Login
Newsletter
Werbung

Sicherheit: Denial of Service in ovmf
Aktuelle Meldungen Distributionen
Name: Denial of Service in ovmf
ID: RHSA-2018:3090-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 30. Oktober 2018, 09:29
Referenzen: https://access.redhat.com/security/cve/CVE-2018-0739
Applikationen: ovmf

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: ovmf security, bug fix, and enhancement update
Advisory ID: RHSA-2018:3090-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3090
Issue date: 2018-10-30
Cross references: CVE-2018-0739
CVE Names: CVE-2018-0739
=====================================================================

1. Summary:

An update for ovmf is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server (v. 7) - noarch
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7) - noarch

3. Description:

OVMF (Open Virtual Machine Firmware) is a project to enable UEFI support
for Virtual Machines. This package contains a sample 64-bit UEFI firmware
for QEMU and KVM.

The following packages have been upgraded to a later upstream version: ovmf
(20180508). (BZ#1559542)

Security Fix(es):

* openssl: Handling of crafted recursive ASN.1 structures can cause a stack
overflow and resulting denial of service (CVE-2018-0739)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1561128 - OVMF Secure boot enablement (enrollment of default keys)
1561266 - CVE-2018-0739 openssl: Handling of crafted recursive ASN.1 structures
can cause a stack overflow and resulting denial of service
1577546 - no input consoles connected under certain circumstances
1579518 - EFI_RNG_PROTOCOL no longer produced for virtio-rng
1607792 - add 'Provides: bundled(openssl) = 1.1.0h' to the spec file

6. Package List:

Red Hat Enterprise Linux Server (v. 7):

Source:
ovmf-20180508-3.gitee3198e672e2.el7.src.rpm

noarch:
OVMF-20180508-3.gitee3198e672e2.el7.noarch.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v.
7):

Source:
ovmf-20180508-3.gitee3198e672e2.el7.src.rpm

noarch:
AAVMF-20180508-3.gitee3198e672e2.el7.noarch.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-0739
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.6_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBW9gQIdzjgjWX9erEAQgMUQ/+IVxD0Dzfb3SP+IpjegtKtgT1gVYevDos
b2Ba7VJmA09LQ/6dPuqQMVVjpoC6u5LMzhJrby6Q6BvRHOQAdNShZXTA92loNChZ
xH4CSbmywJKGO21Vr36Zws3P17x78EejRP13nKzedD8d+aDwP2ThCL5F0y4BZ0aU
K9+1nk7TI36u9vDJcZT+19y6BkMZXgHd6Gh3RXnLPIIu+KcNRVJQIPXWcBba68xb
wp8WQer+1j+yZ+Vmr+w2ThHFXrMxAfurhelAXpoEtChiQ2P9X2GPfYa2MkDiJsgs
ykfC5zKsIgHTbc34/9TXke1OtsfWZJ7oZkAMdBmuH/8uexP/ZFghWE5IlLxs+LIa
61il7vJHu6q7HbXY9dJDXrR9papsOZ09WmqwbiDHQQLTXijtPdyh0Twn7vPCAg5S
DmU1Q+VG8aJusQ3D9jFeFxoq16WnJWo6pZOPNtNU+Cp/OExmKs5rVXhQIrrud3n1
05WBQv5vuKX0J7wpdHRDYzAHX/xKSPHA+cyTER9wha371hTh8j+LfElcLsJn5u/S
z+Rrg2kmDiYD3Gm1fk0dp0ngR8ut5fOHsx89mylvBgw0os6eiTRn0N3Ovfj785R0
Dy/qvOsYmUvOUuhTS7d36yHKwPYKfhtlgKzXeR03SCtB/7ua9KfIeWnnXr41eKmi
+XcLLrsdoAE=
=hK91
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung