x86_64",
            "openSUSE Tumbleweed:qemu-ovmf-ia32-202211-1.1.aarch64",
            "openSUSE Tumbleweed:qemu-ovmf-ia32-202211-1.1.ppc64le",
            "openSUSE Tumbleweed:qemu-ovmf-ia32-202211-1.1.s390x",
            "openSUSE Tumbleweed:qemu-ovmf-ia32-202211-1.1.x86_64",
            "openSUSE Tumbleweed:qemu-ovmf-x86_64-202211-1.1.aarch64",
            "openSUSE Tumbleweed:qemu-ovmf-x86_64-202211-1.1.ppc64le",
            "openSUSE Tumbleweed:qemu-ovmf-x86_64-202211-1.1.s390x",
            "openSUSE Tumbleweed:qemu-ovmf-x86_64-202211-1.1.x86_64",
            "openSUSE Tumbleweed:qemu-ovmf-x86_64-debug-202211-1.1.aarch64",
            "openSUSE Tumbleweed:qemu-ovmf-x86_64-debug-202211-1.1.ppc64le",
            "openSUSE Tumbleweed:qemu-ovmf-x86_64-debug-202211-1.1.s390x",
            "openSUSE Tumbleweed:qemu-ovmf-x86_64-debug-202211-1.1.x86_64",
            "openSUSE Tumbleweed:qemu-uefi-aarch32-202211-1.1.aarch64",
            "openSUSE Tumbleweed:qemu-uefi-aarch32-202211-1.1.ppc64le",
            "openSUSE Tumbleweed:qemu-uefi-aarch32-202211-1.1.s390x",
            "openSUSE Tumbleweed:qemu-uefi-aarch32-202211-1.1.x86_64",
            "openSUSE Tumbleweed:qemu-uefi-aarch64-202211-1.1.aarch64",
            "openSUSE Tumbleweed:qemu-uefi-aarch64-202211-1.1.ppc64le",
            "openSUSE Tumbleweed:qemu-uefi-aarch64-202211-1.1.s390x",
            "openSUSE Tumbleweed:qemu-uefi-aarch64-202211-1.1.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2021-38578"
    }
  ]
}
  msrc_cve-2021-38578
Vulnerability from csaf_microsoft
Published
2022-03-02 00:00
    Modified
2025-09-04 05:09
    Summary
Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.
    Notes
Additional Resources
To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle
    Disclaimer
The information provided in the Microsoft Knowledge Base is provided \"as is\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.
    {
  "document": {
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Public",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en-US",
    "notes": [
      {
        "category": "general",
        "text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
        "title": "Additional Resources"
      },
      {
        "category": "legal_disclaimer",
        "text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
        "title": "Disclaimer"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "secure@microsoft.com",
      "name": "Microsoft Security Response Center",
      "namespace": "https://msrc.microsoft.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "CVE-2021-38578 Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize. - VEX",
        "url": "https://msrc.microsoft.com/csaf/vex/2022/msrc_cve-2021-38578.json"
      },
      {
        "category": "external",
        "summary": "Microsoft Support Lifecycle",
        "url": "https://support.microsoft.com/lifecycle"
      },
      {
        "category": "external",
        "summary": "Common Vulnerability Scoring System",
        "url": "https://www.first.org/cvss"
      }
    ],
    "title": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.",
    "tracking": {
      "current_release_date": "2025-09-04T05:09:29.000Z",
      "generator": {
        "date": "2025-10-19T23:23:33.138Z",
        "engine": {
          "name": "MSRC Generator",
          "version": "1.0"
        }
      },
      "id": "msrc_CVE-2021-38578",
      "initial_release_date": "2022-03-02T00:00:00.000Z",
      "revision_history": [
        {
          "date": "2025-09-04T05:09:29.000Z",
          "legacy_version": "1",
          "number": "1",
          "summary": "Information published."
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "2.0",
                "product": {
                  "name": "CBL Mariner 2.0",
                  "product_id": "17086"
                }
              }
            ],
            "category": "product_name",
            "name": "Azure Linux"
          },
          {
            "category": "product_name",
            "name": "cbl2 qemu 6.2.0-24",
            "product": {
              "name": "cbl2 qemu 6.2.0-24",
              "product_id": "1"
            }
          }
        ],
        "category": "vendor",
        "name": "Microsoft"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cbl2 qemu 6.2.0-24 as a component of CBL Mariner 2.0",
          "product_id": "17086-1"
        },
        "product_reference": "1",
        "relates_to_product_reference": "17086"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-38578",
      "cwe": {
        "id": "CWE-124",
        "name": "Buffer Underwrite (\u0026#39;Buffer Underflow\u0026#39;)"
      },
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "17086-1"
          ]
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "TianoCore",
          "title": "Assigning CNA"
        }
      ],
      "product_status": {
        "known_not_affected": [
          "17086-1"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "CVE-2021-38578 Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize. - VEX",
          "url": "https://msrc.microsoft.com/csaf/vex/2022/msrc_cve-2021-38578.json"
        }
      ],
      "title": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize."
    }
  ]
}
  WID-SEC-W-2023-1315
Vulnerability from csaf_certbund
Published
2023-05-29 22:00
    Modified
2024-09-17 22:00
    Summary
Dell PowerEdge: Schwachstelle ermöglicht Erlangen von Administratorrechten
    Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
    Produktbeschreibung
PowerEdge ist der Markenname für Server des Herstellers Dell.
    Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Dell PowerEdge ausnutzen, um Administratorrechte zu erlangen.
    Betroffene Betriebssysteme
- BIOS/Firmware
    {
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "PowerEdge ist der Markenname f\u00fcr Server des Herstellers Dell.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Dell PowerEdge ausnutzen, um Administratorrechte zu erlangen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- BIOS/Firmware",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-1315 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1315.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-1315 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1315"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory vom 2023-05-29",
        "url": "https://www.dell.com/support/kbdoc/de-de/000214120/dsa-2023-183-dell-poweredge-t30-and-t40-mini-tower-security-update-for-an-tianocore-edk2-vulnerability"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory vom 2023-05-29",
        "url": "http://www.dell.com/support/kbdoc/nl-nl/000214125/dsa-2023-097-security-update-for-dell-poweredge-server-for-tianocore-edk2-vulnerability"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2024-250 vom 2024-06-27",
        "url": "https://www.dell.com/support/kbdoc/de-de/000226426/dsa-2024-250-security-update-for-dell-avamar-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "VERITAS Security Advisory VTS24-009 vom 2024-09-17",
        "url": "https://www.veritas.com/content/support/en_US/security/VTS24-009"
      }
    ],
    "source_lang": "en-US",
    "title": "Dell PowerEdge: Schwachstelle erm\u00f6glicht Erlangen von Administratorrechten",
    "tracking": {
      "current_release_date": "2024-09-17T22:00:00.000+00:00",
      "generator": {
        "date": "2024-09-18T08:11:15.519+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.8"
        }
      },
      "id": "WID-SEC-W-2023-1315",
      "initial_release_date": "2023-05-29T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-05-29T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-05-30T22:00:00.000+00:00",
          "number": "2",
          "summary": "Link korrigiert"
        },
        {
          "date": "2024-06-26T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-09-17T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von VERITAS aufgenommen"
        }
      ],
      "status": "final",
      "version": "4"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Dell PowerEdge",
            "product": {
              "name": "Dell PowerEdge",
              "product_id": "T019535",
              "product_identification_helper": {
                "cpe": "cpe:/h:dell:poweredge:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "EMC Avamar",
            "product": {
              "name": "EMC Avamar",
              "product_id": "T014381",
              "product_identification_helper": {
                "cpe": "cpe:/a:emc:avamar:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "EMC"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "TianoCore EDK2",
            "product": {
              "name": "TianoCore EDK2",
              "product_id": "647167",
              "product_identification_helper": {
                "cpe": "cpe:/a:tianocore:edk2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "TianoCore"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Flex Scale Appliance",
                "product": {
                  "name": "Veritas NetBackup Flex Scale Appliance",
                  "product_id": "T037723",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:veritas:netbackup:flex_scale_appliance"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "NetBackup"
          }
        ],
        "category": "vendor",
        "name": "Veritas"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-38578",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Dell PowerEdge Systemen mit TitanCore EDK II Implementiereungen. Vorhandene CommBuffer-Pr\u00fcfungen in SmmEntryPoint fangen keinen Unterlauf bei der Berechnung von BufferSize ab. Ein Angreifer kann diese Schwachstelle ausnutzen, um betroffene Systeme zu kompromittieren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T019535",
          "T014381",
          "T037723",
          "647167"
        ]
      },
      "release_date": "2023-05-29T22:00:00.000+00:00",
      "title": "CVE-2021-38578"
    }
  ]
}
  wid-sec-w-2023-1315
Vulnerability from csaf_certbund
Published
2023-05-29 22:00
    Modified
2024-09-17 22:00
    Summary
Dell PowerEdge: Schwachstelle ermöglicht Erlangen von Administratorrechten
    Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
    Produktbeschreibung
PowerEdge ist der Markenname für Server des Herstellers Dell.
    Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Dell PowerEdge ausnutzen, um Administratorrechte zu erlangen.
    Betroffene Betriebssysteme
- BIOS/Firmware
    {
  "document": {
    "aggregate_severity": {
      "text": "hoch"
    },
    "category": "csaf_base",
    "csaf_version": "2.0",
    "distribution": {
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "de-DE",
    "notes": [
      {
        "category": "legal_disclaimer",
        "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
      },
      {
        "category": "description",
        "text": "PowerEdge ist der Markenname f\u00fcr Server des Herstellers Dell.",
        "title": "Produktbeschreibung"
      },
      {
        "category": "summary",
        "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Dell PowerEdge ausnutzen, um Administratorrechte zu erlangen.",
        "title": "Angriff"
      },
      {
        "category": "general",
        "text": "- BIOS/Firmware",
        "title": "Betroffene Betriebssysteme"
      }
    ],
    "publisher": {
      "category": "other",
      "contact_details": "csaf-provider@cert-bund.de",
      "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
      "namespace": "https://www.bsi.bund.de"
    },
    "references": [
      {
        "category": "self",
        "summary": "WID-SEC-W-2023-1315 - CSAF Version",
        "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1315.json"
      },
      {
        "category": "self",
        "summary": "WID-SEC-2023-1315 - Portal Version",
        "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1315"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory vom 2023-05-29",
        "url": "https://www.dell.com/support/kbdoc/de-de/000214120/dsa-2023-183-dell-poweredge-t30-and-t40-mini-tower-security-update-for-an-tianocore-edk2-vulnerability"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory vom 2023-05-29",
        "url": "http://www.dell.com/support/kbdoc/nl-nl/000214125/dsa-2023-097-security-update-for-dell-poweredge-server-for-tianocore-edk2-vulnerability"
      },
      {
        "category": "external",
        "summary": "Dell Security Advisory DSA-2024-250 vom 2024-06-27",
        "url": "https://www.dell.com/support/kbdoc/de-de/000226426/dsa-2024-250-security-update-for-dell-avamar-dell-integrated-data-protection-appliance-idpa-security-update-for-multiple-vulnerabilities"
      },
      {
        "category": "external",
        "summary": "VERITAS Security Advisory VTS24-009 vom 2024-09-17",
        "url": "https://www.veritas.com/content/support/en_US/security/VTS24-009"
      }
    ],
    "source_lang": "en-US",
    "title": "Dell PowerEdge: Schwachstelle erm\u00f6glicht Erlangen von Administratorrechten",
    "tracking": {
      "current_release_date": "2024-09-17T22:00:00.000+00:00",
      "generator": {
        "date": "2024-09-18T08:11:15.519+00:00",
        "engine": {
          "name": "BSI-WID",
          "version": "1.3.8"
        }
      },
      "id": "WID-SEC-W-2023-1315",
      "initial_release_date": "2023-05-29T22:00:00.000+00:00",
      "revision_history": [
        {
          "date": "2023-05-29T22:00:00.000+00:00",
          "number": "1",
          "summary": "Initiale Fassung"
        },
        {
          "date": "2023-05-30T22:00:00.000+00:00",
          "number": "2",
          "summary": "Link korrigiert"
        },
        {
          "date": "2024-06-26T22:00:00.000+00:00",
          "number": "3",
          "summary": "Neue Updates von Dell aufgenommen"
        },
        {
          "date": "2024-09-17T22:00:00.000+00:00",
          "number": "4",
          "summary": "Neue Updates von VERITAS aufgenommen"
        }
      ],
      "status": "final",
      "version": "4"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_name",
            "name": "Dell PowerEdge",
            "product": {
              "name": "Dell PowerEdge",
              "product_id": "T019535",
              "product_identification_helper": {
                "cpe": "cpe:/h:dell:poweredge:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "Dell"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "EMC Avamar",
            "product": {
              "name": "EMC Avamar",
              "product_id": "T014381",
              "product_identification_helper": {
                "cpe": "cpe:/a:emc:avamar:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "EMC"
      },
      {
        "branches": [
          {
            "category": "product_name",
            "name": "TianoCore EDK2",
            "product": {
              "name": "TianoCore EDK2",
              "product_id": "647167",
              "product_identification_helper": {
                "cpe": "cpe:/a:tianocore:edk2:-"
              }
            }
          }
        ],
        "category": "vendor",
        "name": "TianoCore"
      },
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "Flex Scale Appliance",
                "product": {
                  "name": "Veritas NetBackup Flex Scale Appliance",
                  "product_id": "T037723",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:veritas:netbackup:flex_scale_appliance"
                  }
                }
              }
            ],
            "category": "product_name",
            "name": "NetBackup"
          }
        ],
        "category": "vendor",
        "name": "Veritas"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2021-38578",
      "notes": [
        {
          "category": "description",
          "text": "Es existiert eine Schwachstelle in Dell PowerEdge Systemen mit TitanCore EDK II Implementiereungen. Vorhandene CommBuffer-Pr\u00fcfungen in SmmEntryPoint fangen keinen Unterlauf bei der Berechnung von BufferSize ab. Ein Angreifer kann diese Schwachstelle ausnutzen, um betroffene Systeme zu kompromittieren."
        }
      ],
      "product_status": {
        "known_affected": [
          "T019535",
          "T014381",
          "T037723",
          "647167"
        ]
      },
      "release_date": "2023-05-29T22:00:00.000+00:00",
      "title": "CVE-2021-38578"
    }
  ]
}
  gsd-2021-38578
Vulnerability from gsd
Modified
2023-12-13 01:23
      Details
        
          Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.
        
      Aliases
        
      Aliases
        
      {
  "GSD": {
    "alias": "CVE-2021-38578",
    "description": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.",
    "id": "GSD-2021-38578",
    "references": [
      "https://www.suse.com/security/cve/CVE-2021-38578.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2021-38578"
      ],
      "details": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.\n\n",
      "id": "GSD-2021-38578",
      "modified": "2023-12-13T01:23:17.925480Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "infosec@edk2.groups.io",
        "ID": "CVE-2021-38578",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "EDK II",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "edk2-stable202208"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "TianoCore"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.\n\n"
          }
        ]
      },
      "generator": {
        "engine": "Vulnogram 0.1.0-dev"
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 10,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-124",
                "lang": "eng",
                "value": "A case of CWE-124 is occurring in PiSmmCore."
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://bugzilla.tianocore.org/show_bug.cgi?id=3387",
            "refsource": "MISC",
            "url": "https://bugzilla.tianocore.org/show_bug.cgi?id=3387"
          },
          {
            "name": "https://www.insyde.com/security-pledge/SA-2023024",
            "refsource": "MISC",
            "url": "https://www.insyde.com/security-pledge/SA-2023024"
          }
        ]
      },
      "source": {
        "discovery": "UNKNOWN"
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:tianocore:edk2:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "202202",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:insyde:kernel:5.0:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:insyde:kernel:5.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:insyde:kernel:5.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:insyde:kernel:5.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:insyde:kernel:5.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:insyde:kernel:5.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "infosec@edk2.groups.io",
          "ID": "CVE-2021-38578"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.\n\n"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-787"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.tianocore.org/show_bug.cgi?id=3387",
              "refsource": "MISC",
              "tags": [
                "Issue Tracking",
                "Vendor Advisory"
              ],
              "url": "https://bugzilla.tianocore.org/show_bug.cgi?id=3387"
            },
            {
              "name": "https://www.insyde.com/security-pledge/SA-2023024",
              "refsource": "MISC",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://www.insyde.com/security-pledge/SA-2023024"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2023-08-02T17:24Z",
      "publishedDate": "2022-03-03T22:15Z"
    }
  }
}
  fkie_cve-2021-38578
Vulnerability from fkie_nvd
Published
2022-03-03 22:15
    Modified
2024-11-21 06:17
    
          Severity ?
        
        
        
        
          
            
            
            
          
          
          
            
            7.4 (High) - CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L
9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
          
        
      
    9.8 (Critical) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Summary
Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize.
    References
      | URL | Tags | ||
|---|---|---|---|
| infosec@edk2.groups.io | https://bugzilla.tianocore.org/show_bug.cgi?id=3387 | Issue Tracking, Vendor Advisory | |
| infosec@edk2.groups.io | https://www.insyde.com/security-pledge/SA-2023024 | Third Party Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.tianocore.org/show_bug.cgi?id=3387 | Issue Tracking, Vendor Advisory | |
| af854a3a-2127-422b-91ae-364da2661108 | https://www.insyde.com/security-pledge/SA-2023024 | Third Party Advisory | 
Impacted products
      
    {
  "configurations": [
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:a:tianocore:edk2:*:*:*:*:*:*:*:*",
              "matchCriteriaId": "A2B1E98B-2D63-42E3-B6F8-139CC32BA4B0",
              "versionEndIncluding": "202202",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    },
    {
      "nodes": [
        {
          "cpeMatch": [
            {
              "criteria": "cpe:2.3:o:insyde:kernel:5.0:*:*:*:*:*:*:*",
              "matchCriteriaId": "FFCC4619-B867-4E23-AF05-FF92B43628AF",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:insyde:kernel:5.1:*:*:*:*:*:*:*",
              "matchCriteriaId": "FB40061A-BEDF-4D72-BF2D-D1B10EB80A60",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:insyde:kernel:5.2:*:*:*:*:*:*:*",
              "matchCriteriaId": "9D6AFE61-A2A4-49DF-A8EE-B2F425DA7A08",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:insyde:kernel:5.3:*:*:*:*:*:*:*",
              "matchCriteriaId": "D21132C0-F2CF-4134-A165-926155031913",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:insyde:kernel:5.4:*:*:*:*:*:*:*",
              "matchCriteriaId": "6549F7F1-A438-4C84-9D66-C89C697E2A9B",
              "vulnerable": true
            },
            {
              "criteria": "cpe:2.3:o:insyde:kernel:5.5:*:*:*:*:*:*:*",
              "matchCriteriaId": "DE339FA1-8572-4365-B420-530D62686C08",
              "vulnerable": true
            }
          ],
          "negate": false,
          "operator": "OR"
        }
      ]
    }
  ],
  "cveTags": [],
  "descriptions": [
    {
      "lang": "en",
      "value": "Existing CommBuffer checks in SmmEntryPoint will not catch underflow when computing BufferSize."
    },
    {
      "lang": "es",
      "value": "Unas comprobaciones existentes de CommBuffer en SmmEntryPoint no detectan el desbordamiento cuando es calculado BufferSize"
    }
  ],
  "id": "CVE-2021-38578",
  "lastModified": "2024-11-21T06:17:33.740",
  "metrics": {
    "cvssMetricV2": [
      {
        "acInsufInfo": false,
        "baseSeverity": "HIGH",
        "cvssData": {
          "accessComplexity": "LOW",
          "accessVector": "NETWORK",
          "authentication": "NONE",
          "availabilityImpact": "PARTIAL",
          "baseScore": 7.5,
          "confidentialityImpact": "PARTIAL",
          "integrityImpact": "PARTIAL",
          "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "version": "2.0"
        },
        "exploitabilityScore": 10.0,
        "impactScore": 6.4,
        "obtainAllPrivilege": false,
        "obtainOtherPrivilege": false,
        "obtainUserPrivilege": false,
        "source": "nvd@nist.gov",
        "type": "Primary",
        "userInteractionRequired": false
      }
    ],
    "cvssMetricV31": [
      {
        "cvssData": {
          "attackComplexity": "HIGH",
          "attackVector": "LOCAL",
          "availabilityImpact": "LOW",
          "baseScore": 7.4,
          "baseSeverity": "HIGH",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "HIGH",
          "scope": "CHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:L",
          "version": "3.1"
        },
        "exploitabilityScore": 0.8,
        "impactScore": 6.0,
        "source": "infosec@edk2.groups.io",
        "type": "Secondary"
      },
      {
        "cvssData": {
          "attackComplexity": "LOW",
          "attackVector": "NETWORK",
          "availabilityImpact": "HIGH",
          "baseScore": 9.8,
          "baseSeverity": "CRITICAL",
          "confidentialityImpact": "HIGH",
          "integrityImpact": "HIGH",
          "privilegesRequired": "NONE",
          "scope": "UNCHANGED",
          "userInteraction": "NONE",
          "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "version": "3.1"
        },
        "exploitabilityScore": 3.9,
        "impactScore": 5.9,
        "source": "nvd@nist.gov",
        "type": "Primary"
      }
    ]
  },
  "published": "2022-03-03T22:15:08.423",
  "references": [
    {
      "source": "infosec@edk2.groups.io",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.tianocore.org/show_bug.cgi?id=3387"
    },
    {
      "source": "infosec@edk2.groups.io",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.insyde.com/security-pledge/SA-2023024"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Issue Tracking",
        "Vendor Advisory"
      ],
      "url": "https://bugzilla.tianocore.org/show_bug.cgi?id=3387"
    },
    {
      "source": "af854a3a-2127-422b-91ae-364da2661108",
      "tags": [
        "Third Party Advisory"
      ],
      "url": "https://www.insyde.com/security-pledge/SA-2023024"
    }
  ],
  "sourceIdentifier": "infosec@edk2.groups.io",
  "vulnStatus": "Modified",
  "weaknesses": [
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-124"
        }
      ],
      "source": "infosec@edk2.groups.io",
      "type": "Secondary"
    },
    {
      "description": [
        {
          "lang": "en",
          "value": "CWE-787"
        }
      ],
      "source": "nvd@nist.gov",
      "type": "Primary"
    }
  ]
}
  cnvd-2022-23460
Vulnerability from cnvd
Title
Tianocore Edk2缓冲区溢出漏洞
Description
Tianocore Edk2是Tianocore社区的一个遵循UEFI和PI规范的跨平台固件开发环境。
Tianocore Edk2存在缓冲区溢出漏洞,该漏洞源于在计算BufferSize时,SmmEntryPoint中的现有CommBuffer检查未捕获下溢。目前没有详细漏洞细节提供。
Severity
高
        VLAI Severity ?
      
      Patch Name
Tianocore Edk2缓冲区溢出漏洞的补丁
Patch Description
Tianocore Edk2是Tianocore社区的一个遵循UEFI和PI规范的跨平台固件开发环境。
Tianocore Edk2存在缓冲区溢出漏洞,该漏洞源于在计算BufferSize时,SmmEntryPoint中的现有CommBuffer检查未捕获下溢。目前没有详细漏洞细节提供。目前,供应商发布了安全公告及相关补丁信息,修复了此漏洞。
Formal description
厂商已发布了漏洞修复程序,请及时关注更新: https://bugzilla.tianocore.org/show_bug.cgi?id=3387
Reference
https://nvd.nist.gov/vuln/detail/CVE-2021-38578
Impacted products
          | Name | tianocore EDK2 | 
|---|
{
  "cves": {
    "cve": {
      "cveNumber": "CVE-2021-38578"
    }
  },
  "description": "Tianocore Edk2\u662fTianocore\u793e\u533a\u7684\u4e00\u4e2a\u9075\u5faaUEFI\u548cPI\u89c4\u8303\u7684\u8de8\u5e73\u53f0\u56fa\u4ef6\u5f00\u53d1\u73af\u5883\u3002\n\nTianocore Edk2\u5b58\u5728\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u5728\u8ba1\u7b97BufferSize\u65f6\uff0cSmmEntryPoint\u4e2d\u7684\u73b0\u6709CommBuffer\u68c0\u67e5\u672a\u6355\u83b7\u4e0b\u6ea2\u3002\u76ee\u524d\u6ca1\u6709\u8be6\u7ec6\u6f0f\u6d1e\u7ec6\u8282\u63d0\u4f9b\u3002",
  "formalWay": "\u5382\u5546\u5df2\u53d1\u5e03\u4e86\u6f0f\u6d1e\u4fee\u590d\u7a0b\u5e8f\uff0c\u8bf7\u53ca\u65f6\u5173\u6ce8\u66f4\u65b0\uff1a\r\nhttps://bugzilla.tianocore.org/show_bug.cgi?id=3387",
  "isEvent": "\u901a\u7528\u8f6f\u786c\u4ef6\u6f0f\u6d1e",
  "number": "CNVD-2022-23460",
  "openTime": "2022-03-29",
  "patchDescription": "Tianocore Edk2\u662fTianocore\u793e\u533a\u7684\u4e00\u4e2a\u9075\u5faaUEFI\u548cPI\u89c4\u8303\u7684\u8de8\u5e73\u53f0\u56fa\u4ef6\u5f00\u53d1\u73af\u5883\u3002\r\n\r\nTianocore Edk2\u5b58\u5728\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\uff0c\u8be5\u6f0f\u6d1e\u6e90\u4e8e\u5728\u8ba1\u7b97BufferSize\u65f6\uff0cSmmEntryPoint\u4e2d\u7684\u73b0\u6709CommBuffer\u68c0\u67e5\u672a\u6355\u83b7\u4e0b\u6ea2\u3002\u76ee\u524d\u6ca1\u6709\u8be6\u7ec6\u6f0f\u6d1e\u7ec6\u8282\u63d0\u4f9b\u3002\u76ee\u524d\uff0c\u4f9b\u5e94\u5546\u53d1\u5e03\u4e86\u5b89\u5168\u516c\u544a\u53ca\u76f8\u5173\u8865\u4e01\u4fe1\u606f\uff0c\u4fee\u590d\u4e86\u6b64\u6f0f\u6d1e\u3002",
  "patchName": "Tianocore Edk2\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e\u7684\u8865\u4e01",
  "products": {
    "product": "tianocore EDK2"
  },
  "referenceLink": "https://nvd.nist.gov/vuln/detail/CVE-2021-38578",
  "serverity": "\u9ad8",
  "submitTime": "2022-03-04",
  "title": "Tianocore Edk2\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e"
}
  Loading…
      Loading…
      Sightings
| Author | Source | Type | Date | 
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
      Loading…