-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0083
                    USN-4684-1: EDK II vulnerabilities
                              8 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           EDK II
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14584 CVE-2019-14562 

Reference:         ESB-2020.4500
                   ESB-2020.3840

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4684-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4684-1: EDK II vulnerabilities
07 January 2021

Several security issues were fixed in EDK II.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o edk2 - UEFI firmware for virtual machines

Details

Laszlo Ersek discovered that EDK II incorrectly validated certain signed
images. An attacker could possibly use this issue with a specially crafted
image to cause EDK II to hang, resulting in a denial of service. This issue
only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 20.04 LTS.
(CVE-2019-14562)

It was discovered that EDK II incorrectly parsed signed PKCS #7 data. An
attacker could use this issue to cause EDK II to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2019-14584)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o ovmf - 2020.05-5ubuntu0.1
  o qemu-efi - 2020.05-5ubuntu0.1
  o qemu-efi-aarch64 - 2020.05-5ubuntu0.1
  o qemu-efi-arm - 2020.05-5ubuntu0.1

Ubuntu 20.04

  o ovmf - 0~20191122.bd85bf54-2ubuntu3.1
  o qemu-efi - 0~20191122.bd85bf54-2ubuntu3.1
  o qemu-efi-aarch64 - 0~20191122.bd85bf54-2ubuntu3.1
  o qemu-efi-arm - 0~20191122.bd85bf54-2ubuntu3.1

Ubuntu 18.04

  o ovmf - 0~20180205.c0d9813c-2ubuntu0.3
  o qemu-efi - 0~20180205.c0d9813c-2ubuntu0.3
  o qemu-efi-aarch64 - 0~20180205.c0d9813c-2ubuntu0.3
  o qemu-efi-arm - 0~20180205.c0d9813c-2ubuntu0.3

Ubuntu 16.04

  o ovmf - 0~20160408.ffea0a2c-2ubuntu0.2
  o qemu-efi - 0~20160408.ffea0a2c-2ubuntu0.2

After a standard system update you need to restart the virtual machines
that use the affected firmware to make all the necessary changes.

References

  o CVE-2019-14584
  o CVE-2019-14562

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YsnM
-----END PGP SIGNATURE-----