Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.844417
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-4349-1)
Summary:The remote host is missing an update for the 'edk2' package(s) announced via the USN-4349-1 advisory.
Description:Summary:
The remote host is missing an update for the 'edk2' package(s) announced via the USN-4349-1 advisory.

Vulnerability Insight:
A buffer overflow was discovered in the network stack. An unprivileged user
could potentially enable escalation of privilege and/or denial of service.
This issue was already fixed in a previous release for 18.04 LTS and 19.10.
(CVE-2018-12178)

A buffer overflow was discovered in BlockIo service. An unauthenticated user
could potentially enable escalation of privilege, information disclosure and/or
denial of service. This issue was already fixed in a previous release for 18.04
LTS and 19.10. (CVE-2018-12180)

A stack overflow was discovered in bmp. An unprivileged user
could potentially enable denial of service or elevation of privilege via
local access. This issue was already fixed in a previous release for 18.04
LTS and 19.10. (CVE-2018-12181)

It was discovered that memory was not cleared before free that could lead
to potential password leak. (CVE-2019-14558)

A memory leak was discovered in ArpOnFrameRcvdDpc. An attacker could
possibly use this issue to cause a denial of service or other unspecified
impact. (CVE-2019-14559)

An integer overflow was discovered in MdeModulePkg/PiDxeS3BootScriptLib.
An attacker could possibly use this issue to cause a denial of service or
other unspecified impact. (CVE-2019-14563)

It was discovered that the affected version doesn't properly check whether an
unsigned EFI file should be allowed or not. An attacker could possibly load
unsafe content by bypassing the verification. (CVE-2019-14575)

It was discovered that original configuration runtime memory is freed, but it
is still exposed to the OS runtime. (CVE-2019-14586)

A double-unmap was discovered in TRB creation. An attacker could use it to
cause a denial of service or other unspecified impact. (CVE-2019-14587)

Affected Software/OS:
'edk2' package(s) on Ubuntu 16.04, Ubuntu 18.04, Ubuntu 19.10.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2018-12178
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4ABTDKZK2G5XP6JCO3HXMPOA2NRTIYDZ/
SuSE Security Announcement: openSUSE-SU-2019:1083 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-03/msg00046.html
https://usn.ubuntu.com/4349-1/
Common Vulnerability Exposure (CVE) ID: CVE-2018-12180
RedHat Security Advisories: RHSA-2019:0809
https://access.redhat.com/errata/RHSA-2019:0809
RedHat Security Advisories: RHSA-2019:0968
https://access.redhat.com/errata/RHSA-2019:0968
RedHat Security Advisories: RHSA-2019:1116
https://access.redhat.com/errata/RHSA-2019:1116
Common Vulnerability Exposure (CVE) ID: CVE-2018-12181
RedHat Security Advisories: RHSA-2019:2125
https://access.redhat.com/errata/RHSA-2019:2125
RedHat Security Advisories: RHSA-2019:3338
https://access.redhat.com/errata/RHSA-2019:3338
SuSE Security Announcement: openSUSE-SU-2019:1139 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00030.html
SuSE Security Announcement: openSUSE-SU-2019:1172 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00048.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-14558
https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00356.html
https://lists.debian.org/debian-lts-announce/2021/04/msg00032.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-14559
https://bugzilla.tianocore.org/show_bug.cgi?id=2031
Common Vulnerability Exposure (CVE) ID: CVE-2019-14563
https://bugzilla.tianocore.org/show_bug.cgi?id=2001
Common Vulnerability Exposure (CVE) ID: CVE-2019-14575
https://bugzilla.tianocore.org/show_bug.cgi?id=1608
Common Vulnerability Exposure (CVE) ID: CVE-2019-14586
https://bugzilla.tianocore.org/show_bug.cgi?id=1995
Common Vulnerability Exposure (CVE) ID: CVE-2019-14587
https://bugzilla.tianocore.org/show_bug.cgi?id=1989
CopyrightCopyright (C) 2020 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.