Debian dla-4207 : ovmf - security update

critical Nessus Plugin ID 237864

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 11 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-4207 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-4207-1 [email protected] https://www.debian.org/lts/security/ Markus Koschany June 05, 2025 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : edk2 Version : 2020.11-2+deb11u3 CVE ID : CVE-2021-28216 CVE-2021-38575 CVE-2021-38576 CVE-2021-38578 CVE-2022-36763 CVE-2022-36764 CVE-2022-36765 CVE-2023-45229 CVE-2023-45230 CVE-2023-45231 CVE-2023-45232 CVE-2023-45233 CVE-2023-45234 CVE-2023-45235 CVE-2024-1298 CVE-2024-38796 Debian Bug : 1014468 1060408 1084055 1061256

Multiple security vulnerabilities have been fixed in EDK II, a modern, feature-rich, cross-platform firmware development environment. Remotely exploitable buffer overflows and out-of-bounds or infinite loop vulnerabilities may lead to a denial of service or the execution of arbitrary code.

For Debian 11 bullseye, these problems have been fixed in version 2020.11-2+deb11u3.

We recommend that you upgrade your edk2 packages.

For the detailed security status of edk2 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/edk2

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: This is a digitally signed message part

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the ovmf packages.

See Also

https://security-tracker.debian.org/tracker/source-package/edk2

https://security-tracker.debian.org/tracker/CVE-2021-28216

https://security-tracker.debian.org/tracker/CVE-2021-38575

https://security-tracker.debian.org/tracker/CVE-2021-38576

https://security-tracker.debian.org/tracker/CVE-2021-38578

https://security-tracker.debian.org/tracker/CVE-2022-36763

https://security-tracker.debian.org/tracker/CVE-2022-36764

https://security-tracker.debian.org/tracker/CVE-2022-36765

https://security-tracker.debian.org/tracker/CVE-2023-45229

https://security-tracker.debian.org/tracker/CVE-2023-45230

https://security-tracker.debian.org/tracker/CVE-2023-45231

https://security-tracker.debian.org/tracker/CVE-2023-45232

https://security-tracker.debian.org/tracker/CVE-2023-45233

https://security-tracker.debian.org/tracker/CVE-2023-45234

https://security-tracker.debian.org/tracker/CVE-2023-45235

https://security-tracker.debian.org/tracker/CVE-2024-1298

https://security-tracker.debian.org/tracker/CVE-2024-38796

https://packages.debian.org/source/bullseye/edk2

Plugin Details

Severity: Critical

ID: 237864

File Name: debian_DLA-4207.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/5/2025

Updated: 6/5/2025

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Continuous Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-38578

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:debian:debian_linux:11.0, p-cpe:/a:debian:debian_linux:qemu-efi-aarch64, p-cpe:/a:debian:debian_linux:ovmf, p-cpe:/a:debian:debian_linux:qemu-efi, p-cpe:/a:debian:debian_linux:ovmf-ia32, p-cpe:/a:debian:debian_linux:qemu-efi-arm

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/5/2025

Vulnerability Publication Date: 8/5/2021

Reference Information

CVE: CVE-2021-28216, CVE-2021-38575, CVE-2021-38576, CVE-2021-38578, CVE-2022-36763, CVE-2022-36764, CVE-2022-36765, CVE-2023-45229, CVE-2023-45230, CVE-2023-45231, CVE-2023-45232, CVE-2023-45233, CVE-2023-45234, CVE-2023-45235, CVE-2024-1298, CVE-2024-38796