drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Mehrere Probleme in ovmf
| Name: |
Mehrere Probleme in ovmf |
|
| ID: |
SUSE-SU-2025:0752-1 |
|
| Distribution: |
SUSE |
|
| Plattformen: |
SUSE Linux Enterprise Micro 5.1, SUSE Linux Enterprise Micro 5.2, SUSE Enterprise Storage 7.1, SUSE Linux Enterprise High Performance Computing 15 SP3, SUSE Linux Enterprise Server 15 SP3, SUSE Linux Enterprise Server for SAP Applications 15 SP3, SUSE Linux Enterprise High Performance Computing LTSS 15 SP3, SUSE Linux Enterprise Micro for Rancher 5.2, SUSE openSUSE Leap 15.3, SUSE Linux Enterprise Server 15 SP3 LTSS |
|
| Datum: |
Fr, 28. Februar 2025, 22:43 |
|
| Referenzen: |
https://www.cve.org/CVERecord?id=CVE-2023-45230
https://www.cve.org/CVERecord?id=CVE-2023-45233
https://www.cve.org/CVERecord?id=CVE-2023-45235
https://www.cve.org/CVERecord?id=CVE-2023-45229
https://www.cve.org/CVERecord?id=CVE-2023-45232
https://www.cve.org/CVERecord?id=CVE-2023-45234
https://www.cve.org/CVERecord?id=CVE-2023-45231 |
|
| Applikationen: |
OVMF |
|
Originalnachricht |
--===============0788873770756329053== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit
# Security update for ovmf
Announcement ID: SUSE-SU-2025:0752-1 Release Date: 2025-02-28T16:27:49Z Rating: important References:
* bsc#1218879 * bsc#1218880 * bsc#1218881 * bsc#1218882 * bsc#1218883 * bsc#1218884 * bsc#1218885
Cross-References:
* CVE-2023-45229 * CVE-2023-45230 * CVE-2023-45231 * CVE-2023-45232 * CVE-2023-45233 * CVE-2023-45234 * CVE-2023-45235
CVSS scores:
* CVE-2023-45229 ( SUSE ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2023-45229 ( NVD ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2023-45230 ( SUSE ): 8.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H * CVE-2023-45230 ( NVD ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2023-45230 ( NVD ): 8.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H * CVE-2023-45231 ( SUSE ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2023-45231 ( NVD ): 6.5 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N * CVE-2023-45232 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2023-45232 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2023-45232 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2023-45233 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2023-45233 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2023-45233 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H * CVE-2023-45234 ( SUSE ): 8.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H * CVE-2023-45234 ( NVD ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2023-45234 ( NVD ): 8.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H * CVE-2023-45235 ( SUSE ): 8.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H * CVE-2023-45235 ( NVD ): 8.8 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2023-45235 ( NVD ): 8.3 CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H
Affected Products:
* openSUSE Leap 15.3 * SUSE Enterprise Storage 7.1 * SUSE Linux Enterprise High Performance Computing 15 SP3 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 * SUSE Linux Enterprise Micro 5.1 * SUSE Linux Enterprise Micro 5.2 * SUSE Linux Enterprise Micro for Rancher 5.2 * SUSE Linux Enterprise Server 15 SP3 * SUSE Linux Enterprise Server 15 SP3 LTSS * SUSE Linux Enterprise Server for SAP Applications 15 SP3
An update that solves seven vulnerabilities can now be installed.
## Description:
This update for ovmf fixes the following issues:
* CVE-2023-45229: out-of-bounds read in edk2 when processing IA_NA/IA_TA options in DHCPv6 Advertise messages. (bsc#1218879) * CVE-2023-45230: buffer overflow in the DHCPv6 client in edk2 via a long Server ID option. (bsc#1218880) * CVE-2023-45231: out-of-bounds read in edk2 when handling a ND Redirect message with truncated options. (bsc#1218881) * CVE-2023-45232: infinite loop in edk2 when parsing unknown options in the Destination Options header. (bsc#1218882) * CVE-2023-45233: infinite loop in edk2 when parsing PadN options in the Destination Options header. (bsc#1218883) * CVE-2023-45234: buffer overflow in edk2 when processing DNS Servers options in a DHCPv6 Advertise message. (bsc#1218884) * CVE-2023-45235: buffer overflow in edk2 when handling the Server ID option in a DHCPv6 proxy Advertise message. (bsc#1218885)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product:
* openSUSE Leap 15.3 zypper in -t patch SUSE-2025-752=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-752=1
* SUSE Linux Enterprise Server 15 SP3 LTSS zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-752=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-752=1
* SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2025-752=1
* SUSE Linux Enterprise Micro 5.1 zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-752=1
* SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-752=1
* SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-752=1
## Package List:
* openSUSE Leap 15.3 (aarch64 x86_64) * ovmf-202008-150300.10.26.1 * ovmf-tools-202008-150300.10.26.1 * openSUSE Leap 15.3 (noarch) * qemu-uefi-aarch32-202008-150300.10.26.1 * qemu-uefi-aarch64-202008-150300.10.26.1 * qemu-ovmf-x86_64-202008-150300.10.26.1 * qemu-ovmf-ia32-202008-150300.10.26.1 * openSUSE Leap 15.3 (x86_64) * qemu-ovmf-x86_64-debug-202008-150300.10.26.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * ovmf-202008-150300.10.26.1 * ovmf-tools-202008-150300.10.26.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) * qemu-ovmf-x86_64-202008-150300.10.26.1 * qemu-uefi-aarch64-202008-150300.10.26.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 x86_64) * ovmf-202008-150300.10.26.1 * ovmf-tools-202008-150300.10.26.1 * SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) * qemu-ovmf-x86_64-202008-150300.10.26.1 * qemu-uefi-aarch64-202008-150300.10.26.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64) * ovmf-202008-150300.10.26.1 * ovmf-tools-202008-150300.10.26.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) * qemu-ovmf-x86_64-202008-150300.10.26.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * ovmf-202008-150300.10.26.1 * ovmf-tools-202008-150300.10.26.1 * SUSE Enterprise Storage 7.1 (noarch) * qemu-ovmf-x86_64-202008-150300.10.26.1 * qemu-uefi-aarch64-202008-150300.10.26.1 * SUSE Linux Enterprise Micro 5.1 (noarch) * qemu-ovmf-x86_64-202008-150300.10.26.1 * qemu-uefi-aarch64-202008-150300.10.26.1 * SUSE Linux Enterprise Micro 5.2 (noarch) * qemu-ovmf-x86_64-202008-150300.10.26.1 * qemu-uefi-aarch64-202008-150300.10.26.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (noarch) * qemu-ovmf-x86_64-202008-150300.10.26.1 * qemu-uefi-aarch64-202008-150300.10.26.1
## References:
* https://www.suse.com/security/cve/CVE-2023-45229.html * https://www.suse.com/security/cve/CVE-2023-45230.html * https://www.suse.com/security/cve/CVE-2023-45231.html * https://www.suse.com/security/cve/CVE-2023-45232.html * https://www.suse.com/security/cve/CVE-2023-45233.html * https://www.suse.com/security/cve/CVE-2023-45234.html * https://www.suse.com/security/cve/CVE-2023-45235.html * https://bugzilla.suse.com/show_bug.cgi?id=1218879 * https://bugzilla.suse.com/show_bug.cgi?id=1218880 * https://bugzilla.suse.com/show_bug.cgi?id=1218881 * https://bugzilla.suse.com/show_bug.cgi?id=1218882 * https://bugzilla.suse.com/show_bug.cgi?id=1218883 * https://bugzilla.suse.com/show_bug.cgi?id=1218884 * https://bugzilla.suse.com/show_bug.cgi?id=1218885
--===============0788873770756329053== Content-Type: text/html; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit
<div class="container"> <h1>Security update for ovmf</h1>
<table class="table table-striped table-bordered"> <tbody> <tr> <th>Announcement ID:</th> <td>SUSE-SU-2025:0752-1</td> </tr> <tr> <th>Release Date:</th> <td>2025-02-28T16:27:49Z</td> </tr> <tr> <th>Rating:</th> <td>important</td> </tr> <tr> <th>References:</th> <td> <ul> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218879">bsc#1218879</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218880">bsc#1218880</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218881">bsc#1218881</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218882">bsc#1218882</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218883">bsc#1218883</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218884">bsc#1218884</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218885">bsc#1218885</a> </li> </ul> </td> </tr> <tr> <th> Cross-References: </th> <td> <ul> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-45229.html">CVE-2023-45229</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-45230.html">CVE-2023-45230</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-45231.html">CVE-2023-45231</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-45232.html">CVE-2023-45232</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-45233.html">CVE-2023-45233</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-45234.html">CVE-2023-45234</a> </li> <li style="display: inline;"> <a href="https://www.suse.com/security/cve/CVE-2023-45235.html">CVE-2023-45235</a> </li> </ul> </td> </tr> <tr> <th>CVSS scores:</th> <td> <ul class="list-group"> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45229</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.5</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45229</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">6.5</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45230</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.3</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45230</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">8.8</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45230</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">8.3</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45231</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">6.5</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45231</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">6.5</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45232</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.5</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45232</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.5</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45232</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.5</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45233</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">7.5</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45233</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.5</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45233</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">7.5</span> <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45234</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.3</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45234</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">8.8</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45234</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">8.3</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45235</span> <span class="cvss-source"> ( SUSE ): </span> <span class="cvss-score">8.3</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45235</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">8.8</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span> </li> <li class="list-group-item"> <span class="cvss-reference">CVE-2023-45235</span> <span class="cvss-source"> ( NVD ): </span> <span class="cvss-score">8.3</span> <span class="cvss-vector">CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:H</span> </li> </ul> </td> </tr> <tr> <th>Affected Products:</th> <td> <ul class="list-group"> <li class="list-group-item">openSUSE Leap 15.3</li> <li class="list-group-item">SUSE Enterprise Storage 7.1</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP3</li> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing LTSS 15 SP3</li> <li class="list-group-item">SUSE Linux Enterprise Micro 5.1</li> <li class="list-group-item">SUSE Linux Enterprise Micro 5.2</li> <li class="list-group-item">SUSE Linux Enterprise Micro for Rancher 5.2</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3</li> <li class="list-group-item">SUSE Linux Enterprise Server 15 SP3 LTSS</li> <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP3</li> </ul> </td> </tr> </tbody> </table>
<p>An update that solves seven vulnerabilities can now be installed.</p>
<h2>Description:</h2> <p>This update for ovmf fixes the following issues:</p> <ul> <li>CVE-2023-45229: out-of-bounds read in edk2 when processing IA_NA/IA_TA options in DHCPv6 Advertise messages. (bsc#1218879)</li> <li>CVE-2023-45230: buffer overflow in the DHCPv6 client in edk2 via a long Server ID option. (bsc#1218880)</li> <li>CVE-2023-45231: out-of-bounds read in edk2 when handling a ND Redirect message with truncated options. (bsc#1218881)</li> <li>CVE-2023-45232: infinite loop in edk2 when parsing unknown options in the Destination Options header. (bsc#1218882)</li> <li>CVE-2023-45233: infinite loop in edk2 when parsing PadN options in the Destination Options header. (bsc#1218883)</li> <li>CVE-2023-45234: buffer overflow in edk2 when processing DNS Servers options in a DHCPv6 Advertise message. (bsc#1218884)</li> <li>CVE-2023-45235: buffer overflow in edk2 when handling the Server ID option in a DHCPv6 proxy Advertise message. (bsc#1218885)</li> </ul>
<h2>Patch Instructions:</h2> <p> To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product: </p> <ul class="list-group"> <li class="list-group-item"> openSUSE Leap 15.3 <br/> <code>zypper in -t patch SUSE-2025-752=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 <br/> <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-752=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server 15 SP3 LTSS <br/> <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-752=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server for SAP Applications 15 SP3 <br/> <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2025-752=1</code> </li> <li class="list-group-item"> SUSE Enterprise Storage 7.1 <br/> <code>zypper in -t patch SUSE-Storage-7.1-2025-752=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Micro 5.1 <br/> <code>zypper in -t patch SUSE-SUSE-MicroOS-5.1-2025-752=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Micro 5.2 <br/> <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-752=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Micro for Rancher 5.2 <br/> <code>zypper in -t patch SUSE-SUSE-MicroOS-5.2-2025-752=1</code> </li> </ul>
<h2>Package List:</h2> <ul> <li> openSUSE Leap 15.3 (aarch64 x86_64) <ul> <li>ovmf-202008-150300.10.26.1</li> <li>ovmf-tools-202008-150300.10.26.1</li> </ul> </li> <li> openSUSE Leap 15.3 (noarch) <ul> <li>qemu-uefi-aarch32-202008-150300.10.26.1</li> <li>qemu-uefi-aarch64-202008-150300.10.26.1</li> <li>qemu-ovmf-x86_64-202008-150300.10.26.1</li> <li>qemu-ovmf-ia32-202008-150300.10.26.1</li> </ul> </li> <li> openSUSE Leap 15.3 (x86_64) <ul> <li>qemu-ovmf-x86_64-debug-202008-150300.10.26.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) <ul> <li>ovmf-202008-150300.10.26.1</li> <li>ovmf-tools-202008-150300.10.26.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch) <ul> <li>qemu-ovmf-x86_64-202008-150300.10.26.1</li> <li>qemu-uefi-aarch64-202008-150300.10.26.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP3 LTSS (aarch64 x86_64) <ul> <li>ovmf-202008-150300.10.26.1</li> <li>ovmf-tools-202008-150300.10.26.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 15 SP3 LTSS (noarch) <ul> <li>qemu-ovmf-x86_64-202008-150300.10.26.1</li> <li>qemu-uefi-aarch64-202008-150300.10.26.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64) <ul> <li>ovmf-202008-150300.10.26.1</li> <li>ovmf-tools-202008-150300.10.26.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch) <ul> <li>qemu-ovmf-x86_64-202008-150300.10.26.1</li> </ul> </li> <li> SUSE Enterprise Storage 7.1 (aarch64 x86_64) <ul> <li>ovmf-202008-150300.10.26.1</li> <li>ovmf-tools-202008-150300.10.26.1</li> </ul> </li> <li> SUSE Enterprise Storage 7.1 (noarch) <ul> <li>qemu-ovmf-x86_64-202008-150300.10.26.1</li> <li>qemu-uefi-aarch64-202008-150300.10.26.1</li> </ul> </li> <li> SUSE Linux Enterprise Micro 5.1 (noarch) <ul> <li>qemu-ovmf-x86_64-202008-150300.10.26.1</li> <li>qemu-uefi-aarch64-202008-150300.10.26.1</li> </ul> </li> <li> SUSE Linux Enterprise Micro 5.2 (noarch) <ul> <li>qemu-ovmf-x86_64-202008-150300.10.26.1</li> <li>qemu-uefi-aarch64-202008-150300.10.26.1</li> </ul> </li> <li> SUSE Linux Enterprise Micro for Rancher 5.2 (noarch) <ul> <li>qemu-ovmf-x86_64-202008-150300.10.26.1</li> <li>qemu-uefi-aarch64-202008-150300.10.26.1</li> </ul> </li> </ul>
<h2>References:</h2> <ul> <li> <a href="https://www.suse.com/security/cve/CVE-2023-45229.html">https://www.suse.com/security/cve/CVE-2023-45229.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2023-45230.html">https://www.suse.com/security/cve/CVE-2023-45230.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2023-45231.html">https://www.suse.com/security/cve/CVE-2023-45231.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2023-45232.html">https://www.suse.com/security/cve/CVE-2023-45232.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2023-45233.html">https://www.suse.com/security/cve/CVE-2023-45233.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2023-45234.html">https://www.suse.com/security/cve/CVE-2023-45234.html</a> </li> <li> <a href="https://www.suse.com/security/cve/CVE-2023-45235.html">https://www.suse.com/security/cve/CVE-2023-45235.html</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218879">https://bugzilla.suse.com/show_bug.cgi?id=1218879</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218880">https://bugzilla.suse.com/show_bug.cgi?id=1218880</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218881">https://bugzilla.suse.com/show_bug.cgi?id=1218881</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218882">https://bugzilla.suse.com/show_bug.cgi?id=1218882</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218883">https://bugzilla.suse.com/show_bug.cgi?id=1218883</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218884">https://bugzilla.suse.com/show_bug.cgi?id=1218884</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218885">https://bugzilla.suse.com/show_bug.cgi?id=1218885</a> </li> </ul> </div>
--===============0788873770756329053==--
|
|
|
|