CWE
119
Advisory Published
Updated

CVE-2018-12178: Buffer Overflow

First published: Wed Mar 27 2019(Updated: )

Buffer overflow in network stack for EDK II may allow unprivileged user to potentially enable escalation of privilege and/or denial of service via network.

Credit: secure@intel.com secure@intel.com

Affected SoftwareAffected VersionHow to fix
ubuntu/edk2<0~20180205.
0~20180205.
ubuntu/edk2<0~20181115.85588389-3
0~20181115.85588389-3
ubuntu/edk2<0~20160408.
0~20160408.
Tianocore EDK II
debian/edk2
0~20181115.85588389-3+deb10u3
2020.11-2+deb11u1
2020.11-2+deb11u2
2022.11-6
2022.11-6+deb12u1
2024.02-2

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the severity of CVE-2018-12178?

    The severity of CVE-2018-12178 is critical with a CVSS score of 9.1.

  • How can an unprivileged user potentially exploit CVE-2018-12178?

    An unprivileged user can potentially exploit CVE-2018-12178 to enable escalation of privilege and/or denial of service via the network.

  • What is the affected software for CVE-2018-12178?

    The affected software for CVE-2018-12178 is EDK II on Debian and Ubuntu.

  • How can I fix CVE-2018-12178 on Debian?

    To fix CVE-2018-12178 on Debian, update the edk2 package to version 0~20181115.85588389-3+deb10u3 or later.

  • How can I fix CVE-2018-12178 on Ubuntu?

    To fix CVE-2018-12178 on Ubuntu, update the edk2 package to the appropriate version based on the affected release (e.g., bionic, xenial).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203