USN-4349-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-4349-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-4349-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-4349-1
Related
Published
2020-04-30T22:54:56.758553Z
Modified
2020-04-30T22:54:56.758553Z
Summary
edk2 vulnerabilities
Details

A buffer overflow was discovered in the network stack. An unprivileged user could potentially enable escalation of privilege and/or denial of service. This issue was already fixed in a previous release for 18.04 LTS and 19.10. (CVE-2018-12178)

A buffer overflow was discovered in BlockIo service. An unauthenticated user could potentially enable escalation of privilege, information disclosure and/or denial of service. This issue was already fixed in a previous release for 18.04 LTS and 19.10. (CVE-2018-12180)

A stack overflow was discovered in bmp. An unprivileged user could potentially enable denial of service or elevation of privilege via local access. This issue was already fixed in a previous release for 18.04 LTS and 19.10. (CVE-2018-12181)

It was discovered that memory was not cleared before free that could lead to potential password leak. (CVE-2019-14558)

A memory leak was discovered in ArpOnFrameRcvdDpc. An attacker could possibly use this issue to cause a denial of service or other unspecified impact. (CVE-2019-14559)

An integer overflow was discovered in MdeModulePkg/PiDxeS3BootScriptLib. An attacker could possibly use this issue to cause a denial of service or other unspecified impact. (CVE-2019-14563)

It was discovered that the affected version doesn't properly check whether an unsigned EFI file should be allowed or not. An attacker could possibly load unsafe content by bypassing the verification. (CVE-2019-14575)

It was discovered that original configuration runtime memory is freed, but it is still exposed to the OS runtime. (CVE-2019-14586)

A double-unmap was discovered in TRB creation. An attacker could use it to cause a denial of service or other unspecified impact. (CVE-2019-14587)

References

Affected packages

Ubuntu:16.04:LTS / edk2

Package

Name
edk2
Purl
pkg:deb/ubuntu/edk2@0~20160408.ffea0a2c-2ubuntu0.1?arch=src?distro=xenial

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0~20160408.ffea0a2c-2ubuntu0.1

Affected versions

0~20150106.*

0~20150106.5c2d456b-2

0~20160104.*

0~20160104.c2a892d7-1

0~20160408.*

0~20160408.ffea0a2c-2

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "ovmf": "0~20160408.ffea0a2c-2ubuntu0.1",
            "qemu-efi": "0~20160408.ffea0a2c-2ubuntu0.1"
        }
    ]
}

Ubuntu:18.04:LTS / edk2

Package

Name
edk2
Purl
pkg:deb/ubuntu/edk2@0~20180205.c0d9813c-2ubuntu0.2?arch=src?distro=bionic

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0~20180205.c0d9813c-2ubuntu0.2

Affected versions

0~20170911.*

0~20170911.5dfba97c-1

0~20171010.*

0~20171010.234dbcef-1

0~20171027.*

0~20171027.76fd5a66-1

0~20171205.*

0~20171205.a9212288-1

0~20180105.*

0~20180105.0bc94c74-1

0~20180205.*

0~20180205.c0d9813c-1
0~20180205.c0d9813c-2
0~20180205.c0d9813c-2ubuntu0.1

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "qemu-efi-aarch64": "0~20180205.c0d9813c-2ubuntu0.2",
            "ovmf": "0~20180205.c0d9813c-2ubuntu0.2",
            "qemu-efi": "0~20180205.c0d9813c-2ubuntu0.2",
            "qemu-efi-arm": "0~20180205.c0d9813c-2ubuntu0.2"
        }
    ]
}