Advisories ยป MGASA-2021-0035

Updated edk2 packages fix multiples security vulnerabilities

Publication date: 17 Jan 2021
Modification date: 17 Jan 2021
Type: security
Affected Mageia releases : 7
CVE: CVE-2018-12179 , CVE-2018-12182 , CVE-2018-12183 , CVE-2019-0160 , CVE-2019-0161 , CVE-2019-14553 , CVE-2019-14558 , CVE-2019-14559 , CVE-2019-14563 , CVE-2019-14575 , CVE-2019-14584 , CVE-2019-14586 , CVE-2019-14587 , CVE-2019-14562

Description

Improper configuration in system firmware for EDK II may allow unauthenticated
user to potentially enable escalation of privilege, information disclosure
and/or denial of service via local access. (CVE-2018-12179).

Insufficient memory write check in SMM service for EDK II may allow an
authenticated user to potentially enable escalation of privilege, information
disclosure and/or denial of service via local access. (CVE-2018-12182).

Stack overflow in DxeCore for EDK II may allow an unauthenticated user to
potentially enable escalation of privilege, information disclosure and/or
denial of service via local access. (CVE-2018-12183).

Buffer overflow in system firmware for EDK II may allow unauthenticated user
to potentially enable escalation of privilege and/or denial of service via
network access. (CVE-2019-0160).

Stack overflow in XHCI for EDK II may allow an unauthenticated user to
potentially enable denial of service via local access. (CVE-2019-0161).

Improper authentication in EDK II may allow a privileged user to potentially
enable information disclosure via network access. (CVE-2019-14553).

Insufficient control flow management in BIOS firmware for 8th, 9th, 10th
Generation Intel(R) Core(TM), Intel(R) Celeron(R) Processor 4000 & 5000 Series
Processors may allow an authenticated user to potentially enable denial of
service via adjacent access. (CVE-2019-14558).

Uncontrolled resource consumption in EDK II may allow an unauthenticated user
to potentially enable denial of service via network access. (CVE-2019-14559).

Integer truncation in EDK II may allow an authenticated user to potentially
enable escalation of privilege via local access. (CVE-2019-14563).

Logic issue in DxeImageVerificationHandler() for EDK II may allow an
authenticated user to potentially enable escalation of privilege via local
access. (CVE-2019-14575).

EDK II incorrectly parsed signed PKCS #7 data. An attacker could use this
issue to cause EDK II to crash, resulting in a denial of service, or possibly
execute arbitrary code. (CVE-2019-14584).

Use after free vulnerability in EDK II may allow an authenticated user to
potentially enable escalation of privilege, information disclosure and/or
denial of service via adjacent access. (CVE-2019-14586).

Logic issue EDK II may allow an unauthenticated user to potentially enable
denial of service via adjacent access. (CVE-2019-14587).

Integer overflow in DxeImageVerificationHandler() EDK II may allow an
authenticated user to potentially enable denial of service via local access.
(CVE-2019-14562).
                

References

SRPMS

7/core