Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-5088-1: EDK II vulnerabilities

23 September 2021

Several security issues were fixed in EDK II.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • edk2 - UEFI firmware for virtual machines

Details

It was discovered that EDK II incorrectly handled input validation in
MdeModulePkg. A local user could possibly use this issue to cause EDK II to
crash, resulting in a denial of service, obtain sensitive information or
execute arbitrary code. (CVE-2019-11098)

Paul Kehrer discovered that OpenSSL used in EDK II incorrectly handled
certain input lengths in EVP functions. An attacker could possibly use this
issue to cause EDK II to crash, resulting in a denial of service.
(CVE-2021-23840)

Ingo Schwarze discovered that OpenSSL used in EDK II incorrectly handled
certain ASN.1 strings. An attacker could use this issue to cause EDK II to
crash, resulting in a denial of service, or possibly obtain sensitive
information. (CVE-2021-3712)

It was discovered that EDK II incorrectly decoded certain strings. A remote
attacker could use this issue to cause EDK II to crash, resulting in a
denial of service, or possibly execute arbitrary code. (CVE-2021-38575)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 21.04
Ubuntu 20.04

After a standard system update you need to restart the virtual machines
that use the affected firmware to make all the necessary changes.

Related notices

  • USN-5051-1: libssl1.1, openssl, libssl-dev, libssl-doc
  • USN-5051-2: openssl, libssl-dev, libssl-doc, libssl1.0.0
  • USN-5051-3: openssl1.0, libssl1.0.0, libssl1.0-dev
  • USN-4738-1: libssl1.0.0, libcrypto1.1-udeb, libssl-doc, openssl, libssl1.1, libssl1.0.0-udeb, libssl1.1-udeb, openssl1.0, libssl-dev, libcrypto1.0.0-udeb, libssl1.0-dev