Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ovmf
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ovmf
ID: openSUSE-SU-2018:4254-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.3
Datum: So, 23. Dezember 2018, 12:28
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5735
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5733
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3613
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5732
Applikationen: OVMF

Originalnachricht

   openSUSE Security Update: Security update for ovmf
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:4254-1
Rating: moderate
References: #1115916 #1115917
Cross-References: CVE-2017-5731 CVE-2017-5732 CVE-2017-5733
CVE-2017-5734 CVE-2017-5735 CVE-2018-3613

Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for ovmf fixes the following issues:

Security issues fixed:

- CVE-2018-3613: Fixed AuthVariable Timestamp zeroing issue on
APPEND_WRITE (bsc#1115916).
- CVE-2017-5731: Fixed privilege escalation via processing of malformed
files in TianoCompress.c (bsc#1115917).
- CVE-2017-5732: Fixed privilege escalation via processing of malformed
files in BaseUefiDecompressLib.c (bsc#1115917).
- CVE-2017-5733: Fixed privilege escalation via heap-based buffer overflow
in MakeTable() function (bsc#1115917).
- CVE-2017-5734: Fixed privilege escalation via stack-based buffer
overflow in MakeTable() function (bsc#1115917).
- CVE-2017-5735: Fixed privilege escalation via heap-based buffer overflow
in Decode() function (bsc#1115917).

This update was imported from the SUSE:SLE-12-SP3:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1591=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

ovmf-2017+git1492060560.b6d11d7c46-13.1
ovmf-tools-2017+git1492060560.b6d11d7c46-13.1

- openSUSE Leap 42.3 (noarch):

qemu-ovmf-ia32-2017+git1492060560.b6d11d7c46-13.1
qemu-ovmf-x86_64-2017+git1492060560.b6d11d7c46-13.1

- openSUSE Leap 42.3 (x86_64):

qemu-ovmf-x86_64-debug-2017+git1492060560.b6d11d7c46-13.1


References:

https://www.suse.com/security/cve/CVE-2017-5731.html
https://www.suse.com/security/cve/CVE-2017-5732.html
https://www.suse.com/security/cve/CVE-2017-5733.html
https://www.suse.com/security/cve/CVE-2017-5734.html
https://www.suse.com/security/cve/CVE-2017-5735.html
https://www.suse.com/security/cve/CVE-2018-3613.html
https://bugzilla.suse.com/1115916
https://bugzilla.suse.com/1115917

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung