Thursday, April 30, 2020

USN-4349-1: EDK II vulnerabilities

edk2 vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 19.10
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS

Summary

Several security issues were fixed in edk2.

Software Description

  • edk2 - UEFI firmware for 64-bit x86 virtual machines

Details

A buffer overflow was discovered in the network stack. An unprivileged user could potentially enable escalation of privilege and/or denial of service. This issue was already fixed in a previous release for 18.04 LTS and 19.10. (CVE-2018-12178)

A buffer overflow was discovered in BlockIo service. An unauthenticated user could potentially enable escalation of privilege, information disclosure and/or denial of service. This issue was already fixed in a previous release for 18.04 LTS and 19.10. (CVE-2018-12180)

A stack overflow was discovered in bmp. An unprivileged user could potentially enable denial of service or elevation of privilege via local access. This issue was already fixed in a previous release for 18.04 LTS and 19.10. (CVE-2018-12181)

It was discovered that memory was not cleared before free that could lead to potential password leak. (CVE-2019-14558)

A memory leak was discovered in ArpOnFrameRcvdDpc. An attacker could possibly use this issue to cause a denial of service or other unspecified impact. (CVE-2019-14559)

An integer overflow was discovered in MdeModulePkg/PiDxeS3BootScriptLib. An attacker could possibly use this issue to cause a denial of service or other unspecified impact. (CVE-2019-14563)

It was discovered that the affected version doesn’t properly check whether an unsigned EFI file should be allowed or not. An attacker could possibly load unsafe content by bypassing the verification. (CVE-2019-14575)

It was discovered that original configuration runtime memory is freed, but it is still exposed to the OS runtime. (CVE-2019-14586)

A double-unmap was discovered in TRB creation. An attacker could use it to cause a denial of service or other unspecified impact. (CVE-2019-14587)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.10
ovmf - 0~20190606.20d2e5a1-2ubuntu1.1
qemu-efi-aarch64 - 0~20190606.20d2e5a1-2ubuntu1.1
qemu-efi-arm - 0~20190606.20d2e5a1-2ubuntu1.1
Ubuntu 18.04 LTS
ovmf - 0~20180205.c0d9813c-2ubuntu0.2
qemu-efi-aarch64 - 0~20180205.c0d9813c-2ubuntu0.2
qemu-efi-arm - 0~20180205.c0d9813c-2ubuntu0.2
Ubuntu 16.04 LTS
ovmf - 0~20160408.ffea0a2c-2ubuntu0.1
qemu-efi - 0~20160408.ffea0a2c-2ubuntu0.1

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart the virtual machines that use the affected firmware to make all the necessary changes.

References



from Ubuntu Security Notices https://ift.tt/3d4Qeqs

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.