Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in ovmf
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in ovmf
ID: SUSE-SU-2020:2714-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 12-SP4-LTSS
Datum: Di, 22. September 2020, 22:32
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-14562
Applikationen: OVMF

Originalnachricht


SUSE Security Update: Security update for ovmf
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:2714-1
Rating: moderate
References: #1175476 #1175674
Cross-References: CVE-2019-14562
Affected Products:
SUSE OpenStack Cloud Crowbar 9
SUSE OpenStack Cloud 9
SUSE Linux Enterprise Server for SAP 12-SP4
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for ovmf fixes the following issues:

- CVE-2019-14562: Fixed an overflow in DxeImageVerificationHandler
(bsc#1175476).
- Use openSUSE CA for the opensuse flavor (bsc#1175674)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 9:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2020-2714=1

- SUSE OpenStack Cloud 9:

zypper in -t patch SUSE-OpenStack-Cloud-9-2020-2714=1

- SUSE Linux Enterprise Server for SAP 12-SP4:

zypper in -t patch SUSE-SLE-SAP-12-SP4-2020-2714=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2714=1

- SUSE Linux Enterprise Server 12-SP4-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2020-2714=1



Package List:

- SUSE OpenStack Cloud Crowbar 9 (x86_64):

ovmf-2017+git1510945757.b2662641d5-3.29.1
ovmf-tools-2017+git1510945757.b2662641d5-3.29.1

- SUSE OpenStack Cloud Crowbar 9 (noarch):

qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.29.1

- SUSE OpenStack Cloud 9 (x86_64):

ovmf-2017+git1510945757.b2662641d5-3.29.1
ovmf-tools-2017+git1510945757.b2662641d5-3.29.1

- SUSE OpenStack Cloud 9 (noarch):

qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.29.1

- SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

ovmf-2017+git1510945757.b2662641d5-3.29.1
ovmf-tools-2017+git1510945757.b2662641d5-3.29.1

- SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.29.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 x86_64):

ovmf-2017+git1510945757.b2662641d5-3.29.1
ovmf-tools-2017+git1510945757.b2662641d5-3.29.1

- SUSE Linux Enterprise Server 12-SP5 (noarch):

qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.29.1
qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.29.1

- SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 x86_64):

ovmf-2017+git1510945757.b2662641d5-3.29.1
ovmf-tools-2017+git1510945757.b2662641d5-3.29.1

- SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-3.29.1
qemu-uefi-aarch64-2017+git1510945757.b2662641d5-3.29.1


References:

https://www.suse.com/security/cve/CVE-2019-14562.html
https://bugzilla.suse.com/1175476
https://bugzilla.suse.com/1175674

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung