Ubuntu 16.04 LTS / 18.04 LTS : EDK II vulnerabilities (USN-6920-1)

critical Nessus Plugin ID 204912

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

The remote Ubuntu 16.04 LTS / 18.04 LTS host has packages installed that are affected by multiple vulnerabilities as referenced in the USN-6920-1 advisory.

It was discovered that EDK II was not properly performing bounds checks in Tianocompress, which could lead to a buffer overflow. An authenticated user could use this issue to potentially escalate their privileges via

local access. (CVE-2017-5731)

It was discovered that EDK II had an insufficient memory write check in the SMM service, which could lead to a page fault occurring. An

authenticated user could use this issue to potentially escalate their privileges, disclose information and/or create a denial of service via local access. (CVE-2018-12182)

It was discovered that EDK II incorrectly handled memory in DxeCore, which could lead to a stack overflow.
An unauthenticated user could this issue to potentially escalate their privileges, disclose information

and/or create a denial of service via local access. This issue only affected Ubuntu 18.04 LTS.
(CVE-2018-12183)

It was discovered that EDK II incorrectly handled memory in the Variable service under certain circumstances. An authenticated user could use this issue to potentially escalate their privileges, disclose

information and/or create a denial of service via local access. (CVE-2018-3613)

It was discovered that EDK II incorrectly handled memory in its system firmware, which could lead to a buffer overflow. An unauthenticated user could use this issue to potentially escalate their privileges and/or

create a denial of service via network access. This issue only affected Ubuntu 18.04 LTS. (CVE-2019-0160)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6920-1

Plugin Details

Severity: Critical

ID: 204912

File Name: ubuntu_USN-6920-1.nasl

Version: 1.1

Type: local

Agent: unix

Published: 7/31/2024

Updated: 7/31/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-0160

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:18.04:-:lts, cpe:/o:canonical:ubuntu_linux:16.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:ovmf, p-cpe:/a:canonical:ubuntu_linux:qemu-efi, p-cpe:/a:canonical:ubuntu_linux:qemu-efi-aarch64, p-cpe:/a:canonical:ubuntu_linux:qemu-efi-arm

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 7/29/2024

Vulnerability Publication Date: 9/20/2018

Reference Information

CVE: CVE-2017-5731, CVE-2018-12182, CVE-2018-12183, CVE-2018-3613, CVE-2019-0160

USN: 6920-1