Ubuntu 6508 Published by

The following two security updates have been released for Ubuntu Linux:

[USN-6916-1] Lua vulnerabilities
[USN-6920-1] EDK II vulnerabilities




[USN-6916-1] Lua vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6916-1
July 29, 2024

lua5.4 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS

Summary:

Several security issues were fixed in Lua.

Software Description:
- lua5.4: Simple, extensible, embeddable programming language

Details:

It was discovered that Lua did not properly generate code when "_ENV" is
constant. An attacker could possibly use this issue to cause a denial of
service or execute arbitrary unstrusted lua code. (CVE-2022-28805)

It was discovered that Lua did not properly handle C stack overflows during
error handling. An attacker could possibly use this issue to cause a denial
of service. (CVE-2022-33099)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
lua5.4 5.4.4-1ubuntu0.1~esm1
Available with Ubuntu Pro

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6916-1
CVE-2022-28805, CVE-2022-33099



[USN-6920-1] EDK II vulnerabilities


==========================================================================
Ubuntu Security Notice USN-6920-1
July 29, 2024

edk2 vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in EDK II.

Software Description:
- edk2: UEFI firmware for virtual machines

Details:

It was discovered that EDK II was not properly performing bounds checks
in Tianocompress, which could lead to a buffer overflow. An authenticated
user could use this issue to potentially escalate their privileges via
local access. (CVE-2017-5731)

It was discovered that EDK II had an insufficient memory write check in
the SMM service, which could lead to a page fault occurring. An
authenticated user could use this issue to potentially escalate their
privileges, disclose information and/or create a denial of service via
local access. (CVE-2018-12182)

It was discovered that EDK II incorrectly handled memory in DxeCore, which
could lead to a stack overflow. An unauthenticated user could this
issue to potentially escalate their privileges, disclose information
and/or create a denial of service via local access. This issue only
affected Ubuntu 18.04 LTS. (CVE-2018-12183)

It was discovered that EDK II incorrectly handled memory in the
Variable service under certain circumstances. An authenticated user could
use this issue to potentially escalate their privileges, disclose
information and/or create a denial of service via local access.
(CVE-2018-3613)

It was discovered that EDK II incorrectly handled memory in its system
firmware, which could lead to a buffer overflow. An unauthenticated user
could use this issue to potentially escalate their privileges and/or
create a denial of service via network access. This issue only affected
Ubuntu 18.04 LTS. (CVE-2019-0160)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS
ovmf 0~20180205.c0d9813c-2ubuntu0.3+esm1
Available with Ubuntu Pro
qemu-efi 0~20180205.c0d9813c-2ubuntu0.3+esm1
Available with Ubuntu Pro
qemu-efi-aarch64 0~20180205.c0d9813c-2ubuntu0.3+esm1
Available with Ubuntu Pro
qemu-efi-arm 0~20180205.c0d9813c-2ubuntu0.3+esm1
Available with Ubuntu Pro

Ubuntu 16.04 LTS
ovmf 0~20160408.ffea0a2c-2ubuntu0.2+esm1
Available with Ubuntu Pro
qemu-efi 0~20160408.ffea0a2c-2ubuntu0.2+esm1
Available with Ubuntu Pro

After a standard system update you need to restart the virtual machines
that use the affected firmware to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6920-1
CVE-2017-5731, CVE-2018-12182, CVE-2018-12183, CVE-2018-3613,
CVE-2019-0160