USN-6920-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-6920-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-6920-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-6920-1
Related
Published
2024-07-29T04:18:17.084829Z
Modified
2024-07-29T04:18:17.084829Z
Summary
edk2 vulnerabilities
Details

It was discovered that EDK II was not properly performing bounds checks in Tianocompress, which could lead to a buffer overflow. An authenticated user could use this issue to potentially escalate their privileges via local access. (CVE-2017-5731)

It was discovered that EDK II had an insufficient memory write check in the SMM service, which could lead to a page fault occurring. An authenticated user could use this issue to potentially escalate their privileges, disclose information and/or create a denial of service via local access. (CVE-2018-12182)

It was discovered that EDK II incorrectly handled memory in DxeCore, which could lead to a stack overflow. An unauthenticated user could this issue to potentially escalate their privileges, disclose information and/or create a denial of service via local access. This issue only affected Ubuntu 18.04 LTS. (CVE-2018-12183)

It was discovered that EDK II incorrectly handled memory in the Variable service under certain circumstances. An authenticated user could use this issue to potentially escalate their privileges, disclose information and/or create a denial of service via local access. (CVE-2018-3613)

It was discovered that EDK II incorrectly handled memory in its system firmware, which could lead to a buffer overflow. An unauthenticated user could use this issue to potentially escalate their privileges and/or create a denial of service via network access. This issue only affected Ubuntu 18.04 LTS. (CVE-2019-0160)

References

Affected packages

Ubuntu:Pro:16.04:LTS / edk2

Package

Name
edk2
Purl
pkg:deb/ubuntu/edk2@0~20160408.ffea0a2c-2ubuntu0.2+esm1?arch=src?distro=esm-apps/xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0~20160408.ffea0a2c-2ubuntu0.2+esm1

Affected versions

0~20150106.*

0~20150106.5c2d456b-2

0~20160104.*

0~20160104.c2a892d7-1

0~20160408.*

0~20160408.ffea0a2c-2
0~20160408.ffea0a2c-2ubuntu0.1
0~20160408.ffea0a2c-2ubuntu0.2

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "ovmf": "0~20160408.ffea0a2c-2ubuntu0.2+esm1",
            "qemu-efi": "0~20160408.ffea0a2c-2ubuntu0.2+esm1"
        }
    ]
}

Ubuntu:Pro:18.04:LTS / edk2

Package

Name
edk2
Purl
pkg:deb/ubuntu/edk2@0~20180205.c0d9813c-2ubuntu0.3+esm1?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0~20180205.c0d9813c-2ubuntu0.3+esm1

Affected versions

0~20170911.*

0~20170911.5dfba97c-1

0~20171010.*

0~20171010.234dbcef-1

0~20171027.*

0~20171027.76fd5a66-1

0~20171205.*

0~20171205.a9212288-1

0~20180105.*

0~20180105.0bc94c74-1

0~20180205.*

0~20180205.c0d9813c-1
0~20180205.c0d9813c-2
0~20180205.c0d9813c-2ubuntu0.1
0~20180205.c0d9813c-2ubuntu0.2
0~20180205.c0d9813c-2ubuntu0.3

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "binaries": [
        {
            "qemu-efi-aarch64": "0~20180205.c0d9813c-2ubuntu0.3+esm1",
            "ovmf": "0~20180205.c0d9813c-2ubuntu0.3+esm1",
            "qemu-efi": "0~20180205.c0d9813c-2ubuntu0.3+esm1",
            "qemu-efi-arm": "0~20180205.c0d9813c-2ubuntu0.3+esm1"
        }
    ]
}