exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6638-1

Ubuntu Security Notice USN-6638-1
Posted Feb 15, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6638-1 - Marc Beatove discovered buffer overflows exit in EDK2. An attacker on the local network could potentially use this to impact availability or possibly cause remote code execution. It was discovered that a buffer overflows exists in EDK2's Network Package An attacker on the local network could potentially use these to impact availability or possibly cause remote code execution.

tags | advisory, remote, overflow, local, code execution
systems | linux, ubuntu
advisories | CVE-2022-36763, CVE-2022-36765, CVE-2023-45231, CVE-2023-45234, CVE-2023-45235, CVE-2023-48733
SHA-256 | cb517471393f2b25d84672292a8731ab62b9d85dbfaf6f8ff61eb3870a2e1cb5

Ubuntu Security Notice USN-6638-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6638-1
February 15, 2024

edk2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in EDK II.

Software Description:
- edk2: UEFI firmware for virtual machines

Details:

Marc Beatove discovered buffer overflows exit in EDK2. An attacker on the
local network could potentially use this to impact availability or possibly
cause remote code execution. (CVE-2022-36763, CVE-2022-36764,
CVE-2022-36765)

It was discovered that a buffer overflows exists in EDK2's Network Package
An attacker on the local network could potentially use these to impact
availability or possibly cause remote code execution. (CVE-2023-45230,
CVE-2023-45234, CVE-2023-45235)

It was discovered that an out-of-bounds read exists in EDK2's Network
Package An attacker on the local network could potentially use this to
impact confidentiality. (CVE-2023-45231)

It was discovered that infinite-loops exists in EDK2's Network Package
An attacker on the local network could potentially use these to impact
availability. (CVE-2023-45232, CVE-2023-45233)

Mate Kukri discovered that an insecure default to allow UEFI Shell in
EDK2 was left enabled in Ubuntu's EDK2. An attacker could use this to
bypass Secure Boot. (CVE-2023-48733)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
efi-shell-aa64 2023.05-2ubuntu0.1
efi-shell-arm 2023.05-2ubuntu0.1
efi-shell-x64 2023.05-2ubuntu0.1
ovmf 2023.05-2ubuntu0.1
qemu-efi-aarch64 2023.05-2ubuntu0.1
qemu-efi-arm 2023.05-2ubuntu0.1

Ubuntu 22.04 LTS:
ovmf 2022.02-3ubuntu0.22.04.2
qemu-efi 2022.02-3ubuntu0.22.04.2
qemu-efi-aarch64 2022.02-3ubuntu0.22.04.2
qemu-efi-arm 2022.02-3ubuntu0.22.04.2

Ubuntu 20.04 LTS:
ovmf 0~20191122.bd85bf54-2ubuntu3.5
qemu-efi 0~20191122.bd85bf54-2ubuntu3.5
qemu-efi-aarch64 0~20191122.bd85bf54-2ubuntu3.5
qemu-efi-arm 0~20191122.bd85bf54-2ubuntu3.5

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6638-1
CVE-2022-36763, CVE-2022-36764, CVE-2022-36765, CVE-2023-45230,
CVE-2023-45231, CVE-2023-45232, CVE-2023-45233, CVE-2023-45234,
CVE-2023-45235, CVE-2023-48733,https://bugs.launchpad.net/ubuntu/+source/edk2/+bug/2040137

Package Information:
https://launchpad.net/ubuntu/+source/edk2/2023.05-2ubuntu0.1
https://launchpad.net/ubuntu/+source/edk2/2022.02-3ubuntu0.22.04.2
https://launchpad.net/ubuntu/+source/edk2/0~20191122.bd85bf54-2ubuntu3.5

Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    13 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close