Debian dsa-5624 : ovmf - security update

high Nessus Plugin ID 190574

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 / 12 host has packages installed that are affected by multiple vulnerabilities as referenced in the dsa-5624 advisory.

- EDK2 is susceptible to a vulnerability in the Tcg2MeasureGptTable() function, allowing a user to trigger a heap buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability. (CVE-2022-36763)

- EDK2 is susceptible to a vulnerability in the Tcg2MeasurePeImage() function, allowing a user to trigger a heap buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability. (CVE-2022-36764)

- EDK2 is susceptible to a vulnerability in the CreateHob() function, allowing a user to trigger a integer overflow to buffer overflow via a local network. Successful exploitation of this vulnerability may result in a compromise of confidentiality, integrity, and/or availability. (CVE-2022-36765)

- EDK2's Network Package is susceptible to an out-of-bounds read vulnerability when processing the IA_NA or IA_TA option in a DHCPv6 Advertise message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality. (CVE-2023-45229)

- EDK2's Network Package is susceptible to a buffer overflow vulnerability via a long server ID option in DHCPv6 client. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability. (CVE-2023-45230)

- EDK2's Network Package is susceptible to an out-of-bounds read vulnerability when processing Neighbor Discovery Redirect message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality. (CVE-2023-45231)

- EDK2's Network Package is susceptible to an infinite loop vulnerability when parsing unknown options in the Destination Options header of IPv6. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Availability. (CVE-2023-45232)

- EDK2's Network Package is susceptible to an infinite lop vulnerability when parsing a PadN option in the Destination Options header of IPv6. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Availability. (CVE-2023-45233)

- EDK2's Network Package is susceptible to a buffer overflow vulnerability when processing DNS Servers option from a DHCPv6 Advertise message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability.
(CVE-2023-45234)

- EDK2's Network Package is susceptible to a buffer overflow vulnerability when handling Server ID option from a DHCPv6 proxy Advertise message. This vulnerability can be exploited by an attacker to gain unauthorized access and potentially lead to a loss of Confidentiality, Integrity and/or Availability.
(CVE-2023-45235)

- An insecure default to allow UEFI Shell in EDK2 was left enabled in Ubuntu's EDK2. This allows an OS- resident attacker to bypass Secure Boot. (CVE-2023-48733)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ovmf packages.

See Also

https://security-tracker.debian.org/tracker/source-package/edk2

https://security-tracker.debian.org/tracker/CVE-2022-36763

https://security-tracker.debian.org/tracker/CVE-2022-36764

https://security-tracker.debian.org/tracker/CVE-2022-36765

https://security-tracker.debian.org/tracker/CVE-2023-45229

https://security-tracker.debian.org/tracker/CVE-2023-45230

https://security-tracker.debian.org/tracker/CVE-2023-45231

https://security-tracker.debian.org/tracker/CVE-2023-45232

https://security-tracker.debian.org/tracker/CVE-2023-45233

https://security-tracker.debian.org/tracker/CVE-2023-45234

https://security-tracker.debian.org/tracker/CVE-2023-45235

https://security-tracker.debian.org/tracker/CVE-2023-48733

https://packages.debian.org/source/bookworm/edk2

https://packages.debian.org/source/bullseye/edk2

Plugin Details

Severity: High

ID: 190574

File Name: debian_DSA-5624.nasl

Version: 1.2

Type: local

Agent: unix

Published: 2/15/2024

Updated: 2/19/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 8.3

Temporal Score: 6.5

Vector: CVSS2#AV:A/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2023-45235

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:ovmf, p-cpe:/a:debian:debian_linux:ovmf-ia32, p-cpe:/a:debian:debian_linux:qemu-efi, p-cpe:/a:debian:debian_linux:qemu-efi-aarch64, p-cpe:/a:debian:debian_linux:qemu-efi-arm, cpe:/o:debian:debian_linux:12.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/14/2024

Vulnerability Publication Date: 1/9/2024

Reference Information

CVE: CVE-2022-36763, CVE-2022-36764, CVE-2022-36765, CVE-2023-45229, CVE-2023-45230, CVE-2023-45231, CVE-2023-45232, CVE-2023-45233, CVE-2023-45234, CVE-2023-45235, CVE-2023-48733