Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in ovmf
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in ovmf
ID: SUSE-SU-2018:4207-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12-SP3
Datum: Do, 20. Dezember 2018, 18:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3613
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5735
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5733
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5734
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5731
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5732
Applikationen: ovmf

Originalnachricht

   SUSE Security Update: Security update for ovmf
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:4207-1
Rating: moderate
References: #1115916 #1115917
Cross-References: CVE-2017-5731 CVE-2017-5732 CVE-2017-5733
CVE-2017-5734 CVE-2017-5735 CVE-2018-3613

Affected Products:
SUSE Linux Enterprise Server 12-SP3
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for ovmf fixes the following issues:

Security issues fixed:

- CVE-2018-3613: Fixed AuthVariable Timestamp zeroing issue on
APPEND_WRITE (bsc#1115916).
- CVE-2017-5731: Fixed privilege escalation via processing of malformed
files in TianoCompress.c (bsc#1115917).
- CVE-2017-5732: Fixed privilege escalation via processing of malformed
files in BaseUefiDecompressLib.c (bsc#1115917).
- CVE-2017-5733: Fixed privilege escalation via heap-based buffer overflow
in MakeTable() function (bsc#1115917).
- CVE-2017-5734: Fixed privilege escalation via stack-based buffer
overflow in MakeTable() function (bsc#1115917).
- CVE-2017-5735: Fixed privilege escalation via heap-based buffer overflow
in Decode() function (bsc#1115917).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-3010=1



Package List:

- SUSE Linux Enterprise Server 12-SP3 (aarch64 x86_64):

ovmf-2017+git1492060560.b6d11d7c46-4.17.1
ovmf-tools-2017+git1492060560.b6d11d7c46-4.17.1

- SUSE Linux Enterprise Server 12-SP3 (noarch):

qemu-ovmf-x86_64-2017+git1492060560.b6d11d7c46-4.17.1
qemu-uefi-aarch64-2017+git1492060560.b6d11d7c46-4.17.1


References:

https://www.suse.com/security/cve/CVE-2017-5731.html
https://www.suse.com/security/cve/CVE-2017-5732.html
https://www.suse.com/security/cve/CVE-2017-5733.html
https://www.suse.com/security/cve/CVE-2017-5734.html
https://www.suse.com/security/cve/CVE-2017-5735.html
https://www.suse.com/security/cve/CVE-2018-3613.html
https://bugzilla.suse.com/1115916
https://bugzilla.suse.com/1115917

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung