-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2958
                           edk2 security update
                             1 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           edk2
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Reduced Security -- Unknown/Unspecified
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3369

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: edk2 security update
Advisory ID:       RHSA-2021:3369-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3369
Issue date:        2021-08-31
=====================================================================

1. Summary:

An update for edk2 is now available for Red Hat Enterprise Linux 8.2
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.2) - noarch

3. Description:

EDK (Embedded Development Kit) is a project to enable UEFI support for
Virtual Machines. This package contains a sample 64-bit UEFI firmware for
QEMU and KVM. 

Security Fix(es):

* edk2: remote buffer overflow in IScsiHexToBin function in
NetworkPkg/IScsiDxe (BZ#1956284)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1956284 - edk2: remote buffer overflow in IScsiHexToBin function in NetworkPkg/IScsiDxe

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.2):

Source:
edk2-20190829git37eef91017ad-9.el8_2.1.src.rpm

noarch:
edk2-aarch64-20190829git37eef91017ad-9.el8_2.1.noarch.rpm
edk2-ovmf-20190829git37eef91017ad-9.el8_2.1.noarch.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2tAN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JLcR
-----END PGP SIGNATURE-----