-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1558
                    USN-4349-1: EDK II vulnerabilities
                                1 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           edk2
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Increased Privileges     -- Remote/Unauthenticated      
                   Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14587 CVE-2019-14586 CVE-2019-14575
                   CVE-2019-14563 CVE-2019-14559 CVE-2019-14558
                   CVE-2018-12181 CVE-2018-12180 CVE-2018-12178

Reference:         ESB-2020.1510
                   ESB-2020.1464
                   ESB-2020.0934
                   ESB-2019.4120
                   ESB-2019.0760

Original Bulletin: 
   https://usn.ubuntu.com/4349-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4349-1: EDK II vulnerabilities
30 April 2020

edk2 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in edk2.

Software Description

  o edk2 - UEFI firmware for 64-bit x86 virtual machines

Details

A buffer overflow was discovered in the network stack. An unprivileged user
could potentially enable escalation of privilege and/or denial of service. This
issue was already fixed in a previous release for 18.04 LTS and 19.10.
(CVE-2018-12178)

A buffer overflow was discovered in BlockIo service. An unauthenticated user
could potentially enable escalation of privilege, information disclosure and/or
denial of service. This issue was already fixed in a previous release for 18.04
LTS and 19.10. (CVE-2018-12180)

A stack overflow was discovered in bmp. An unprivileged user could potentially
enable denial of service or elevation of privilege via local access. This issue
was already fixed in a previous release for 18.04 LTS and 19.10.
(CVE-2018-12181)

It was discovered that memory was not cleared before free that could lead to
potential password leak. (CVE-2019-14558)

A memory leak was discovered in ArpOnFrameRcvdDpc. An attacker could possibly
use this issue to cause a denial of service or other unspecified impact.
(CVE-2019-14559)

An integer overflow was discovered in MdeModulePkg/PiDxeS3BootScriptLib. An
attacker could possibly use this issue to cause a denial of service or other
unspecified impact. (CVE-2019-14563)

It was discovered that the affected version doesn't properly check whether an
unsigned EFI file should be allowed or not. An attacker could possibly load
unsafe content by bypassing the verification. (CVE-2019-14575)

It was discovered that original configuration runtime memory is freed, but it
is still exposed to the OS runtime. (CVE-2019-14586)

A double-unmap was discovered in TRB creation. An attacker could use it to
cause a denial of service or other unspecified impact. (CVE-2019-14587)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    ovmf - 0~20190606.20d2e5a1-2ubuntu1.1
    qemu-efi-aarch64 - 0~20190606.20d2e5a1-2ubuntu1.1
    qemu-efi-arm - 0~20190606.20d2e5a1-2ubuntu1.1
Ubuntu 18.04 LTS
    ovmf - 0~20180205.c0d9813c-2ubuntu0.2
    qemu-efi-aarch64 - 0~20180205.c0d9813c-2ubuntu0.2
    qemu-efi-arm - 0~20180205.c0d9813c-2ubuntu0.2
Ubuntu 16.04 LTS
    ovmf - 0~20160408.ffea0a2c-2ubuntu0.1
    qemu-efi - 0~20160408.ffea0a2c-2ubuntu0.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart the virtual machines that
use the affected firmware to make all the necessary changes.

References

  o CVE-2018-12178
  o CVE-2018-12180
  o CVE-2018-12181
  o CVE-2019-14558
  o CVE-2019-14559
  o CVE-2019-14563
  o CVE-2019-14575
  o CVE-2019-14586
  o CVE-2019-14587

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ZX4p
-----END PGP SIGNATURE-----