exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6638-1

Ubuntu Security Notice USN-6638-1
Posted Feb 15, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6638-1 - Marc Beatove discovered buffer overflows exit in EDK2. An attacker on the local network could potentially use this to impact availability or possibly cause remote code execution. It was discovered that a buffer overflows exists in EDK2's Network Package An attacker on the local network could potentially use these to impact availability or possibly cause remote code execution.

tags | advisory, remote, overflow, local, code execution
systems | linux, ubuntu
advisories | CVE-2022-36763, CVE-2022-36765, CVE-2023-45231, CVE-2023-45234, CVE-2023-45235, CVE-2023-48733
SHA-256 | cb517471393f2b25d84672292a8731ab62b9d85dbfaf6f8ff61eb3870a2e1cb5

Ubuntu Security Notice USN-6638-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6638-1
February 15, 2024

edk2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in EDK II.

Software Description:
- edk2: UEFI firmware for virtual machines

Details:

Marc Beatove discovered buffer overflows exit in EDK2. An attacker on the
local network could potentially use this to impact availability or possibly
cause remote code execution. (CVE-2022-36763, CVE-2022-36764,
CVE-2022-36765)

It was discovered that a buffer overflows exists in EDK2's Network Package
An attacker on the local network could potentially use these to impact
availability or possibly cause remote code execution. (CVE-2023-45230,
CVE-2023-45234, CVE-2023-45235)

It was discovered that an out-of-bounds read exists in EDK2's Network
Package An attacker on the local network could potentially use this to
impact confidentiality. (CVE-2023-45231)

It was discovered that infinite-loops exists in EDK2's Network Package
An attacker on the local network could potentially use these to impact
availability. (CVE-2023-45232, CVE-2023-45233)

Mate Kukri discovered that an insecure default to allow UEFI Shell in
EDK2 was left enabled in Ubuntu's EDK2. An attacker could use this to
bypass Secure Boot. (CVE-2023-48733)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
efi-shell-aa64 2023.05-2ubuntu0.1
efi-shell-arm 2023.05-2ubuntu0.1
efi-shell-x64 2023.05-2ubuntu0.1
ovmf 2023.05-2ubuntu0.1
qemu-efi-aarch64 2023.05-2ubuntu0.1
qemu-efi-arm 2023.05-2ubuntu0.1

Ubuntu 22.04 LTS:
ovmf 2022.02-3ubuntu0.22.04.2
qemu-efi 2022.02-3ubuntu0.22.04.2
qemu-efi-aarch64 2022.02-3ubuntu0.22.04.2
qemu-efi-arm 2022.02-3ubuntu0.22.04.2

Ubuntu 20.04 LTS:
ovmf 0~20191122.bd85bf54-2ubuntu3.5
qemu-efi 0~20191122.bd85bf54-2ubuntu3.5
qemu-efi-aarch64 0~20191122.bd85bf54-2ubuntu3.5
qemu-efi-arm 0~20191122.bd85bf54-2ubuntu3.5

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6638-1
CVE-2022-36763, CVE-2022-36764, CVE-2022-36765, CVE-2023-45230,
CVE-2023-45231, CVE-2023-45232, CVE-2023-45233, CVE-2023-45234,
CVE-2023-45235, CVE-2023-48733,https://bugs.launchpad.net/ubuntu/+source/edk2/+bug/2040137

Package Information:
https://launchpad.net/ubuntu/+source/edk2/2023.05-2ubuntu0.1
https://launchpad.net/ubuntu/+source/edk2/2022.02-3ubuntu0.22.04.2
https://launchpad.net/ubuntu/+source/edk2/0~20191122.bd85bf54-2ubuntu3.5

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close