UBUNTU-CVE-2019-0160

See a problem?
Source
https://ubuntu.com/security/notices/UBUNTU-CVE-2019-0160
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/cve/2019/UBUNTU-CVE-2019-0160.json
JSON Data
https://api.osv.dev/v1/vulns/UBUNTU-CVE-2019-0160
Related
Published
2019-03-27T20:29:00Z
Modified
2019-03-27T20:29:00Z
Severity
  • 9.8 (Critical) CVSS_V3 - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
  • 9.8 (Critical) CVSS_V3 - CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H CVSS Calculator
Summary
[none]
Details

Buffer overflow in system firmware for EDK II may allow unauthenticated user to potentially enable escalation of privilege and/or denial of service via network access.

References

Affected packages

Ubuntu:Pro:18.04:LTS / edk2

Package

Name
edk2
Purl
pkg:deb/ubuntu/edk2@0~20180205.c0d9813c-2ubuntu0.3+esm1?arch=src?distro=esm-apps/bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0~20180205.c0d9813c-2ubuntu0.3+esm1

Affected versions

0~20170911.*

0~20170911.5dfba97c-1

0~20171010.*

0~20171010.234dbcef-1

0~20171027.*

0~20171027.76fd5a66-1

0~20171205.*

0~20171205.a9212288-1

0~20180105.*

0~20180105.0bc94c74-1

0~20180205.*

0~20180205.c0d9813c-1
0~20180205.c0d9813c-2
0~20180205.c0d9813c-2ubuntu0.1
0~20180205.c0d9813c-2ubuntu0.2
0~20180205.c0d9813c-2ubuntu0.3

Ecosystem specific

{
    "availability": "Available with Ubuntu Pro: https://ubuntu.com/pro",
    "ubuntu_priority": "medium",
    "binaries": [
        {
            "qemu-efi-aarch64": "0~20180205.c0d9813c-2ubuntu0.3+esm1",
            "ovmf": "0~20180205.c0d9813c-2ubuntu0.3+esm1",
            "qemu-efi": "0~20180205.c0d9813c-2ubuntu0.3+esm1",
            "qemu-efi-arm": "0~20180205.c0d9813c-2ubuntu0.3+esm1"
        }
    ]
}